CVE-2015-3008

high

Description

Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before 1.8.28-cert5, 11.6 before 11.6-cert11, and 13.1 before 13.1-cert2, when registering a SIP TLS device, does not properly handle a null byte in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

References

http://www.securitytracker.com/id/1032052

http://www.securityfocus.com/bid/74022

http://www.securityfocus.com/archive/1/535222/100/0/threaded

http://www.mandriva.com/security/advisories?name=MDVSA-2015:206

http://www.debian.org/security/2016/dsa-3700

http://seclists.org/fulldisclosure/2015/Apr/22

http://packetstormsecurity.com/files/131364/Asterisk-Project-Security-Advisory-AST-2015-003.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162260.html

http://downloads.asterisk.org/pub/security/AST-2015-003.html

http://advisories.mageia.org/MGASA-2015-0153.html

Details

Source: Mitre, NVD

Published: 2015-04-10

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High