ID

VAR-202004-1319


CVE

CVE-2017-18847


TITLE

plural NETGEAR Information leakage vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014847

DESCRIPTION

Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects R6400v2 before 1.0.2.32, R7000P/R6900P before 1.0.0.56, R7900 before 1.0.1.18, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and D8500 before 1.0.3.29. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained

Trust: 1.62

sources: NVD: CVE-2017-18847 // JVNDB: JVNDB-2017-014847

AFFECTED PRODUCTS

vendor:netgearmodel:r7900scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:r8300scope:ltversion:1.0.2.100_1.0.82

Trust: 1.0

vendor:netgearmodel:r8500scope:ltversion:1.0.2.100_1.0.82

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.32

Trust: 1.0

vendor:netgearmodel:d8500scope:ltversion:1.0.3.29

Trust: 1.0

vendor:netgearmodel:r6900pscope:ltversion:1.0.0.56

Trust: 1.0

vendor:netgearmodel:r7000pscope:ltversion:1.0.0.56

Trust: 1.0

vendor:netgearmodel:d8500scope:eqversion:1.0.3.29

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.0.2.32

Trust: 0.8

vendor:netgearmodel:r6900pscope:eqversion:1.0.0.56

Trust: 0.8

vendor:netgearmodel:r7000pscope:eqversion:1.0.0.56

Trust: 0.8

vendor:netgearmodel:r7900scope:eqversion:1.0.1.18

Trust: 0.8

vendor:netgearmodel:r8300scope:eqversion:1.0.2.100_1.0.82

Trust: 0.8

vendor:netgearmodel:r8500scope:eqversion:1.0.2.100_1.0.82

Trust: 0.8

sources: JVNDB: JVNDB-2017-014847 // NVD: CVE-2017-18847

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18847
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2017-18847
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2017-014847
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202004-1623
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2017-18847
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014847
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2017-18847
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18847
baseSeverity: MEDIUM
baseScore: 6.2
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.5
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014847
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2017-014847 // CNNVD: CNNVD-202004-1623 // NVD: CVE-2017-18847 // NVD: CVE-2017-18847

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2017-014847 // NVD: CVE-2017-18847

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1623

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202004-1623

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014847

PATCH

title:Security Advisory for Arbitrary File Read on Some Routers, PSV PSV-2017-0783url:https://kb.netgear.com/000049012/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-PSV-PSV-2017-0783

Trust: 0.8

title:Multiple NETGEAR Product information disclosure vulnerability repair measuresurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116943

Trust: 0.6

sources: JVNDB: JVNDB-2017-014847 // CNNVD: CNNVD-202004-1623

EXTERNAL IDS

db:NVDid:CVE-2017-18847

Trust: 2.4

db:JVNDBid:JVNDB-2017-014847

Trust: 0.8

db:CNNVDid:CNNVD-202004-1623

Trust: 0.6

sources: JVNDB: JVNDB-2017-014847 // CNNVD: CNNVD-202004-1623 // NVD: CVE-2017-18847

REFERENCES

url:https://kb.netgear.com/000049012/security-advisory-for-arbitrary-file-read-on-some-routers-psv-psv-2017-0783

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-18847

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18847

Trust: 0.8

sources: JVNDB: JVNDB-2017-014847 // CNNVD: CNNVD-202004-1623 // NVD: CVE-2017-18847

SOURCES

db:JVNDBid:JVNDB-2017-014847
db:CNNVDid:CNNVD-202004-1623
db:NVDid:CVE-2017-18847

LAST UPDATE DATE

2024-11-23T22:25:32.704000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2017-014847date:2020-05-18T00:00:00
db:CNNVDid:CNNVD-202004-1623date:2020-04-26T00:00:00
db:NVDid:CVE-2017-18847date:2024-11-21T03:21:04.887

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2017-014847date:2020-05-18T00:00:00
db:CNNVDid:CNNVD-202004-1623date:2020-04-20T00:00:00
db:NVDid:CVE-2017-18847date:2020-04-20T16:15:13.787