CVE-2022-25702

Denial of service in modem due to reachable assertion while processing reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
Configurations

Configuration 1


Information

Published : 2022-12-13 04:15

Updated : 2022-12-15 04:47


NVD link : CVE-2022-25702

Mitre link : CVE-2022-25702

Products Affected
CWE