CVE-2022-33236: Buffer over-read in WLAN in Qualcomm, Inc. Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
Transient DOS due to buffer over-read in WLAN firmware while parsing cipher suite info attributes. in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
AI Analysis
Technical Summary
CVE-2022-33236 is a medium-severity vulnerability affecting a wide range of Qualcomm Snapdragon platforms, including Snapdragon Compute, Connectivity, Mobile, Wired Infrastructure, and Networking products. The root cause is a buffer over-read in the WLAN firmware component, specifically when parsing cipher suite information attributes. This vulnerability is classified under CWE-125 (Out-of-bounds Read), which occurs when software reads data past the boundary of a buffer. In this case, the WLAN firmware improperly handles malformed or maliciously crafted cipher suite info attributes during wireless communication, leading to transient denial-of-service (DoS) conditions. The affected Qualcomm chipsets and modules include numerous IPQ series (e.g., IPQ5010, IPQ8070A), QCA series (e.g., QCA6390, QCA8081), QCN series, WCN series, and Snapdragon SoCs such as SD 8 Gen1 5G, SD865 5G, and SD870. The vulnerability manifests as a transient DoS, meaning the device or system experiences temporary disruption or crash of WLAN functionality but does not result in permanent damage or code execution. Exploitation does not require authentication but does require the attacker to be within wireless range to send crafted WLAN frames that trigger the buffer over-read. No known exploits are currently reported in the wild, and Qualcomm has not published patches at the time of this report. The vulnerability impacts confidentiality minimally but affects availability due to potential WLAN service disruption. The scope is broad given the extensive list of affected chipsets used in mobile devices, networking equipment, and infrastructure hardware. The ease of exploitation is moderate since proximity and crafted wireless frames are needed, but no user interaction or credentials are required.
Potential Impact
For European organizations, the impact primarily concerns availability of wireless networking services. Enterprises relying on Qualcomm Snapdragon-based WLAN infrastructure, including wireless access points, routers, IoT gateways, and mobile devices, may experience temporary network outages or degraded wireless connectivity. This can disrupt business operations, especially in sectors dependent on continuous wireless communication such as manufacturing, healthcare, and finance. The transient DoS could also affect critical infrastructure components that use affected Qualcomm chipsets for connectivity, potentially impacting operational technology environments. While confidentiality and integrity impacts are low, the availability disruption could lead to productivity loss, delayed communications, and increased support costs. The broad range of affected chipsets means many commercial and industrial wireless devices in Europe could be vulnerable, especially those using Qualcomm WLAN modules in enterprise-grade networking equipment. The lack of known exploits reduces immediate risk but does not eliminate the threat, as attackers could develop exploits given the public disclosure. Organizations with high reliance on wireless connectivity should prioritize mitigation to avoid service interruptions.
Mitigation Recommendations
1. Inventory and identify all devices and infrastructure components using affected Qualcomm Snapdragon WLAN chipsets, including embedded modules in networking equipment and mobile devices. 2. Monitor vendor advisories from Qualcomm and equipment manufacturers for firmware or software patches addressing this vulnerability and apply them promptly once available. 3. Implement network segmentation to isolate critical systems from general wireless networks, limiting exposure to potential attacks exploiting this vulnerability. 4. Employ wireless intrusion detection and prevention systems (WIDS/WIPS) to detect and block malformed or suspicious WLAN frames that could trigger the buffer over-read. 5. Restrict physical access and wireless range exposure by controlling access point placement and using directional antennas to minimize attack surface. 6. For critical environments, consider fallback wired connectivity options to maintain network availability during potential WLAN disruptions. 7. Educate IT and security teams about the vulnerability to recognize symptoms of transient WLAN outages and respond quickly. 8. Regularly review and update wireless security configurations, including cipher suites and authentication methods, to reduce attack vectors. 9. Engage with equipment vendors to confirm patch timelines and request interim mitigations if patches are delayed. 10. Maintain robust incident response plans to address potential denial-of-service events impacting wireless infrastructure.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Finland, Poland, Belgium
CVE-2022-33236: Buffer over-read in WLAN in Qualcomm, Inc. Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
Description
Transient DOS due to buffer over-read in WLAN firmware while parsing cipher suite info attributes. in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
