CVE-2017-8837

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
Cleartext password storage exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093. The files in question are /etc/waipass and /etc/roapass. In case one of these devices is compromised, the attacker can gain access to passwords and abuse them to compromise further systems.
Overview
  • CVE ID
  • CVE-2017-8837
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-06-05T14:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:peplink:b305hw2_firmware:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:peplink:balance_305:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:peplink:380hw6_firmware:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:peplink:balance_380:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:peplink:580hw2_firmware:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:peplink:balance_580:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:peplink:710hw3_firmware:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:peplink:balance_710:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:peplink:1350hw2_firmware:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:peplink:balance_1350:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:peplink:2500_firmware:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:peplink:balance_2500:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.x41-dsec.de/lab/advisories/x41-2017-005-peplink/ Patch Third Party Advisory
http://seclists.org/bugtraq/2017/Jun/1 Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/42130/
History
Created Old Value New Value Data Type Notes
2022-05-10 17:29:28 Added to TrackCVE
2022-12-02 17:26:23 2017-06-05T14:29Z 2017-06-05T14:29:00 CVE Published Date updated
2022-12-02 17:26:23 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 17:26:23 Modified Vulnerability Status updated