var-201901-0078
Vulnerability from variot

The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA. plural Marvell Made Avastar wireless SoC The model includes Wi-Fi Multiple vulnerabilities exist including memory block pool overflow during network scans. ZeroNights 2018 Conference In Marvell Avastar SoC Several vulnerabilities were introduced and details about memory block pool overflow were announced. Wi-Fi An overflow condition occurs during a network scan, overwriting data in a specific memory block pool. Many devices automatically perform network scanning in the background, so this vulnerability can be exploited regardless of whether the target device is connected to a wireless network and without user intervention. There is a possibility.Wi-Fi Specially crafted by unauthenticated attackers within reach of Wi-Fi Using frames Marvell SoC Arbitrary code may be executed on systems with. Depending on the implementation method, it was attacked SoC Can be used to intercept network traffic and execute code on the host system. MarvellAvastar Wi-Fi is a WiFi chipset used in routers, computers and other devices. A security hole exists in the ThreadX-based firmware on MarvellAvastar Wi-Fi. Multiple Marvell SOCs are prone to arbitrary code-execution vulnerabilities. An attacker can leverage these issues to execute arbitrary code in the context of the affected system

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201901-0078",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "88w8787",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "88w8801",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "88w8897",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "88w8797",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "88w8997",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "marvell semiconductor",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "valve",
        "version": null
      },
      {
        "model": "avastar 88w8787",
        "scope": null,
        "trust": 0.8,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "avastar 88w8797",
        "scope": null,
        "trust": 0.8,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "avastar 88w8801",
        "scope": null,
        "trust": 0.8,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "avastar 88w8897",
        "scope": null,
        "trust": 0.8,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "avastar 88w8997",
        "scope": null,
        "trust": 0.8,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "avastar wi-fi",
        "scope": null,
        "trust": 0.6,
        "vendor": "marvell",
        "version": null
      },
      {
        "model": "surface pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "30"
      },
      {
        "model": "88w8897",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marvell",
        "version": "0"
      },
      {
        "model": "88w8801",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marvell",
        "version": "0"
      },
      {
        "model": "88w8797",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marvell",
        "version": "0"
      },
      {
        "model": "88w8787",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marvell",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730261"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      },
      {
        "db": "BID",
        "id": "106865"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6496"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:marvell:avastar_88w8787",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:marvell:avastar_88w8797",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:marvell:avastar_88w8801",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:marvell:avastar_88w8897",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:marvell:avastar_88w8997",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Denis Selianin",
    "sources": [
      {
        "db": "BID",
        "id": "106865"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-765"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2019-6496",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "id": "CVE-2019-6496",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.0,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "availabilityRequirement": "NOT DEFINED",
            "baseScore": 8.3,
            "collateralDamagePotential": "NOT DEFINED",
            "confidentialityImpact": "COMPLETE",
            "confidentialityRequirement": "NOT DEFINED",
            "enviromentalScore": 4.6,
            "exploitability": "UNPROVEN",
            "exploitabilityScore": 6.5,
            "id": "CVE-2019-6496",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "integrityRequirement": "NOT DEFINED",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "remediationLevel": "OFFICIAL FIX",
            "reportConfidence": "CONFIRMED",
            "severity": "HIGH",
            "targetDistribution": "MEDIUM",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vector_string": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "JPCERT/CC",
            "availabilityImpact": "Complete",
            "baseScore": 8.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-001212",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-02489",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "id": "VHN-157931",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:A/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2019-6496",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "JPCERT/CC",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-001212",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2019-6496",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2019-6496",
            "trust": 0.8,
            "value": "HIGH"
          },
          {
            "author": "JPCERT/CC",
            "id": "JVNDB-2019-001212",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-02489",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201901-765",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-157931",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730261"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157931"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-765"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6496"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA. plural Marvell Made Avastar wireless SoC The model includes Wi-Fi Multiple vulnerabilities exist including memory block pool overflow during network scans. ZeroNights 2018 Conference In Marvell Avastar SoC Several vulnerabilities were introduced and details about memory block pool overflow were announced. Wi-Fi An overflow condition occurs during a network scan, overwriting data in a specific memory block pool. Many devices automatically perform network scanning in the background, so this vulnerability can be exploited regardless of whether the target device is connected to a wireless network and without user intervention. There is a possibility.Wi-Fi Specially crafted by unauthenticated attackers within reach of Wi-Fi Using frames Marvell SoC Arbitrary code may be executed on systems with. Depending on the implementation method, it was attacked SoC Can be used to intercept network traffic and execute code on the host system. MarvellAvastar Wi-Fi is a WiFi chipset used in routers, computers and other devices. A security hole exists in the ThreadX-based firmware on MarvellAvastar Wi-Fi. Multiple Marvell SOCs are prone to arbitrary code-execution vulnerabilities. \nAn attacker can leverage these issues to execute arbitrary code in the context of the affected system",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-6496"
