Vulnerabilities > Digium > Asterisk > 13.0.1

DATE CVE VULNERABILITY TITLE RISK
2015-04-10 CVE-2015-3008 Cryptographic Issues vulnerability in Digium Asterisk and Certified Asterisk
Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before 1.8.28-cert5, 11.6 before 11.6-cert11, and 13.1 before 13.1-cert2, when registering a SIP TLS device, does not properly handle a null byte in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
network
digium CWE-310
4.3
2014-12-12 CVE-2014-9374 Denial of Service vulnerability in Multiple Asterisk Products WebSocket Server
Double free vulnerability in the WebSocket Server (res_http_websocket module) in Asterisk Open Source 11.x before 11.14.2, 12.x before 12.7.2, and 13.x before 13.0.2 and Certified Asterisk 11.6 before 11.6-cert9 allows remote attackers to cause a denial of service (crash) by sending a zero length frame after a non-zero length frame.
network
low complexity
digium
5.0