Vulnerability CVE-2019-6496


Published: 2019-01-20   Modified: 2019-01-21

Description:
The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:A/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.3/10
10/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Marvell -> 88w8787 firmware 
Marvell -> 88w8797 firmware 
Marvell -> 88w8801 firmware 
Marvell -> 88w8897 firmware 
Marvell -> 88w8997 firmware 

 References:
http://www.securityfocus.com/bid/106865
https://2018.zeronights.ru/wp-content/uploads/materials/19-Researching-Marvell-Avastar-Wi-Fi.pdf
https://embedi.org/blog/remotely-compromise-devices-by-using-bugs-in-marvell-avastar-wi-fi-from-zero-knowledge-to-zero-click-rce/
https://www.kb.cert.org/vuls/id/730261/
https://www.scribd.com/document/398350818/WiFi-CVE-2019-6496-Marvell-s-Statement
https://www.synology.com/security/advisory/Synology_SA_19_07
https://www.zdnet.com/article/wifi-firmware-bug-affects-laptops-smartphones-routers-gaming-devices/

Copyright 2024, cxsecurity.com

 

Back to Top