CVE-2019-6496

The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:marvell:88w8787_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:marvell:88w8787:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:marvell:88w8797_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:marvell:88w8797:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:marvell:88w8801_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:marvell:88w8801:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:marvell:88w8897_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:marvell:88w8897:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:marvell:88w8997_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:marvell:88w8997:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-20 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-6496

Mitre link : CVE-2019-6496

CVE.ORG link : CVE-2019-6496


JSON object : View

Products Affected

marvell

  • 88w8997
  • 88w8787_firmware
  • 88w8797_firmware
  • 88w8787
  • 88w8897_firmware
  • 88w8801_firmware
  • 88w8797
  • 88w8897
  • 88w8997_firmware
  • 88w8801
CWE
CWE-787

Out-of-bounds Write