ID

VAR-202004-1414


CVE

CVE-2017-18731


TITLE

plural NETGEAR Vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014974

DESCRIPTION

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects R6100 before 1.0.1.16, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, and WNR2000v5 before 1.0.0.58. plural NETGEAR An unspecified vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R7800 is a wireless router of NETGEAR. There are security vulnerabilities in many NETGEAR products. The vulnerabilities stem from misconfiguration of security settings. There is currently no detailed vulnerability details provided. This affects R6100 prior to 1.0.1.16, R7500 prior to 1.0.0.112, R7500v2 prior to 1.0.3.20, R7800 prior to 1.0.2.36, and WNR2000v5 prior to 1.0.0.58

Trust: 2.25

sources: NVD: CVE-2017-18731 // JVNDB: JVNDB-2017-014974 // CNVD: CNVD-2020-25839 // VULMON: CVE-2017-18731

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-25839

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.36

Trust: 1.6

vendor:netgearmodel:r7500scope:ltversion:1.0.0.112

Trust: 1.6

vendor:netgearmodel:r6100scope:ltversion:1.0.1.16

Trust: 1.6

vendor:netgearmodel:wnr2500scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.20

Trust: 1.0

vendor:netgearmodel:r7500scope:eqversion:1.0.0.112

Trust: 0.9

vendor:netgearmodel:r6100scope:eqversion:1.0.1.16

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.3.20

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.36

Trust: 0.8

vendor:netgearmodel:wnr2500scope:eqversion:1.0.0.58

Trust: 0.8

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.20

Trust: 0.6

vendor:netgearmodel:r6100scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.108

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.110

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.116

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.118

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.122

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.124

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.130

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.10

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.28

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:wnr2500scope:eqversion: -

Trust: 0.1

sources: CNVD: CNVD-2020-25839 // VULMON: CVE-2017-18731 // JVNDB: JVNDB-2017-014974 // NVD: CVE-2017-18731

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18731
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18731
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2017-014974
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-25839
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2093
value: HIGH

Trust: 0.6

VULMON: CVE-2017-18731
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-18731
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2017-014974
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-25839
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18731
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18731
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 3.4
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014974
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-25839 // VULMON: CVE-2017-18731 // JVNDB: JVNDB-2017-014974 // CNNVD: CNNVD-202004-2093 // NVD: CVE-2017-18731 // NVD: CVE-2017-18731

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2017-18731

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2093

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-2093

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014974

PATCH

title:Security Advisory for Security Misconfiguration on Some Routers, PSV-2016-0096url:https://kb.netgear.com/000051524/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2016-0096

Trust: 0.8

title:Patch for Many NETGEAR products have unknown vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/215963

Trust: 0.6

title:Multiple NETGEAR Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117017

Trust: 0.6

sources: CNVD: CNVD-2020-25839 // JVNDB: JVNDB-2017-014974 // CNNVD: CNNVD-202004-2093

EXTERNAL IDS

db:NVDid:CVE-2017-18731

Trust: 3.1

db:JVNDBid:JVNDB-2017-014974

Trust: 0.8

db:CNVDid:CNVD-2020-25839

Trust: 0.6

db:CNNVDid:CNNVD-202004-2093

Trust: 0.6

db:VULMONid:CVE-2017-18731

Trust: 0.1

sources: CNVD: CNVD-2020-25839 // VULMON: CVE-2017-18731 // JVNDB: JVNDB-2017-014974 // CNNVD: CNNVD-202004-2093 // NVD: CVE-2017-18731

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18731

Trust: 2.0

url:https://kb.netgear.com/000051524/security-advisory-for-security-misconfiguration-on-some-routers-psv-2016-0096

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18731

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-25839 // VULMON: CVE-2017-18731 // JVNDB: JVNDB-2017-014974 // CNNVD: CNNVD-202004-2093 // NVD: CVE-2017-18731

SOURCES

db:CNVDid:CNVD-2020-25839
db:VULMONid:CVE-2017-18731
db:JVNDBid:JVNDB-2017-014974
db:CNNVDid:CNNVD-202004-2093
db:NVDid:CVE-2017-18731

LAST UPDATE DATE

2024-11-23T22:58:18.564000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-25839date:2020-04-30T00:00:00
db:VULMONid:CVE-2017-18731date:2020-04-30T00:00:00
db:JVNDBid:JVNDB-2017-014974date:2020-05-26T00:00:00
db:CNNVDid:CNNVD-202004-2093date:2020-05-06T00:00:00
db:NVDid:CVE-2017-18731date:2024-11-21T03:20:46.613

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-25839date:2020-04-30T00:00:00
db:VULMONid:CVE-2017-18731date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2017-014974date:2020-05-26T00:00:00
db:CNNVDid:CNNVD-202004-2093date:2020-04-24T00:00:00
db:NVDid:CVE-2017-18731date:2020-04-24T13:15:11.610