ID

VAR-202004-1464


CVE

CVE-2017-18704


TITLE

plural NETGEAR Information leakage vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014970

DESCRIPTION

Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R6900P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8500 before 1.0.2.106, R8300 before 1.0.2.106, and WNDR3400v3 before 1.0.1.16. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. NETGEAR R6400, etc. are all products of NETGEAR. NETGEAR R6400 is a wireless router. NETGEAR D6220 is a wireless modem. NETGEAR R6900 is a wireless router. This affects D6220 prior to 1.0.0.32, D6400 prior to 1.0.0.60, D8500 prior to 1.0.3.29, R6250 prior to 1.0.4.16, R6300v2 prior to 1.0.4.18, R6400 prior to 1.01.32, R6400v2 prior to 1.0.2.44, R6700 prior to 1.0.1.36, R6900 prior to 1.0.1.34, R7000 prior to 1.0.9.14, R7000P prior to 1.3.0.8, R6900P prior to 1.3.0.8, R7100LG prior to 1.0.0.34, R7300DST prior to 1.0.0.56, R7900 prior to 1.0.1.26, R8000 prior to 1.0.4.4, R8500 prior to 1.0.2.106, R8300 prior to 1.0.2.106, and WNDR3400v3 prior to 1.0.1.16

Trust: 2.25

sources: NVD: CVE-2017-18704 // JVNDB: JVNDB-2017-014970 // CNVD: CNVD-2020-25861 // VULMON: CVE-2017-18704

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-25861

AFFECTED PRODUCTS

vendor:netgearmodel:d6220scope:ltversion:1.0.0.32

Trust: 1.6

vendor:netgearmodel:d6400scope:ltversion:1.0.0.60

Trust: 1.6

vendor:netgearmodel:d8500scope:ltversion:1.0.3.29

Trust: 1.6

vendor:netgearmodel:r6250scope:ltversion:1.0.4.16

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.01.32

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.36

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.1.34

Trust: 1.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.14

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.3.0.8

Trust: 1.6

vendor:netgearmodel:r6900pscope:ltversion:1.3.0.8

Trust: 1.6

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.34

Trust: 1.6

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.56

Trust: 1.6

vendor:netgearmodel:r7900scope:ltversion:1.0.1.26

Trust: 1.6

vendor:netgearmodel:r8000scope:ltversion:1.0.4.4

Trust: 1.6

vendor:netgearmodel:r8500scope:ltversion:1.0.2.106

Trust: 1.6

vendor:netgearmodel:r8300scope:ltversion:1.0.2.106

Trust: 1.6

vendor:netgearmodel:r6300scope:ltversion:1.0.4.18

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.44

Trust: 1.0

vendor:netgearmodel:wndr3400scope:ltversion:1.0.1.16

Trust: 1.0

vendor:netgearmodel:r6400scope:eqversion:1.0.2.44

Trust: 0.9

vendor:netgearmodel:d6220scope:eqversion:1.0.0.32

Trust: 0.8

vendor:netgearmodel:d6400scope:eqversion:1.0.0.60

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.29

Trust: 0.8

vendor:netgearmodel:r6250scope:eqversion:1.0.4.16

Trust: 0.8

vendor:netgearmodel:r6300scope:eqversion:1.0.4.18

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.01.32

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:1.0.1.36

Trust: 0.8

vendor:netgearmodel:r6900scope:eqversion:1.0.1.34

Trust: 0.8

vendor:netgearmodel:r7000scope:eqversion:1.0.9.14

Trust: 0.8

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.18

Trust: 0.6

vendor:netgearmodel:r6400v2scope:ltversion:1.0.2.44

Trust: 0.6

vendor:netgearmodel:wndr3400v3scope:ltversion:1.0.1.16

Trust: 0.6

vendor:netgearmodel:d6220scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:d6220scope:eqversion:1.0.0.22

Trust: 0.1

vendor:netgearmodel:d6220scope:eqversion:1.0.0.26

Trust: 0.1

vendor:netgearmodel:d6220scope:eqversion:1.0.0.28

Trust: 0.1

vendor:netgearmodel:d6400scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:d6400scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.28

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion:1.0.4.6 10.1.12

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion:1.0.4.8

Trust: 0.1

vendor:netgearmodel:r6250scope:eqversion:1.0.4.12

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.0.36

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.6

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.8

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.8 10.0.77

Trust: 0.1

vendor:netgearmodel:r6300scope:eqversion:1.0.4.12

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.18

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.24

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.32

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.36

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.42

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.18

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.46

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.52

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.56

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.60

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.62

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.1.0.26

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.01.24

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.26

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.26

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.28

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.0.0.58

Trust: 0.1

vendor:netgearmodel:r6900pscope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.7.2 1.1.93

