ID

VAR-202004-1359


CVE

CVE-2017-18756


TITLE

plural NETGEAR Vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014942

DESCRIPTION

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.66, D8500 before 1.0.3.35, DGN2200Bv4 before 1.0.0.94, DGN2200v4 before 1.0.0.94, R6250 before 1.0.4.14, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.30, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7900 before 1.0.2.4, R8000 before 1.0.4.2, WN2500RPv2 before 1.0.1.50, WNDR3400v3 before 1.0.1.14, and WNDR4000 before 1.0.2.10. plural NETGEAR An unspecified vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNDR3400v3, etc. are all products of NETGEAR Corporation. NETGEAR WNDR3400v3 is a wireless router. The NETGEAR D6220 is a wireless modem. NETGEAR R6900 is a wireless router. No detailed vulnerability details are currently provided

Trust: 2.16

sources: NVD: CVE-2017-18756 // JVNDB: JVNDB-2017-014942 // CNVD: CNVD-2022-13201

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-13201

AFFECTED PRODUCTS

vendor:netgearmodel:d6220scope:ltversion:1.0.0.32

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.01.32

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.36

Trust: 1.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.14

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.3.0.8

Trust: 1.6

vendor:netgearmodel:r6900pscope:ltversion:1.3.0.8

Trust: 1.6

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.34

Trust: 1.6

vendor:netgearmodel:d6400scope:ltversion:1.0.0.66

Trust: 1.6

vendor:netgearmodel:d8500scope:ltversion:1.0.3.35

Trust: 1.6

vendor:netgearmodel:r7900scope:ltversion:1.0.2.4

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.1.30

Trust: 1.6

vendor:netgearmodel:r8000scope:ltversion:1.0.4.2

Trust: 1.6

vendor:netgearmodel:r6250scope:ltversion:1.0.4.14

Trust: 1.6

vendor:netgearmodel:wndr4000scope:ltversion:1.0.2.10

Trust: 1.6

vendor:netgearmodel:dgn2200scope:ltversion:1.0.0.94

Trust: 1.0

vendor:netgearmodel:wndr3400scope:ltversion:1.0.1.14

Trust: 1.0

vendor:netgearmodel:wn2500rpscope:ltversion:1.0.1.50

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.18

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.44

Trust: 1.0

vendor:netgearmodel:dgn2200bscope:ltversion:1.0.0.94

Trust: 1.0

vendor:netgearmodel:d6220scope:eqversion:1.0.0.32

Trust: 0.8

vendor:netgearmodel:d6400scope:eqversion:1.0.0.66

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.35

Trust: 0.8

vendor:netgearmodel:dgn2200scope:eqversion:1.0.0.94

Trust: 0.8

vendor:netgearmodel:dgn2200bscope:eqversion:1.0.0.94

Trust: 0.8

vendor:netgearmodel:r6250scope:eqversion:1.0.4.14

Trust: 0.8

vendor:netgearmodel:r6300scope:eqversion:1.0.4.18

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.0.2.44

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.01.32

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:1.0.1.36

Trust: 0.8

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.18

Trust: 0.6

vendor:netgearmodel:r6400v2scope:ltversion:1.0.2.44

Trust: 0.6

vendor:netgearmodel:dgn2200v4scope:ltversion:1.0.0.94

Trust: 0.6

vendor:netgearmodel:dgn2200bv4scope:ltversion:1.0.0.94

Trust: 0.6

vendor:netgearmodel:wndr3400v3scope:ltversion:1.0.1.14

Trust: 0.6

vendor:netgearmodel:wn2500rpv2scope:ltversion:1.0.1.50

Trust: 0.6

sources: CNVD: CNVD-2022-13201 // JVNDB: JVNDB-2017-014942 // NVD: CVE-2017-18756

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18756
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18756
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014942
value: HIGH

Trust: 0.8

CNVD: CNVD-2022-13201
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1930
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2017-18756
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014942
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2022-13201
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18756
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18756
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014942
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-13201 // JVNDB: JVNDB-2017-014942 // CNNVD: CNNVD-202004-1930 // NVD: CVE-2017-18756 // NVD: CVE-2017-18756

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2017-18756

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1930

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-1930

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014942

PATCH

title:Security Advisory for Security Misconfiguration on Some Routers, Gateways, and Extenders, PSV-2017-2756url:https://kb.netgear.com/000051492/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2756

Trust: 0.8

title:Patch for Several NETGEAR products have unknown vulnerabilities (CNVD-2022-13201)url:https://www.cnvd.org.cn/patchInfo/show/321306

Trust: 0.6

title:Multiple NETGEAR Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116701

Trust: 0.6

sources: CNVD: CNVD-2022-13201 // JVNDB: JVNDB-2017-014942 // CNNVD: CNNVD-202004-1930

EXTERNAL IDS

db:NVDid:CVE-2017-18756

Trust: 3.0

db:JVNDBid:JVNDB-2017-014942

Trust: 0.8

db:CNVDid:CNVD-2022-13201

Trust: 0.6

db:CNNVDid:CNNVD-202004-1930

Trust: 0.6

sources: CNVD: CNVD-2022-13201 // JVNDB: JVNDB-2017-014942 // CNNVD: CNNVD-202004-1930 // NVD: CVE-2017-18756

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18756

Trust: 2.0

url:https://kb.netgear.com/000051492/security-advisory-for-security-misconfiguration-on-some-routers-gateways-and-extenders-psv-2017-2756

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18756

Trust: 0.8

sources: CNVD: CNVD-2022-13201 // JVNDB: JVNDB-2017-014942 // CNNVD: CNNVD-202004-1930 // NVD: CVE-2017-18756

SOURCES

db:CNVDid:CNVD-2022-13201
db:JVNDBid:JVNDB-2017-014942
db:CNNVDid:CNNVD-202004-1930
db:NVDid:CVE-2017-18756

LAST UPDATE DATE

2024-11-23T21:35:53.680000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-13201date:2022-02-22T00:00:00
db:JVNDBid:JVNDB-2017-014942date:2020-05-22T00:00:00
db:CNNVDid:CNNVD-202004-1930date:2020-04-28T00:00:00
db:NVDid:CVE-2017-18756date:2024-11-21T03:20:50.677

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-13201date:2022-02-22T00:00:00
db:JVNDBid:JVNDB-2017-014942date:2020-05-22T00:00:00
db:CNNVDid:CNNVD-202004-1930date:2020-04-22T00:00:00
db:NVDid:CVE-2017-18756date:2020-04-22T17:15:11.870