CVE

CVE-2022-25702

CVE-2022-25702

Denial of service in modem due to reachable assertion while processing reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

Source: CVE-2022-25702

Exit mobile version