ID

VAR-202004-1459


CVE

CVE-2017-18699


TITLE

NETGEAR R7800 and R9000 Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014966

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects R7800 before 1.0.2.40 and R9000 before 1.0.2.52. NETGEAR R7800 and R9000 The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R9000 and NETGEAR R7800 are both wireless routers of NETGEAR. NETGEAR R7800 versions prior to 1.0.2.40 and R9000 versions prior to 1.0.2.52 have buffer overflow vulnerabilities, which can be exploited by attackers to cause buffer overflows or heap overflows. This affects R7800 prior to 1.0.2.40 and R9000 prior to 1.0.2.52

Trust: 2.25

sources: NVD: CVE-2017-18699 // JVNDB: JVNDB-2017-014966 // CNVD: CNVD-2020-25860 // VULMON: CVE-2017-18699

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-25860

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.40

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:r7800scope:eqversion:1.0.2.40

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.28

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.36

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.38

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.40

Trust: 0.1

sources: CNVD: CNVD-2020-25860 // VULMON: CVE-2017-18699 // JVNDB: JVNDB-2017-014966 // NVD: CVE-2017-18699

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18699
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2017-18699
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2017-014966
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-25860
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2119
value: MEDIUM

Trust: 0.6

VULMON: CVE-2017-18699
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-18699
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2017-014966
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-25860
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18699
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18699
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014966
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-25860 // VULMON: CVE-2017-18699 // JVNDB: JVNDB-2017-014966 // CNNVD: CNNVD-202004-2119 // NVD: CVE-2017-18699 // NVD: CVE-2017-18699

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2017-014966 // NVD: CVE-2017-18699

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2119

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-2119

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014966

PATCH

title:Security Advisory for Post-Authentication Stack Overflow on Some Routers, PSV-2017-2595url:https://kb.netgear.com/000053203/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-PSV-2017-2595

Trust: 0.8

title:Patch for NETGEAR R7800 and R9000 buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/216005

Trust: 0.6

title:NETGEAR R7800 and R9000 Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117042

Trust: 0.6

sources: CNVD: CNVD-2020-25860 // JVNDB: JVNDB-2017-014966 // CNNVD: CNNVD-202004-2119

EXTERNAL IDS

db:NVDid:CVE-2017-18699

Trust: 3.1

db:JVNDBid:JVNDB-2017-014966

Trust: 0.8

db:CNVDid:CNVD-2020-25860

Trust: 0.6

db:CNNVDid:CNNVD-202004-2119

Trust: 0.6

db:VULMONid:CVE-2017-18699

Trust: 0.1

sources: CNVD: CNVD-2020-25860 // VULMON: CVE-2017-18699 // JVNDB: JVNDB-2017-014966 // CNNVD: CNNVD-202004-2119 // NVD: CVE-2017-18699

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18699

Trust: 2.0

url:https://kb.netgear.com/000053203/security-advisory-for-post-authentication-stack-overflow-on-some-routers-psv-2017-2595

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18699

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-25860 // VULMON: CVE-2017-18699 // JVNDB: JVNDB-2017-014966 // CNNVD: CNNVD-202004-2119 // NVD: CVE-2017-18699

SOURCES

db:CNVDid:CNVD-2020-25860
db:VULMONid:CVE-2017-18699
db:JVNDBid:JVNDB-2017-014966
db:CNNVDid:CNNVD-202004-2119
db:NVDid:CVE-2017-18699

LAST UPDATE DATE

2024-11-23T22:41:06.649000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-25860date:2020-04-30T00:00:00
db:VULMONid:CVE-2017-18699date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2017-014966date:2020-05-25T00:00:00
db:CNNVDid:CNNVD-202004-2119date:2020-04-29T00:00:00
db:NVDid:CVE-2017-18699date:2024-11-21T03:20:41.693

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-25860date:2020-04-30T00:00:00
db:VULMONid:CVE-2017-18699date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2017-014966date:2020-05-25T00:00:00
db:CNNVDid:CNNVD-202004-2119date:2020-04-24T00:00:00
db:NVDid:CVE-2017-18699date:2020-04-24T15:15:12.287