Vulnerability: Denial of Service in Snapdragon Compute, Industrial IOT, and Mobile due to Reachable Assertion in Modem

Vulnerability: Denial of Service in Snapdragon Compute, Industrial IOT, and Mobile due to Reachable Assertion in Modem

CVE-2022-25675 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Denial of service due to reachable assertion in modem while processing filter rule from application client in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile

Learn more about our Industrial Pen Testing.