Vulnerabilities > CVE-2022-25666 - Use After Free vulnerability in Qualcomm products

047910
CVSS 6.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
qualcomm
CWE-416

Summary

Memory corruption due to use after free in service while trying to access maps by different threads in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

Vulnerable Configurations

Part Description Count
OS
Qualcomm
148
Hardware
Qualcomm
148

Common Weakness Enumeration (CWE)