AI-Powered Analysis
Technical Analysis
CVE-2022-33236 is a medium-severity vulnerability affecting a wide range of Qualcomm Snapdragon platforms, including Snapdragon Compute, Connectivity, Mobile, Wired Infrastructure, and Networking products. The root cause is a buffer over-read in the WLAN firmware component, specifically when parsing cipher suite information attributes. This vulnerability is classified under CWE-125 (Out-of-bounds Read), which occurs when software reads data past the boundary of a buffer. In this case, the WLAN firmware improperly handles malformed or maliciously crafted cipher suite info attributes during wireless communication, leading to transient denial-of-service (DoS) conditions. The affected Qualcomm chipsets and modules include numerous IPQ series (e.g., IPQ5010, IPQ8070A), QCA series (e.g., QCA6390, QCA8081), QCN series, WCN series, and Snapdragon SoCs such as SD 8 Gen1 5G, SD865 5G, and SD870. The vulnerability manifests as a transient DoS, meaning the device or system experiences temporary disruption or crash of WLAN functionality but does not result in permanent damage or code execution. Exploitation does not require authentication but does require the attacker to be within wireless range to send crafted WLAN frames that trigger the buffer over-read. No known exploits are currently reported in the wild, and Qualcomm has not published patches at the time of this report. The vulnerability impacts confidentiality minimally but affects availability due to potential WLAN service disruption. The scope is broad given the extensive list of affected chipsets used in mobile devices, networking equipment, and infrastructure hardware. The ease of exploitation is moderate since proximity and crafted wireless frames are needed, but no user interaction or credentials are required.
Potential Impact
For European organizations, the impact primarily concerns availability of wireless networking services. Enterprises relying on Qualcomm Snapdragon-based WLAN infrastructure, including wireless access points, routers, IoT gateways, and mobile devices, may experience temporary network outages or degraded wireless connectivity. This can disrupt business operations, especially in sectors dependent on continuous wireless communication such as manufacturing, healthcare, and finance. The transient DoS could also affect critical infrastructure components that use affected Qualcomm chipsets for connectivity, potentially impacting operational technology environments. While confidentiality and integrity impacts are low, the availability disruption could lead to productivity loss, delayed communications, and increased support costs. The broad range of affected chipsets means many commercial and industrial wireless devices in Europe could be vulnerable, especially those using Qualcomm WLAN modules in enterprise-grade networking equipment. The lack of known exploits reduces immediate risk but does not eliminate the threat, as attackers could develop exploits given the public disclosure. Organizations with high reliance on wireless connectivity should prioritize mitigation to avoid service interruptions.
Mitigation Recommendations
1. Inventory and identify all devices and infrastructure components using affected Qualcomm Snapdragon WLAN chipsets, including embedded modules in networking equipment and mobile devices. 2. Monitor vendor advisories from Qualcomm and equipment manufacturers for firmware or software patches addressing this vulnerability and apply them promptly once available. 3. Implement network segmentation to isolate critical systems from general wireless networks, limiting exposure to potential attacks exploiting this vulnerability. 4. Employ wireless intrusion detection and prevention systems (WIDS/WIPS) to detect and block malformed or suspicious WLAN frames that could trigger the buffer over-read. 5. Restrict physical access and wireless range exposure by controlling access point placement and using directional antennas to minimize attack surface. 6. For critical environments, consider fallback wired connectivity options to maintain network availability during potential WLAN disruptions. 7. Educate IT and security teams about the vulnerability to recognize symptoms of transient WLAN outages and respond quickly. 8. Regularly review and update wireless security configurations, including cipher suites and authentication methods, to reduce attack vectors. 9. Engage with equipment vendors to confirm patch timelines and request interim mitigations if patches are delayed. 10. Maintain robust incident response plans to address potential denial-of-service events impacting wireless infrastructure.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- qualcomm
- Date Reserved
- 2022-06-14T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9849c4522896dcbf7072
Added to database: 5/21/2025, 9:09:29 AM
Last enriched: 6/21/2025, 7:09:18 PM
Last updated: 7/31/2025, 7:59:16 AM
Views: 12
Related Threats
CVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumCVE-2025-8142: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in pencidesign Soledad
HighCVE-2025-8105: CWE-94 Improper Control of Generation of Code ('Code Injection') in pencidesign Soledad
HighCVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.