ID

VAR-201901-0078


CVE

CVE-2019-6496


TITLE

Marvell Avastar wireless SoCs have multiple vulnerabilities

Trust: 0.8

sources: CERT/CC: VU#730261

DESCRIPTION

The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA. plural Marvell Made Avastar wireless SoC The model includes Wi-Fi Multiple vulnerabilities exist including memory block pool overflow during network scans. ZeroNights 2018 Conference In Marvell Avastar SoC Several vulnerabilities were introduced and details about memory block pool overflow were announced. Wi-Fi An overflow condition occurs during a network scan, overwriting data in a specific memory block pool. Many devices automatically perform network scanning in the background, so this vulnerability can be exploited regardless of whether the target device is connected to a wireless network and without user intervention. There is a possibility.Wi-Fi Specially crafted by unauthenticated attackers within reach of Wi-Fi Using frames Marvell SoC Arbitrary code may be executed on systems with. Depending on the implementation method, it was attacked SoC Can be used to intercept network traffic and execute code on the host system. MarvellAvastar Wi-Fi is a WiFi chipset used in routers, computers and other devices. A security hole exists in the ThreadX-based firmware on MarvellAvastar Wi-Fi. Multiple Marvell SOCs are prone to arbitrary code-execution vulnerabilities. An attacker can leverage these issues to execute arbitrary code in the context of the affected system

Trust: 3.24

sources: NVD: CVE-2019-6496 // CERT/CC: VU#730261 // JVNDB: JVNDB-2019-001212 // CNVD: CNVD-2019-02489 // BID: 106865 // VULHUB: VHN-157931

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-02489

AFFECTED PRODUCTS

vendor:marvellmodel:88w8787scope:eqversion: -

Trust: 1.0

vendor:marvellmodel:88w8801scope:eqversion: -

Trust: 1.0

vendor:marvellmodel:88w8897scope:eqversion: -

Trust: 1.0

vendor:marvellmodel:88w8797scope:eqversion: -

Trust: 1.0

vendor:marvellmodel:88w8997scope:eqversion: -

Trust: 1.0

vendor:marvell semiconductormodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:valvemodel: - scope: - version: -

Trust: 0.8

vendor:marvellmodel:avastar 88w8787scope: - version: -

Trust: 0.8

vendor:marvellmodel:avastar 88w8797scope: - version: -

Trust: 0.8

vendor:marvellmodel:avastar 88w8801scope: - version: -

Trust: 0.8

vendor:marvellmodel:avastar 88w8897scope: - version: -

Trust: 0.8

vendor:marvellmodel:avastar 88w8997scope: - version: -

Trust: 0.8

vendor:marvellmodel:avastar wi-fiscope: - version: -

Trust: 0.6

vendor:microsoftmodel:surface proscope:eqversion:30

Trust: 0.3

vendor:marvellmodel:88w8897scope:eqversion:0

Trust: 0.3

vendor:marvellmodel:88w8801scope:eqversion:0

Trust: 0.3

vendor:marvellmodel:88w8797scope:eqversion:0

Trust: 0.3

vendor:marvellmodel:88w8787scope:eqversion:0

Trust: 0.3

sources: CERT/CC: VU#730261 // CNVD: CNVD-2019-02489 // BID: 106865 // JVNDB: JVNDB-2019-001212 // NVD: CVE-2019-6496

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6496
value: HIGH

Trust: 1.0

NVD: CVE-2019-6496
value: HIGH

Trust: 0.8

JPCERT/CC: JVNDB-2019-001212
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-02489
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201901-765
value: HIGH

Trust: 0.6

VULHUB: VHN-157931
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-6496
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2019-6496
severity: HIGH
baseScore: 8.3
vectorString: NONE
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

JPCERT/CC: JVNDB-2019-001212
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2019-02489
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-157931
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6496
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

JPCERT/CC: JVNDB-2019-001212
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CERT/CC: VU#730261 // CNVD: CNVD-2019-02489 // VULHUB: VHN-157931 // JVNDB: JVNDB-2019-001212 // CNNVD: CNNVD-201901-765 // NVD: CVE-2019-6496

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-20

Trust: 0.1

sources: VULHUB: VHN-157931 // NVD: CVE-2019-6496

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201901-765

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201901-765

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-001212

PATCH

title:WiFi CVE-2019-6496 Marvell's Statementurl:https://www.scribd.com/document/398350818/WiFi-CVE-2019-6496-Marvell-s-Statement

Trust: 0.8

title:Surface Pro (5th Gen) update historyurl:https://support.microsoft.com/en-us/help/4037238/surface-surface-pro-update-history

Trust: 0.8

title:Surface Pro 4 update historyurl:https://support.microsoft.com/en-us/help/4023489/surface-surface-pro-4-update-history

Trust: 0.8

title:Surface Studio (1st Gen) update historyurl:https://support.microsoft.com/en-us/help/4023490/surface-surface-studio-update-history

Trust: 0.8

title:Surface Pro 3 update historyurl:https://support.microsoft.com/en-us/help/4023484/surface-surface-pro-3-update-history

