Vulnerabilities > CVE-2019-13582 - Out-of-bounds Write vulnerability in Marvell 88W8688 Firmware

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
marvell
CWE-787

Summary

An issue was discovered in Marvell 88W8688 Wi-Fi firmware before version p52, as used on Tesla Model S/X vehicles manufactured before March 2018, via the Parrot Faurecia Automotive FC6050W module. A stack overflow could lead to denial of service or arbitrary code execution.

Vulnerable Configurations

Part Description Count
OS
Marvell
1
Hardware
Marvell
1

Common Weakness Enumeration (CWE)