ID

VAR-202004-1321


CVE

CVE-2017-18849


TITLE

plural NETGEAR Injection vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014848

DESCRIPTION

Certain NETGEAR devices are affected by command injection. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state

Trust: 1.62

sources: NVD: CVE-2017-18849 // JVNDB: JVNDB-2017-014848

AFFECTED PRODUCTS

vendor:netgearmodel:r7000scope:ltversion:1.0.9.4

Trust: 1.0

vendor:netgearmodel:r6700scope:ltversion:1.0.1.22

Trust: 1.0

vendor:netgearmodel:r6900scope:ltversion:1.0.1.22

Trust: 1.0

vendor:netgearmodel:d6400scope:ltversion:1.0.0.60

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.01.24

Trust: 1.0

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.32

Trust: 1.0

vendor:netgearmodel:r8000scope:ltversion:1.0.3.44

Trust: 1.0

vendor:netgearmodel:r8500scope:ltversion:1.0.2.100_1.0.82

Trust: 1.0

vendor:netgearmodel:r6250scope:ltversion:1.0.4.12

Trust: 1.0

vendor:netgearmodel:r7900scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:d8500scope:ltversion:1.0.3.29

Trust: 1.0

vendor:netgearmodel:r8300scope:ltversion:1.0.2.100_1.0.82

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.30

Trust: 1.0

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.54

Trust: 1.0

vendor:netgearmodel:d6220scope:ltversion:1.0.0.26

Trust: 1.0

vendor:netgearmodel:r6900pscope:ltversion:1.0.0.56

Trust: 1.0

vendor:netgearmodel:r7000pscope:ltversion:1.0.0.56

Trust: 1.0

vendor:netgearmodel:d6220scope:eqversion:1.0.0.26

Trust: 0.8

vendor:netgearmodel:d6400scope:eqversion:1.0.0.60

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.29

Trust: 0.8

vendor:netgearmodel:r6250scope:eqversion:1.0.4.12

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.0.2.30

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.01.24

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:1.0.1.22

Trust: 0.8

vendor:netgearmodel:r6900scope:eqversion:1.0.1.22

Trust: 0.8

vendor:netgearmodel:r6900pscope:eqversion:1.0.0.56

Trust: 0.8

vendor:netgearmodel:r7000scope:eqversion:1.0.9.4

Trust: 0.8

sources: JVNDB: JVNDB-2017-014848 // NVD: CVE-2017-18849

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18849
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18849
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014848
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202004-1626
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2017-18849
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014848
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2017-18849
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18849
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.5
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014848
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2017-014848 // CNNVD: CNNVD-202004-1626 // NVD: CVE-2017-18849 // NVD: CVE-2017-18849

PROBLEMTYPE DATA

problemtype:CWE-74

Trust: 1.8

sources: JVNDB: JVNDB-2017-014848 // NVD: CVE-2017-18849

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1626

TYPE

injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-1626

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014848

PATCH

title:Security Advisory for Command Injection on Some Routers and Modem Routers, PSV-2017-1209url:https://kb.netgear.com/000048999/Security-Advisory-for-Command-Injection-on-Some-Routers-and-Modem-Routers-PSV-2017-1209

Trust: 0.8

title:Multiple NETGEAR Fixing measures for product injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116946

Trust: 0.6

sources: JVNDB: JVNDB-2017-014848 // CNNVD: CNNVD-202004-1626

EXTERNAL IDS

db:NVDid:CVE-2017-18849

Trust: 2.4

db:JVNDBid:JVNDB-2017-014848

Trust: 0.8

db:CNNVDid:CNNVD-202004-1626

Trust: 0.6

sources: JVNDB: JVNDB-2017-014848 // CNNVD: CNNVD-202004-1626 // NVD: CVE-2017-18849

REFERENCES

url:https://kb.netgear.com/000048999/security-advisory-for-command-injection-on-some-routers-and-modem-routers-psv-2017-1209

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-18849

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18849

Trust: 0.8

sources: JVNDB: JVNDB-2017-014848 // CNNVD: CNNVD-202004-1626 // NVD: CVE-2017-18849

SOURCES

db:JVNDBid:JVNDB-2017-014848
db:CNNVDid:CNNVD-202004-1626
db:NVDid:CVE-2017-18849

LAST UPDATE DATE

2024-11-23T23:11:27.132000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2017-014848date:2020-05-18T00:00:00
db:CNNVDid:CNNVD-202004-1626date:2020-04-26T00:00:00
db:NVDid:CVE-2017-18849date:2024-11-21T03:21:05.200

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2017-014848date:2020-05-18T00:00:00
db:CNNVDid:CNNVD-202004-1626date:2020-04-20T00:00:00
db:NVDid:CVE-2017-18849date:2020-04-20T16:15:13.977