Denial of service in modem due to reachable assertion while processing reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: qualcomm

Published: 2022-12-13T00:00:00

Updated: 2022-12-13T00:00:00

Reserved: 2022-02-22T00:00:00


Link: CVE-2022-25702

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-13T16:15:18.620

Modified: 2023-04-19T17:10:55.030


Link: CVE-2022-25702

JSON object: View

cve-icon Redhat Information

No data.

CWE