8.8
CVSSv3

CVE-2019-6496

Published: 20/01/2019 Updated: 24/08/2020
CVSS v2 Base Score: 8.3 | Impact Score: 10 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 739
Vector: AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote malicious users to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

marvell 88w8787_firmware -

marvell 88w8797_firmware -

marvell 88w8801_firmware -

marvell 88w8897_firmware -

marvell 88w8997_firmware -