RSS   Vulnerabilities for '88w8897 firmware'   RSS

2019-01-20
 
CVE-2019-6496

CWE-20
 

 
The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA.

 

 >>> Vendor: Marvell 28 Products
88w8361p-bem chipset
88w8361w-bem1
88w8787 firmware
88w8797 firmware
88w8801 firmware
88w8897 firmware
88w8997 firmware
88ss1074 firmware
88ss1079 firmware
88ss1080 firmware
88ss1084 firmware
88ss1085 firmware
88ss1087 firmware
88ss1088 firmware
88ss1090 firmware
88ss1092 firmware
88ss1093 firmware
88ss1095 firmware
88ss1098 firmware
88ss1100 firmware
88ss9174 firmware
88ss9175 firmware
88ss9187 firmware
88ss9188 firmware
88ss9189 firmware
88ss9190 firmware
Qconvergeconsole
Qconvergeconslole gui


Copyright 2024, cxsecurity.com

 

Back to Top