      },
      {
        "db": "CERT/CC",
        "id": "VU#730261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      },
      {
        "db": "BID",
        "id": "106865"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157931"
      }
    ],
    "trust": 3.24
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-6496",
        "trust": 4.2
      },
      {
        "db": "CERT/CC",
        "id": "VU#730261",
        "trust": 3.6
      },
      {
        "db": "BID",
        "id": "106865",
        "trust": 2.0
      },
      {
        "db": "JVN",
        "id": "JVNVU92674930",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001212",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-765",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02489",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-157931",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730261"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157931"
      },
      {
        "db": "BID",
        "id": "106865"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-765"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6496"
      }
    ]
  },
  "id": "VAR-201901-0078",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157931"
      }
    ],
    "trust": 1.5
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:48:30.999000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "WiFi CVE-2019-6496 Marvell\u0027s Statement",
        "trust": 0.8,
        "url": "https://www.scribd.com/document/398350818/WiFi-CVE-2019-6496-Marvell-s-Statement"
      },
      {
        "title": "Surface Pro (5th Gen) update history",
        "trust": 0.8,
        "url": "https://support.microsoft.com/en-us/help/4037238/surface-surface-pro-update-history"
      },
      {
        "title": "Surface Pro 4 update history",
        "trust": 0.8,
        "url": "https://support.microsoft.com/en-us/help/4023489/surface-surface-pro-4-update-history"
      },
      {
        "title": "Surface Studio (1st Gen) update history",
        "trust": 0.8,
        "url": "https://support.microsoft.com/en-us/help/4023490/surface-surface-studio-update-history"
      },
      {
        "title": "Surface Pro 3 update history",
        "trust": 0.8,
        "url": "https://support.microsoft.com/en-us/help/4023484/surface-surface-pro-3-update-history"
      },
      {
        "title": "Surface 3 update history",
        "trust": 0.8,
        "url": "https://support.microsoft.com/en-us/help/4023487/surface-surface-3-update-history"
      },
      {
        "title": "Surface Book 2 update history",
        "trust": 0.8,
        "url": "https://support.microsoft.com/en-us/help/4055398/surface-book-2-update-history"
      },
      {
        "title": "Surface Book update history",
        "trust": 0.8,
        "url": "https://support.microsoft.com/en-us/help/4023488/surface-surface-book-update-history"
      },
      {
        "title": "Surface Laptop (1st Gen) update history",
        "trust": 0.8,
        "url": "https://support.microsoft.com/en-us/help/4037237/surface-surface-laptop-update-history"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157931"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6496"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.9,
        "url": "https://embedi.org/blog/remotely-compromise-devices-by-using-bugs-in-marvell-avastar-wi-fi-from-zero-knowledge-to-zero-click-rce/"
      },
      {
        "trust": 3.3,
        "url": "https://2018.zeronights.ru/wp-content/uploads/materials/19-researching-marvell-avastar-wi-fi.pdf"
      },
      {
        "trust": 2.9,
        "url": "http://www.securityfocus.com/bid/106865"
      },
      {
        "trust": 2.8,
        "url": "https://www.scribd.com/document/398350818/wifi-cve-2019-6496-marvell-s-statement"
      },
      {
        "trust": 2.0,
        "url": "https://www.kb.cert.org/vuls/id/730261/"
      },
      {
        "trust": 1.7,
        "url": "https://www.synology.com/security/advisory/synology_sa_19_07"
      },
      {
        "trust": 1.7,
        "url": "https://www.zdnet.com/article/wifi-firmware-bug-affects-laptops-smartphones-routers-gaming-devices/"
      },
      {
        "trust": 1.6,
        "url": "https://www.marvell.com/documents/pub6kqag6uk6ubau75ep/"
      },
      {
        "trust": 0.8,
        "url": "https://youtu.be/him_lf5zj38"
      },
      {
        "trust": 0.8,
        "url": "https://github.com/kaloz/mwlwifi/issues/344"
      },
      {
        "trust": 0.8,
        "url": "https://twitter.com/wdormann/status/1093941091043291136"
      },
      {
        "trust": 0.8,
        "url": "https://support.microsoft.com/en-us/help/4023489/surface-surface-pro-4-update-history"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6496"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92674930/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6496"
      },
      {
        "trust": 0.8,
        "url": "https://kb.cert.org/vuls/id/730261/"
      },
      {
        "trust": 0.8,
        "url": "https://www.youtube.com/watch?v=him_lf5zj38\u0026feature=youtu.be"
      },
      {
        "trust": 0.3,
        "url": "http://www.marvell.com/"
      },
      {
        "trust": 0.3,
        "url": "https://support.microsoft.com/en-us/help/4023484/surface-surface-pro-3-update-history"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730261"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157931"
      },
      {
        "db": "BID",
        "id": "106865"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-765"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6496"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#730261"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157931"
      },
      {
        "db": "BID",
        "id": "106865"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-765"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6496"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-02-05T00:00:00",
        "db": "CERT/CC",
        "id": "VU#730261"
      },
      {
        "date": "2019-01-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      },
      {
        "date": "2019-01-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157931"
      },
      {
        "date": "2019-02-05T00:00:00",
        "db": "BID",
        "id": "106865"
      },
      {
        "date": "2019-02-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      },
      {
        "date": "2019-01-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-765"
      },
      {
        "date": "2019-01-20T20:29:00.917000",
        "db": "NVD",
        "id": "CVE-2019-6496"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#730261"
      },
      {
        "date": "2019-01-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-02489"
      },
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157931"
      },
      {
        "date": "2019-02-05T00:00:00",
        "db": "BID",
        "id": "106865"
      },
      {
        "date": "2019-09-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-001212"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-765"
      },
      {
        "date": "2024-11-21T04:46:33.307000",
        "db": "NVD",
        "id": "CVE-2019-6496"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-765"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Marvell Avastar wireless SoCs have multiple vulnerabilities",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#730261"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-765"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.