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.7.10

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.4

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.6

Trust: 0.1

vendor:netgearmodel:r7000scope:eqversion:1.0.9.10

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.0.0.58

Trust: 0.1

vendor:netgearmodel:r7000pscope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion:1.0.0.28

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion:1.0.0.30

Trust: 0.1

vendor:netgearmodel:r7100lgscope:eqversion:1.0.0.32

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.44

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.46

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.54

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.8

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r7900scope:eqversion:1.0.1.18

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.22

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.24

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.26

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.32

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.36

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.44

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.48

Trust: 0.1

vendor:netgearmodel:r8000scope:eqversion:1.0.3.54

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.100 1.0.82

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.104

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.74

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.100

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.100 1.0.82

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.104

Trust: 0.1

vendor:netgearmodel:wndr3400scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr3400scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:wndr3400scope:eqversion:1.0.1.14

Trust: 0.1

sources: CNVD: CNVD-2020-25861 // VULMON: CVE-2017-18704 // JVNDB: JVNDB-2017-014970 // NVD: CVE-2017-18704

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18704
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2017-18704
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2017-014970
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-25861
value: LOW

Trust: 0.6

CNNVD: CNNVD-202004-2125
value: MEDIUM

Trust: 0.6

VULMON: CVE-2017-18704
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2017-18704
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2017-014970
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-25861
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18704
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18704
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014970
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-25861 // VULMON: CVE-2017-18704 // JVNDB: JVNDB-2017-014970 // CNNVD: CNNVD-202004-2125 // NVD: CVE-2017-18704 // NVD: CVE-2017-18704

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2017-014970 // NVD: CVE-2017-18704

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2125

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202004-2125

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014970

PATCH

title:Security Advisory for Arbitrary File Read on Some Routers and Gateways, PSV-2017-0590url:https://kb.netgear.com/000053198/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Gateways-PSV-2017-0590

Trust: 0.8

title:Patch for Multiple NETGEAR product information disclosure vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/216015

Trust: 0.6

title:Multiple NETGEAR Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117048

Trust: 0.6

sources: CNVD: CNVD-2020-25861 // JVNDB: JVNDB-2017-014970 // CNNVD: CNNVD-202004-2125

EXTERNAL IDS

db:NVDid:CVE-2017-18704

Trust: 3.1

db:JVNDBid:JVNDB-2017-014970

Trust: 0.8

db:CNVDid:CNVD-2020-25861

Trust: 0.6

db:CNNVDid:CNNVD-202004-2125

Trust: 0.6

db:VULMONid:CVE-2017-18704

Trust: 0.1

sources: CNVD: CNVD-2020-25861 // VULMON: CVE-2017-18704 // JVNDB: JVNDB-2017-014970 // CNNVD: CNNVD-202004-2125 // NVD: CVE-2017-18704

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18704

Trust: 2.0

url:https://kb.netgear.com/000053198/security-advisory-for-arbitrary-file-read-on-some-routers-and-gateways-psv-2017-0590

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18704

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-25861 // VULMON: CVE-2017-18704 // JVNDB: JVNDB-2017-014970 // CNNVD: CNNVD-202004-2125 // NVD: CVE-2017-18704

SOURCES

db:CNVDid:CNVD-2020-25861
db:VULMONid:CVE-2017-18704
db:JVNDBid:JVNDB-2017-014970
db:CNNVDid:CNNVD-202004-2125
db:NVDid:CVE-2017-18704

LAST UPDATE DATE

2024-11-23T21:35:53.551000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-25861date:2020-04-30T00:00:00
db:VULMONid:CVE-2017-18704date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2017-014970date:2020-05-26T00:00:00
db:CNNVDid:CNNVD-202004-2125date:2020-04-29T00:00:00
db:NVDid:CVE-2017-18704date:2024-11-21T03:20:42.490

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-25861date:2020-04-30T00:00:00
db:VULMONid:CVE-2017-18704date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2017-014970date:2020-05-26T00:00:00
db:CNNVDid:CNNVD-202004-2125date:2020-04-24T00:00:00
db:NVDid:CVE-2017-18704date:2020-04-24T15:15:12.597