Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-3008

Published: 10 April 2015

Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before 1.8.28-cert5, 11.6 before 11.6-cert11, and 13.1 before 13.1-cert2, when registering a SIP TLS device, does not properly handle a null byte in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

Priority

Medium

Status

Package Release Status
asterisk
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(1:13.18.3~dfsg-1ubuntu4)
cosmic Not vulnerable
(1:13.20.0~dfsg-1)
disco Not vulnerable
(1:13.20.0~dfsg-1)
eoan Not vulnerable
(1:13.20.0~dfsg-1)
focal Not vulnerable
(1:13.20.0~dfsg-1)
groovy Not vulnerable
(1:13.20.0~dfsg-1)
hirsute Not vulnerable
(1:13.20.0~dfsg-1)
impish Not vulnerable
(1:13.20.0~dfsg-1)
jammy Not vulnerable
(1:13.20.0~dfsg-1)
kinetic Not vulnerable
(1:13.20.0~dfsg-1)
lucid Ignored
(end of life)
lunar Not vulnerable
(1:13.20.0~dfsg-1)
mantic Not vulnerable
(1:13.20.0~dfsg-1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (1.8.32.3, 11.17.1, 13.3.2)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: http://downloads.asterisk.org/pub/security/AST-2015-003-1.8.diff
upstream: http://downloads.asterisk.org/pub/security/AST-2015-003-11.diff
upstream: http://downloads.asterisk.org/pub/security/AST-2015-003-13.diff