The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-19T17:00:00

Updated: 2024-08-04T20:23:21.334Z

Reserved: 2019-01-19T00:00:00

Link: CVE-2019-6496

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-20T20:29:00.917

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-6496

cve-icon Redhat

No data.