Crash Vulnerability in Sangoma Asterisk through 19.6.0

Crash Vulnerability in Sangoma Asterisk through 19.6.0

CVE-2022-37325 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

In Sangoma Asterisk through 16.28.0, 17.x and 18.x through 18.14.0, and 19.x through 19.6.0, an incoming Setup message to addons/ooh323c/src/ooq931.c with a malformed Calling or Called Party IE can cause a crash.

Learn more about our Web Application Penetration Testing UK.