Vulnerabilities > CVE-2022-25702 - Reachable Assertion vulnerability in Qualcomm products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
qualcomm
CWE-617

Summary

Denial of service in modem due to reachable assertion while processing reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

Vulnerable Configurations

Part Description Count
OS
Qualcomm
79
Hardware
Qualcomm
79

Common Weakness Enumeration (CWE)