8.8
Advisory Published
Updated

CVE-2017-18756

First published: Wed Apr 22 2020(Updated: )

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.66, D8500 before 1.0.3.35, DGN2200Bv4 before 1.0.0.94, DGN2200v4 before 1.0.0.94, R6250 before 1.0.4.14, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.30, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7900 before 1.0.2.4, R8000 before 1.0.4.2, WN2500RPv2 before 1.0.1.50, WNDR3400v3 before 1.0.1.14, and WNDR4000 before 1.0.2.10.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear D6220 Firmware<1.0.0.32
NETGEAR D6220
NETGEAR R6400v2<1.0.0.66
Netgear D6400
Netgear D8500 Firmware<1.0.3.35
Netgear D8500
Netgear Dgn2200b Firmware<1.0.0.94
Netgear Dgn2200b=v4
Netgear Dgn2200 Firmware<1.0.0.94
Netgear DGN2200=v4
netgear R6250 Firmware<1.0.4.14
NETGEAR R6250
Netgear R6300 Firmware<1.0.4.18
Netgear R6300=v2
Netgear R6400 Firmware<1.01.32
NETGEAR R6400
Netgear R6400 Firmware<1.0.2.44
NETGEAR R6400=v2
Netgear R6700 Firmware<1.0.1.36
NETGEAR R6700
Netgear R6900 Firmware<1.0.1.30
Netgear R6900
Netgear R6900p Firmware<1.3.0.8
Netgear R6900P
Netgear R7000 Firmware<1.0.9.14
NETGEAR R7000
Netgear R7000p Firmware<1.3.0.8
Netgear R7000P
Netgear R7100lg Firmware<1.0.0.34
Netgear R7100LG
Netgear R7900 Firmware<1.0.2.4
Netgear R7900
Netgear R8000 Firmware<1.0.4.2
NETGEAR R8000
Netgear Wn2500rp Firmware<1.0.1.50
Netgear Wn2500rp=v2
Netgear Wndr3400 Firmware<1.0.1.14
NETGEAR Multiple Routers=v3
Netgear Wndr4000 Firmware<1.0.2.10
NETGEAR Multiple Devices

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • Which NETGEAR devices are affected by CVE-2017-18756?

    D6220 before 1.0.0.32, D6400 before 1.0.0.66, D8500 before 1.0.3.35, DGN2200Bv4 before 1.0.0.94, DGN2200v4 before 1.0.0.94, R6250 before 1.0.4.14, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.30, R6900p before 1.3.0.8, R7000 before 1.0.9.14, R7000p before 1.3.0.8, R7100lg before 1.0.0.34, R7900 before 1.0.2.4, R8000 before 1.0.4.2, WN2500rp before 1.0.1.50, Wndr3400 before 1.0.1.14, and Wndr4000 before 1.0.2.10.

  • What is the severity of CVE-2017-18756?

    The severity of CVE-2017-18756 is high with a CVSS score of 8.8.

  • How can I fix CVE-2017-18756?

    Update your NETGEAR device firmware to the latest version available.

  • Where can I find more information about CVE-2017-18756?

    You can find more information about CVE-2017-18756 on the NETGEAR Security Advisory page.

  • What is the reference for CVE-2017-18756?

    The reference for CVE-2017-18756 is https://kb.netgear.com/000051492/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2756.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203