ID

VAR-202004-1465


CVE

CVE-2017-18705


TITLE

plural NETGEAR Vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014998

DESCRIPTION

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7800 before 1.0.1.28, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.20, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.88, WNDR4300 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.62. plural NETGEAR An unspecified vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D7800, etc. are all products of NETGEAR. NETGEAR D7800 is a wireless modem. NETGEAR R7500 is a wireless router. NETGEAR WNDR3700 is a wireless router. There are security vulnerabilities in many NETGEAR products. The vulnerabilities stem from misconfiguration of security settings. No detailed vulnerability details are currently available. This affects D7800 prior to 1.0.1.28, R6100 prior to 1.0.1.20, R7500 prior to 1.0.0.118, R7500v2 prior to 1.0.3.20, R7800 prior to 1.0.2.40, R9000 prior to 1.0.2.52, WNDR3700v4 prior to 1.0.2.88, WNDR4300 prior to 1.0.2.90, WNDR4300v2 prior to 1.0.0.48, WNDR4500v3 prior to 1.0.0.48, and WNR2000v5 prior to 1.0.0.62

Trust: 2.25

sources: NVD: CVE-2017-18705 // JVNDB: JVNDB-2017-014998 // CNVD: CNVD-2020-28014 // VULMON: CVE-2017-18705

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-28014

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.40

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:r6100scope:ltversion:1.0.1.20

Trust: 1.6

vendor:netgearmodel:d7800scope:ltversion:1.0.1.28

Trust: 1.6

vendor:netgearmodel:r7500scope:ltversion:1.0.0.118

Trust: 1.6

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.90

Trust: 1.6

vendor:netgearmodel:r7500scope:ltversion:1.0.3.20

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.48

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.48

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.62

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.0.2.88

Trust: 1.0

vendor:netgearmodel:r7500scope:eqversion:1.0.0.118

Trust: 0.9

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.48

Trust: 0.9

vendor:netgearmodel:d7800scope:eqversion:1.0.1.28

Trust: 0.8

vendor:netgearmodel:r6100scope:eqversion:1.0.1.20

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.3.20

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.40

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.88

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.90

Trust: 0.8

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.48

Trust: 0.8

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.20

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.48

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.48

Trust: 0.6

vendor:netgearmodel:wndr3700v4scope:ltversion:1.0.2.88

Trust: 0.6

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.62

Trust: 0.6

vendor:netgearmodel:d7800scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.24

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.108

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.110

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.112

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.116

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.122

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.124

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.130

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.10

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.28

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.36

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.38

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.40

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.86

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.54

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.88

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.42

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.58

Trust: 0.1

sources: CNVD: CNVD-2020-28014 // VULMON: CVE-2017-18705 // JVNDB: JVNDB-2017-014998 // NVD: CVE-2017-18705

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18705
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18705
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014998
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-28014
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2124
value: HIGH

Trust: 0.6

VULMON: CVE-2017-18705
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-18705
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2017-014998
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-28014
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18705
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18705
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014998
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-28014 // VULMON: CVE-2017-18705 // JVNDB: JVNDB-2017-014998 // CNNVD: CNNVD-202004-2124 // NVD: CVE-2017-18705 // NVD: CVE-2017-18705

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2017-18705

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2124

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-2124

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014998

PATCH

title:Security Advisory for Security Misconfiguration on Some Routers and Gateways, PSV-2017-0526url:https://kb.netgear.com/000053197/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Gateways-PSV-2017-0526

Trust: 0.8

title:Patch for Many NETGEAR products have unknown vulnerabilities (CNVD-2020-28014)url:https://www.cnvd.org.cn/patchInfo/show/217285

Trust: 0.6

title:Multiple NETGEAR Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117047

Trust: 0.6

sources: CNVD: CNVD-2020-28014 // JVNDB: JVNDB-2017-014998 // CNNVD: CNNVD-202004-2124

EXTERNAL IDS

db:NVDid:CVE-2017-18705

Trust: 3.1

db:JVNDBid:JVNDB-2017-014998

Trust: 0.8

db:CNVDid:CNVD-2020-28014

Trust: 0.6

db:CNNVDid:CNNVD-202004-2124

Trust: 0.6

db:VULMONid:CVE-2017-18705

Trust: 0.1

sources: CNVD: CNVD-2020-28014 // VULMON: CVE-2017-18705 // JVNDB: JVNDB-2017-014998 // CNNVD: CNNVD-202004-2124 // NVD: CVE-2017-18705

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18705

Trust: 2.0

url:https://kb.netgear.com/000053197/security-advisory-for-security-misconfiguration-on-some-routers-and-gateways-psv-2017-0526

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18705

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-28014 // VULMON: CVE-2017-18705 // JVNDB: JVNDB-2017-014998 // CNNVD: CNNVD-202004-2124 // NVD: CVE-2017-18705

SOURCES

db:CNVDid:CNVD-2020-28014
db:VULMONid:CVE-2017-18705
db:JVNDBid:JVNDB-2017-014998
db:CNNVDid:CNNVD-202004-2124
db:NVDid:CVE-2017-18705

LAST UPDATE DATE

2024-11-23T22:33:28.427000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-28014date:2020-05-13T00:00:00
db:VULMONid:CVE-2017-18705date:2020-05-01T00:00:00
db:JVNDBid:JVNDB-2017-014998date:2020-06-03T00:00:00
db:CNNVDid:CNNVD-202004-2124date:2020-05-06T00:00:00
db:NVDid:CVE-2017-18705date:2024-11-21T03:20:42.657

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-28014date:2020-05-13T00:00:00
db:VULMONid:CVE-2017-18705date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2017-014998date:2020-06-03T00:00:00
db:CNNVDid:CNNVD-202004-2124date:2020-04-24T00:00:00
db:NVDid:CVE-2017-18705date:2020-04-24T15:15:12.677