Lucene search

K
cve[email protected]CVE-2019-10637
HistoryJun 05, 2019 - 4:29 p.m.

CVE-2019-10637

2019-06-0516:29:00
web.nvd.nist.gov
46
marvell
ssd
controller
secure boot
bypass
cve-2019-10637

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

4.8 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.0%

Marvell SSD Controller (88SS1074, 88SS1079, 88SS1080, 88SS1093, 88SS1092, 88SS1095, 88SS9174, 88SS9175, 88SS9187, 88SS9188, 88SS9189, 88SS9190, 88SS1085, 88SS1087, 88SS1090, 88SS1100, 88SS1084, 88SS1088, & 88SS1098) devices are vulnerable in manipulating a combination of IO pins to bypass the secure boot protection mechanism.

Affected configurations

NVD
Node
marvell88ss1074Match-
AND
marvell88ss1074_firmwareMatch-
Node
marvell88ss1079Match-
AND
marvell88ss1079_firmwareMatch-
Node
marvell88ss1080Match-
AND
marvell88ss1080_firmwareMatch-
Node
marvell88ss1093Match-
AND
marvell88ss1093_firmwareMatch-
Node
marvell88ss1092_firmwareMatch-
AND
marvell88ss1092Match-
Node
marvell88ss1095_firmwareMatch-
AND
marvell88ss1095Match-
Node
marvell88ss9174_firmwareMatch-
AND
marvell88ss9174Match-
Node
marvell88ss9175_firmwareMatch-
AND
marvell88ss9175Match-
Node
marvell88ss9187_firmwareMatch-
AND
marvell88ss9187Match-
Node
marvell88ss9188_firmwareMatch-
AND
marvell88ss9188Match-
Node
marvell88ss9189_firmwareMatch-
AND
marvell88ss9189Match-
Node
marvell88ss9190_firmwareMatch-
AND
marvell88ss9190Match-
Node
marvell88ss1085_firmwareMatch-
AND
marvell88ss1085Match-
Node
marvell88ss1087_firmwareMatch-
AND
marvell88ss1087Match-
Node
marvell88ss1090_firmwareMatch-
AND
marvell88ss1090Match-
Node
marvell88ss1100_firmwareMatch-
AND
marvell88ss1100Match-
Node
marvell88ss1084_firmwareMatch-
AND
marvell88ss1084Match-
Node
marvell88ss1088_firmwareMatch-
AND
marvell88ss1088Match-
Node
marvell88ss1098_firmwareMatch-
AND
marvell88ss1098Match-

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

4.8 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.0%

Related for CVE-2019-10637