NA

CVE-2022-37325

Published: 05/12/2022 Updated: 24/02/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

In Sangoma Asterisk up to and including 16.28.0, 17.x and 18.x up to and including 18.14.0, and 19.x up to and including 19.6.0, an incoming Setup message to addons/ooh323c/src/ooq931.c with a malformed Calling or Called Party IE can cause a crash.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sangoma asterisk

sangoma asterisk 20.0.0

Vendor Advisories

Multiple security vulnerabilities have been discovered in Asterisk, an Open Source Private Branch Exchange Buffer overflows and other programming errors could be exploited for launching a denial of service attack or the execution of arbitrary code For the stable distribution (bullseye), these problems have been fixed in version 1:16280~dfsg-0+d ...