Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before 1.8.28-cert5, 11.6 before 11.6-cert11, and 13.1 before 13.1-cert2, when registering a SIP TLS device, does not properly handle a null byte in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-04-10T14:00:00

Updated: 2024-08-06T05:32:21.258Z

Reserved: 2015-04-08T00:00:00

Link: CVE-2015-3008

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-04-10T15:00:10.240

Modified: 2018-10-09T19:56:37.577

Link: CVE-2015-3008

cve-icon Redhat

No data.