ID

VAR-202004-1360


CVE

CVE-2017-18757


TITLE

plural NETGEAR Vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014943

DESCRIPTION

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7800 before 1.0.1.30, R6100 before 1.0.1.16, R7500 before 1.0.0.116, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R9000 before 1.0.2.40, WNDR4300v2 before 1.0.0.48, WNDR4300v1 before 1.0.2.90, and WNDR4500v3 before 1.0.0.48. plural NETGEAR An unspecified vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR D7800, etc. are all products of NETGEAR. NETGEAR D7800 is a wireless modem. NETGEAR R7500 is a wireless router. NETGEAR WNDR4300 is a wireless router. No detailed vulnerability details are currently provided

Trust: 2.16

sources: NVD: CVE-2017-18757 // JVNDB: JVNDB-2017-014943 // CNVD: CNVD-2021-62724

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-62724

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.36

Trust: 1.6

vendor:netgearmodel:r6100scope:ltversion:1.0.1.16

Trust: 1.6

vendor:netgearmodel:d7800scope:ltversion:1.0.1.30

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.2.40

Trust: 1.6

vendor:netgearmodel:r7500scope:ltversion:1.0.0.116

Trust: 1.6

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.90

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.20

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.48

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.48

Trust: 1.0

vendor:netgearmodel:d7800scope:eqversion:1.0.1.30

Trust: 0.8

vendor:netgearmodel:r6100scope:eqversion:1.0.1.16

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.0.116

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.3.20

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.7.81.0.2.36

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.2.40

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.48

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.90

Trust: 0.8

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.48

Trust: 0.8

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.20

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.48

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.48

Trust: 0.6

vendor:netgearmodel:wndr4300v1scope:ltversion:1.0.2.90

Trust: 0.6

sources: CNVD: CNVD-2021-62724 // JVNDB: JVNDB-2017-014943 // NVD: CVE-2017-18757

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18757
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2017-18757
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2017-014943
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-62724
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1933
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2017-18757
severity: MEDIUM
baseScore: 4.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014943
severity: MEDIUM
baseScore: 4.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:N
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-62724
severity: MEDIUM
baseScore: 4.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18757
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.5
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18757
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.6
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014943
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-62724 // JVNDB: JVNDB-2017-014943 // CNNVD: CNNVD-202004-1933 // NVD: CVE-2017-18757 // NVD: CVE-2017-18757

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2017-18757

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1933

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-1933

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014943

PATCH

title:Security Advisory for Security Misconfiguration on Some Routers, PSV-2016-0120url:https://kb.netgear.com/000051491/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2016-0120

Trust: 0.8

title:Patch for Unspecified vulnerabilities exist in many NETGEAR products (CNVD-2021-62724)url:https://www.cnvd.org.cn/patchInfo/show/280046

Trust: 0.6

title:Multiple NETGEAR Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116704

Trust: 0.6

sources: CNVD: CNVD-2021-62724 // JVNDB: JVNDB-2017-014943 // CNNVD: CNNVD-202004-1933

EXTERNAL IDS

db:NVDid:CVE-2017-18757

Trust: 3.0

db:JVNDBid:JVNDB-2017-014943

Trust: 0.8

db:CNVDid:CNVD-2021-62724

Trust: 0.6

db:CNNVDid:CNNVD-202004-1933

Trust: 0.6

sources: CNVD: CNVD-2021-62724 // JVNDB: JVNDB-2017-014943 // CNNVD: CNNVD-202004-1933 // NVD: CVE-2017-18757

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18757

Trust: 2.0

url:https://kb.netgear.com/000051491/security-advisory-for-security-misconfiguration-on-some-routers-psv-2016-0120

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18757

Trust: 0.8

sources: CNVD: CNVD-2021-62724 // JVNDB: JVNDB-2017-014943 // CNNVD: CNNVD-202004-1933 // NVD: CVE-2017-18757

SOURCES

db:CNVDid:CNVD-2021-62724
db:JVNDBid:JVNDB-2017-014943
db:CNNVDid:CNNVD-202004-1933
db:NVDid:CVE-2017-18757

LAST UPDATE DATE

2024-11-23T22:33:28.553000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-62724date:2021-08-17T00:00:00
db:JVNDBid:JVNDB-2017-014943date:2020-05-22T00:00:00
db:CNNVDid:CNNVD-202004-1933date:2020-04-28T00:00:00
db:NVDid:CVE-2017-18757date:2024-11-21T03:20:50.843

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-62724date:2020-07-21T00:00:00
db:JVNDBid:JVNDB-2017-014943date:2020-05-22T00:00:00
db:CNNVDid:CNNVD-202004-1933date:2020-04-22T00:00:00
db:NVDid:CVE-2017-18757date:2020-04-22T17:15:11.963