Trust: 0.8

title:Surface 3 update historyurl:https://support.microsoft.com/en-us/help/4023487/surface-surface-3-update-history

Trust: 0.8

title:Surface Book 2 update historyurl:https://support.microsoft.com/en-us/help/4055398/surface-book-2-update-history

Trust: 0.8

title:Surface Book update historyurl:https://support.microsoft.com/en-us/help/4023488/surface-surface-book-update-history

Trust: 0.8

title:Surface Laptop (1st Gen) update historyurl:https://support.microsoft.com/en-us/help/4037237/surface-surface-laptop-update-history

Trust: 0.8

sources: JVNDB: JVNDB-2019-001212

EXTERNAL IDS

db:NVDid:CVE-2019-6496

Trust: 4.2

db:CERT/CCid:VU#730261

Trust: 3.6

db:BIDid:106865

Trust: 2.0

db:JVNid:JVNVU92674930

Trust: 0.8

db:JVNDBid:JVNDB-2019-001212

Trust: 0.8

db:CNNVDid:CNNVD-201901-765

Trust: 0.7

db:CNVDid:CNVD-2019-02489

Trust: 0.6

db:VULHUBid:VHN-157931

Trust: 0.1

sources: CERT/CC: VU#730261 // CNVD: CNVD-2019-02489 // VULHUB: VHN-157931 // BID: 106865 // JVNDB: JVNDB-2019-001212 // CNNVD: CNNVD-201901-765 // NVD: CVE-2019-6496

REFERENCES

url:https://embedi.org/blog/remotely-compromise-devices-by-using-bugs-in-marvell-avastar-wi-fi-from-zero-knowledge-to-zero-click-rce/

Trust: 3.9

url:https://2018.zeronights.ru/wp-content/uploads/materials/19-researching-marvell-avastar-wi-fi.pdf

Trust: 3.3

url:http://www.securityfocus.com/bid/106865

Trust: 2.9

url:https://www.scribd.com/document/398350818/wifi-cve-2019-6496-marvell-s-statement

Trust: 2.8

url:https://www.kb.cert.org/vuls/id/730261/

Trust: 2.0

url:https://www.synology.com/security/advisory/synology_sa_19_07

Trust: 1.7

url:https://www.zdnet.com/article/wifi-firmware-bug-affects-laptops-smartphones-routers-gaming-devices/

Trust: 1.7

url:https://www.marvell.com/documents/pub6kqag6uk6ubau75ep/

Trust: 1.6

url:https://youtu.be/him_lf5zj38

Trust: 0.8

url:https://github.com/kaloz/mwlwifi/issues/344

Trust: 0.8

url:https://twitter.com/wdormann/status/1093941091043291136

Trust: 0.8

url:https://support.microsoft.com/en-us/help/4023489/surface-surface-pro-4-update-history

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6496

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92674930/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-6496

Trust: 0.8

url:https://kb.cert.org/vuls/id/730261/

Trust: 0.8

url:https://www.youtube.com/watch?v=him_lf5zj38&feature=youtu.be

Trust: 0.8

url:http://www.marvell.com/

Trust: 0.3

url:https://support.microsoft.com/en-us/help/4023484/surface-surface-pro-3-update-history

Trust: 0.3

sources: CERT/CC: VU#730261 // CNVD: CNVD-2019-02489 // VULHUB: VHN-157931 // BID: 106865 // JVNDB: JVNDB-2019-001212 // CNNVD: CNNVD-201901-765 // NVD: CVE-2019-6496

CREDITS

Denis Selianin

Trust: 0.9

sources: BID: 106865 // CNNVD: CNNVD-201901-765

SOURCES

db:CERT/CCid:VU#730261
db:CNVDid:CNVD-2019-02489
db:VULHUBid:VHN-157931
db:BIDid:106865
db:JVNDBid:JVNDB-2019-001212
db:CNNVDid:CNNVD-201901-765
db:NVDid:CVE-2019-6496

LAST UPDATE DATE

2024-11-23T22:48:30.999000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#730261date:2019-04-19T00:00:00
db:CNVDid:CNVD-2019-02489date:2019-01-23T00:00:00
db:VULHUBid:VHN-157931date:2020-08-24T00:00:00
db:BIDid:106865date:2019-02-05T00:00:00
db:JVNDBid:JVNDB-2019-001212date:2019-09-27T00:00:00
db:CNNVDid:CNNVD-201901-765date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6496date:2024-11-21T04:46:33.307

SOURCES RELEASE DATE

db:CERT/CCid:VU#730261date:2019-02-05T00:00:00
db:CNVDid:CNVD-2019-02489date:2019-01-23T00:00:00
db:VULHUBid:VHN-157931date:2019-01-20T00:00:00
db:BIDid:106865date:2019-02-05T00:00:00
db:JVNDBid:JVNDB-2019-001212date:2019-02-07T00:00:00
db:CNNVDid:CNNVD-201901-765date:2019-01-21T00:00:00
db:NVDid:CVE-2019-6496date:2019-01-20T20:29:00.917