A vulnerability, which was classified as critical, has been found in irontec sngrep up to 1.8.0. Affected by this issue is the function strncpy of the file sip.c of the component SIP Header Handler. The manipulation of the argument Call-ID/X-Call-ID leads to buffer overflow.

This vulnerability is handled as CVE-2024-3119. The attack may be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.