ID

VAR-201808-0125


CVE

CVE-2017-12575


TITLE

NEC Aterm WG2600HP2 Access control vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-014241

DESCRIPTION

An issue was discovered on the NEC Aterm WG2600HP2 1.0.2. The router has a set of web service APIs for access to and setup of the configuration. Some APIs don't require authentication. An attacker could exploit this vulnerability by sending a crafted HTTP request to retrieve DHCP clients, firmware version, and network status (ex.: curl -X http://[IP]/aterm_httpif.cgi/negotiate -d "REQ_ID=SUPPORT_IF_GET"). NEC Aterm WG2600HP2 Contains an access control vulnerability.Information may be obtained. The WG2600HP2 is a router product from NEC. A security vulnerability exists in NEC Aterm WG2600HP2 version 1.0.2

Trust: 2.25

sources: NVD: CVE-2017-12575 // JVNDB: JVNDB-2017-014241 // CNVD: CNVD-2018-15843 // VULHUB: VHN-103111

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-15843

AFFECTED PRODUCTS

vendor:atermmodel:wg2600hp2scope:eqversion:1.0.2

Trust: 1.6

vendor:nec platformsmodel:wg2600hp2scope:eqversion:1.0.2

Trust: 0.8

vendor:necmodel:aterm wg2600hp2scope:eqversion:1.0.2

Trust: 0.6

sources: CNVD: CNVD-2018-15843 // JVNDB: JVNDB-2017-014241 // CNNVD: CNNVD-201708-175 // NVD: CVE-2017-12575

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12575
value: HIGH

Trust: 1.0

NVD: CVE-2017-12575
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-15843
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201708-175
value: HIGH

Trust: 0.6

VULHUB: VHN-103111
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12575
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-15843
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-103111
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12575
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-15843 // VULHUB: VHN-103111 // JVNDB: JVNDB-2017-014241 // CNNVD: CNNVD-201708-175 // NVD: CVE-2017-12575

PROBLEMTYPE DATA

problemtype:CWE-306

Trust: 1.1

problemtype:CWE-284

Trust: 0.9

sources: VULHUB: VHN-103111 // JVNDB: JVNDB-2017-014241 // NVD: CVE-2017-12575

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201708-175

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201708-175

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014241

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-103111

PATCH

title:Aterm WG2600HP2url:http://www.aterm.jp/product/atermstation/product/warpstar/wg2600hp2/index.html

Trust: 0.8

sources: JVNDB: JVNDB-2017-014241

EXTERNAL IDS

db:NVDid:CVE-2017-12575

Trust: 3.1

db:JVNid:JVN38248512

Trust: 1.7

db:JVNDBid:JVNDB-2017-014241

Trust: 0.8

db:CNNVDid:CNNVD-201708-175

Trust: 0.7

db:CNVDid:CNVD-2018-15843

Trust: 0.6

db:JVNDBid:JVNDB-2021-000006

Trust: 0.6

db:PACKETSTORMid:149061

Trust: 0.1

db:VULHUBid:VHN-103111

Trust: 0.1

sources: CNVD: CNVD-2018-15843 // VULHUB: VHN-103111 // JVNDB: JVNDB-2017-014241 // CNNVD: CNNVD-201708-175 // NVD: CVE-2017-12575

REFERENCES

url:http://seclists.org/fulldisclosure/2018/aug/26

Trust: 3.1

url:http://jvn.jp/en/jp/jvn38248512/index.html

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12575

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12575

Trust: 0.8

url:https://jvndb.jvn.jp/en/contents/2021/jvndb-2021-000006.html

Trust: 0.6

sources: CNVD: CNVD-2018-15843 // VULHUB: VHN-103111 // JVNDB: JVNDB-2017-014241 // CNNVD: CNNVD-201708-175 // NVD: CVE-2017-12575

SOURCES

db:CNVDid:CNVD-2018-15843
db:VULHUBid:VHN-103111
db:JVNDBid:JVNDB-2017-014241
db:CNNVDid:CNNVD-201708-175
db:NVDid:CVE-2017-12575

LAST UPDATE DATE

2024-11-23T21:51:05.506000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-15843date:2018-08-22T00:00:00
db:VULHUBid:VHN-103111date:2019-10-03T00:00:00
db:JVNDBid:JVNDB-2017-014241date:2018-11-28T00:00:00
db:CNNVDid:CNNVD-201708-175date:2021-01-27T00:00:00
db:NVDid:CVE-2017-12575date:2024-11-21T03:09:47.047

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-15843date:2018-08-22T00:00:00
db:VULHUBid:VHN-103111date:2018-08-24T00:00:00
db:JVNDBid:JVNDB-2017-014241date:2018-11-28T00:00:00
db:CNNVDid:CNNVD-201708-175date:2017-08-07T00:00:00
db:NVDid:CVE-2017-12575date:2018-08-24T19:29:00.800