ID

VAR-202004-1483


CVE

CVE-2017-18723


TITLE

plural NETGEAR Out-of-bounds write vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014959

DESCRIPTION

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6200 before 1.1.00.24, R6700v2 before 1.1.0.42, R6800 before 1.1.0.42, and R6900v2 before 1.1.0.42. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6700, etc. are all products of NETGEAR. NETGEAR R6700 is a wireless router. NETGEAR D6200 is a wireless modem. NETGEAR R6800 is a wireless router. This affects D6200 prior to 1.1.00.24, R6700v2 prior to 1.1.0.42, R6800 prior to 1.1.0.42, and R6900v2 prior to 1.1.0.42

Trust: 2.25

sources: NVD: CVE-2017-18723 // JVNDB: JVNDB-2017-014959 // CNVD: CNVD-2020-25848 // VULMON: CVE-2017-18723

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-25848

AFFECTED PRODUCTS

vendor:netgearmodel:d6200scope:ltversion:1.1.00.24

Trust: 1.6

vendor:netgearmodel:r6800scope:ltversion:1.1.0.42

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.1.0.42

Trust: 1.0

vendor:netgearmodel:r6900scope:ltversion:1.1.0.42

Trust: 1.0

vendor:netgearmodel:r6200scope:eqversion:1.1.00.24

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:1.1.0.42

Trust: 0.8

vendor:netgearmodel:r6800scope:eqversion:1.1.0.42

Trust: 0.8

vendor:netgearmodel:r6900scope:eqversion:1.1.0.42

Trust: 0.8

vendor:netgearmodel:r6700v2scope:ltversion:1.1.0.42

Trust: 0.6

vendor:netgearmodel:r6900v2scope:ltversion:1.1.0.42

Trust: 0.6

vendor:netgearmodel:r6700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.26

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.36

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.46

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.48

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.2.52

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.1.0.38

Trust: 0.1

vendor:netgearmodel:r6800scope:eqversion:1.0.1.10

Trust: 0.1

vendor:netgearmodel:r6800scope:eqversion:1.1.0.38

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.26

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.28

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.34

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.46

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.48

Trust: 0.1

sources: CNVD: CNVD-2020-25848 // VULMON: CVE-2017-18723 // JVNDB: JVNDB-2017-014959 // NVD: CVE-2017-18723

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18723
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18723
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014959
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-25848
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2112
value: HIGH

Trust: 0.6

VULMON: CVE-2017-18723
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-18723
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2017-014959
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-25848
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18723
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18723
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014959
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-25848 // VULMON: CVE-2017-18723 // JVNDB: JVNDB-2017-014959 // CNNVD: CNNVD-202004-2112 // NVD: CVE-2017-18723 // NVD: CVE-2017-18723

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2017-014959 // NVD: CVE-2017-18723

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2112

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202004-2112

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014959

PATCH

title:Security Advisory for Pre-Authentication Stack Overflow on Routers, PSV-2017-2145url:https://kb.netgear.com/000052274/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Routers-PSV-2017-2145

Trust: 0.8

title:Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-25848)url:https://www.cnvd.org.cn/patchInfo/show/215953

Trust: 0.6

title:Multiple NETGEAR Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117035

Trust: 0.6

sources: CNVD: CNVD-2020-25848 // JVNDB: JVNDB-2017-014959 // CNNVD: CNNVD-202004-2112

EXTERNAL IDS

db:NVDid:CVE-2017-18723

Trust: 3.1

db:JVNDBid:JVNDB-2017-014959

Trust: 0.8

db:CNVDid:CNVD-2020-25848

Trust: 0.6

db:CNNVDid:CNNVD-202004-2112

Trust: 0.6

db:VULMONid:CVE-2017-18723

Trust: 0.1

sources: CNVD: CNVD-2020-25848 // VULMON: CVE-2017-18723 // JVNDB: JVNDB-2017-014959 // CNNVD: CNNVD-202004-2112 // NVD: CVE-2017-18723

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18723

Trust: 2.0

url:https://kb.netgear.com/000052274/security-advisory-for-pre-authentication-stack-overflow-on-routers-psv-2017-2145

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18723

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-25848 // VULMON: CVE-2017-18723 // JVNDB: JVNDB-2017-014959 // CNNVD: CNNVD-202004-2112 // NVD: CVE-2017-18723

SOURCES

db:CNVDid:CNVD-2020-25848
db:VULMONid:CVE-2017-18723
db:JVNDBid:JVNDB-2017-014959
db:CNNVDid:CNNVD-202004-2112
db:NVDid:CVE-2017-18723

LAST UPDATE DATE

2024-11-23T22:55:10.375000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-25848date:2020-04-30T00:00:00
db:VULMONid:CVE-2017-18723date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2017-014959date:2020-05-25T00:00:00
db:CNNVDid:CNNVD-202004-2112date:2020-04-29T00:00:00
db:NVDid:CVE-2017-18723date:2024-11-21T03:20:45.413

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-25848date:2020-04-30T00:00:00
db:VULMONid:CVE-2017-18723date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2017-014959date:2020-05-25T00:00:00
db:CNNVDid:CNNVD-202004-2112date:2020-04-24T00:00:00
db:NVDid:CVE-2017-18723date:2020-04-24T14:15:13.857