Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2019-6496

CVE information

Published

5 years ago

Last Modified

3 years ago

CVSSv2.0 Severity

High

CVSSv3.1 Severity

High

Impact Analysis

Description

The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA..

CVSSv2.0 Score

Severity
High
Base Score
8.3/10
Exploit Score
6.5/10
Access Vector
Adjacent_network
Access Complexity
Low
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

CVSSv3.1 Score

Severity
High
Base Score
8.8/10
Exploit Score
2.8/10
Access Vector
Adjacent_network
Access Complexity
Low
Privileges Required
None
Impact Score
5.9/10
Confidentiality Impact
High
Availability Impact
High
Integrity Impact
High
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:marvell:88w8787_firmware:-:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:marvell:88w8787:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:marvell:88w8797_firmware:-:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:marvell:88w8797:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:marvell:88w8801_firmware:-:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:marvell:88w8801:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:marvell:88w8897_firmware:-:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:marvell:88w8897:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:marvell:88w8997_firmware:-:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:marvell:88w8997:-:*:*:*:*:*:*:*
  No
-