Executive Summary

Informations
Name CVE-2015-3008 First vendor Publication 2015-04-10
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before 1.8.28-cert5, 11.6 before 11.6-cert11, and 13.1 before 13.1-cert2, when registering a SIP TLS device, does not properly handle a null byte in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3008

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 216
Application 106

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-04-16 IAVM : 2015-A-0078 - Multiple Asterisk Products Security Bypass Vulnerability
Severity : Category I - VMSKEY : V0059871

Snort® IPS/IDS

Date Description
2015-10-14 Digium Asterisk TLS Certificate Common Name null byte validation bypass attempt
RuleID : 36025 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-10-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3700.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-455.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5948.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-206.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : A telephony application running on the remote host is affected by a certifica...
File : asterisk_ast_2015_003.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5fee3f02de3711e4b7c3001999f8d30b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74022
BUGTRAQ http://www.securityfocus.com/archive/1/535222/100/0/threaded
CONFIRM http://advisories.mageia.org/MGASA-2015-0153.html
http://downloads.asterisk.org/pub/security/AST-2015-003.html
DEBIAN http://www.debian.org/security/2016/dsa-3700
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162260.html
FULLDISC http://seclists.org/fulldisclosure/2015/Apr/22
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:206
MISC http://packetstormsecurity.com/files/131364/Asterisk-Project-Security-Advisor...
SECTRACK http://www.securitytracker.com/id/1032052

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:39:14
  • Multiple Updates
2021-04-22 01:48:01
  • Multiple Updates
2020-05-23 00:44:58
  • Multiple Updates
2018-10-10 00:19:55
  • Multiple Updates
2017-11-04 09:23:38
  • Multiple Updates
2016-12-03 09:24:11
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-04-12 00:25:10
  • Multiple Updates
2015-10-18 17:24:42
  • Multiple Updates
2015-10-14 21:22:24
  • Multiple Updates
2015-07-24 13:29:48
  • Multiple Updates
2015-05-19 21:30:31
  • Multiple Updates
2015-05-14 21:29:48
  • Multiple Updates
2015-05-12 09:29:02
  • Multiple Updates
2015-04-29 13:28:48
  • Multiple Updates
2015-04-22 00:29:14
  • Multiple Updates
2015-04-21 13:28:24
  • Multiple Updates
2015-04-21 09:28:05
  • Multiple Updates
2015-04-14 05:26:33
  • Multiple Updates
2015-04-10 21:27:12
  • First insertion