ID

VAR-202004-1330


CVE

CVE-2017-18858


TITLE

plural NETGEAR On the device OS Command injection vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2017-014986

DESCRIPTION

Certain NETGEAR devices are affected by command execution. This affects M4200-10MG-POE+ 12.0.2.11 and earlier, M4300-28G 12.0.2.11 and earlier, M4300-52G 12.0.2.11 and earlier, M4300-28G-POE+ 12.0.2.11 and earlier, M4300-52G-POE+ 12.0.2.11 and earlier, M4300-8X8F 12.0.2.11 and earlier, M4300-12X12F 12.0.2.11 and earlier, M4300-24X24F 12.0.2.11 and earlier, M4300-24X 12.0.2.11 and earlier, and M4300-48X 12.0.2.11 and earlier. plural NETGEAR On the device OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR M4300-28G, etc. are all managed switches of NETGEAR. There are security vulnerabilities in many NETGEAR products. Attackers can use this vulnerability to take over the switch, access configuration files or interrupt the operation of the switch. This affects M4200-10MG-POE+ 12.0.2.11 and previous versions, M4300-28G 12.0.2.11 and previous versions, M4300-52G 12.0.2.11 and previous versions, M4300-28G-POE+ 12.0.2.11 and previous versions, M4300-52G-POE+ 12.0.2.11 and previous versions, M4300-8X8F 12.0.2.11 and previous versions, M4300-12X12F 12.0.2.11 and previous versions, M4300-24X24F 12.0.2.11 and previous versions, M4300-24X 12.0.2.11 and previous versions, and M4300-48X 12.0.2.11 and previous versions

Trust: 2.25

sources: NVD: CVE-2017-18858 // JVNDB: JVNDB-2017-014986 // CNVD: CNVD-2021-48926 // VULMON: CVE-2017-18858

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-48926

AFFECTED PRODUCTS

vendor:netgearmodel:m4300-52gscope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4300-8x8fscope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4300-24xscope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4300-28gscope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4300-48xscope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4200-10mg-poe\+scope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4300-52g-poe\+scope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4300-28g-poe\+scope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4300-24x24fscope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4300-12x12fscope:lteversion:12.0.2.11

Trust: 1.0

vendor:netgearmodel:m4200-10mg-poe+scope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4300-12x12fscope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4300-24x24fscope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4300-24xscope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4300-28g-poe+scope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4300-28gscope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4300-48xscope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4300-52g-poe+scope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4300-52gscope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4300-8x8fscope:eqversion:12.0.2.11

Trust: 0.9

vendor:netgearmodel:m4200-10mg-poe+scope:lteversion:<=12.0.2.11

Trust: 0.6

vendor:netgearmodel:m4300-28gscope:lteversion:<=12.0.2.11

Trust: 0.6

vendor:netgearmodel:m4300-52gscope:lteversion:<=12.0.2.11

Trust: 0.6

vendor:netgearmodel:m4300-28g-poe+scope:lteversion:<=12.0.2.11

Trust: 0.6

vendor:netgearmodel:m4300-52g-poe+scope:lteversion:<=12.0.2.11

Trust: 0.6

vendor:netgearmodel:m4300-8x8fscope:lteversion:<=12.0.2.11

Trust: 0.6

vendor:netgearmodel:m4300-12x12fscope:lteversion:<=12.0.2.11

Trust: 0.6

vendor:netgearmodel:m4300-24x24fscope:lteversion:<=12.0.2.11

Trust: 0.6

vendor:netgearmodel:m4300-24xscope:lteversion:<=12.0.2.11

Trust: 0.6

vendor:netgearmodel:m4300-48xscope:lteversion:<=12.0.2.11

Trust: 0.6

sources: CNVD: CNVD-2021-48926 // VULMON: CVE-2017-18858 // JVNDB: JVNDB-2017-014986 // NVD: CVE-2017-18858

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18858
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2017-014986
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2021-48926
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202004-2308
value: MEDIUM

Trust: 0.6

VULMON: CVE-2017-18858
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-18858
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2017-014986
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-48926
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18858
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2017-014986
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-48926 // VULMON: CVE-2017-18858 // JVNDB: JVNDB-2017-014986 // CNNVD: CNNVD-202004-2308 // NVD: CVE-2017-18858

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.8

sources: JVNDB: JVNDB-2017-014986 // NVD: CVE-2017-18858

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2308

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-2308

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014986

PATCH

title:Security Advisory for Unauthenticated Remote Code Execution on M4200 and M4300, PSV-2017-1971url:https://kb.netgear.com/000038655/Security-Advisory-for-Unauthenticated-Remote-Code-Execution-on-M4200-and-M4300-PSV-2017-1971

Trust: 0.8

title:Patch for Operating system command injection vulnerabilities in multiple NETGEAR products (CNVD-2021-48926)url:https://www.cnvd.org.cn/patchInfo/show/277346

Trust: 0.6

title:Multiple NETGEAR Product operating system command injection vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117918

Trust: 0.6

sources: CNVD: CNVD-2021-48926 // JVNDB: JVNDB-2017-014986 // CNNVD: CNNVD-202004-2308

EXTERNAL IDS

db:NVDid:CVE-2017-18858

Trust: 3.1

db:JVNDBid:JVNDB-2017-014986

Trust: 0.8

db:CNVDid:CNVD-2021-48926

Trust: 0.6

db:CNNVDid:CNNVD-202004-2308

Trust: 0.6

db:VULMONid:CVE-2017-18858

Trust: 0.1

sources: CNVD: CNVD-2021-48926 // VULMON: CVE-2017-18858 // JVNDB: JVNDB-2017-014986 // CNNVD: CNNVD-202004-2308 // NVD: CVE-2017-18858

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18858

Trust: 2.0

url:https://kb.netgear.com/000038655/security-advisory-for-unauthenticated-remote-code-execution-on-m4200-and-m4300-psv-2017-1971

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18858

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-48926 // VULMON: CVE-2017-18858 // JVNDB: JVNDB-2017-014986 // CNNVD: CNNVD-202004-2308 // NVD: CVE-2017-18858

SOURCES

db:CNVDid:CNVD-2021-48926
db:VULMONid:CVE-2017-18858
db:JVNDBid:JVNDB-2017-014986
db:CNNVDid:CNNVD-202004-2308
db:NVDid:CVE-2017-18858

LAST UPDATE DATE

2024-11-23T22:58:18.672000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-48926date:2021-07-09T00:00:00
db:VULMONid:CVE-2017-18858date:2020-05-06T00:00:00
db:JVNDBid:JVNDB-2017-014986date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2308date:2020-05-15T00:00:00
db:NVDid:CVE-2017-18858date:2024-11-21T03:21:06.620

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-48926date:2020-07-08T00:00:00
db:VULMONid:CVE-2017-18858date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2017-014986date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2308date:2020-04-28T00:00:00
db:NVDid:CVE-2017-18858date:2020-04-28T17:15:12.663