Executive Summary

Informations
Name CVE-2017-3807 First vendor Publication 2017-02-09
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:C)
Cvss Base Score 8 Attack Range Network
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Common Internet Filesystem (CIFS) code in the Clientless SSL VPN functionality of Cisco ASA Software, Major Releases 9.0-9.6, could allow an authenticated, remote attacker to cause a heap overflow. The vulnerability is due to insufficient validation of user supplied input. An attacker could exploit this vulnerability by sending a crafted URL to the affected system. An exploit could allow the remote attacker to cause a reload of the affected system or potentially execute code. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 or IPv6 traffic. A valid TCP connection is needed to perform the attack. The attacker needs to have valid credentials to log in to the Clientless SSL VPN portal. Vulnerable Cisco ASA Software running on the following products may be affected by this vulnerability: Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Series Next-Generation Firewalls, Cisco Adaptive Security Virtual Appliance (ASAv), Cisco ASA for Firepower 9300 Series, Cisco ASA for Firepower 4100 Series. Cisco Bug IDs: CSCvc23838.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3807

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 324

Snort® IPS/IDS

Date Description
2017-02-10 Cisco ASA WebVPN memory corruption attempt
RuleID : 41538 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-02-16 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170208-asa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96161
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
EXPLOIT-DB https://www.exploit-db.com/exploits/41369/
SECTRACK http://www.securitytracker.com/id/1037797

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-08-15 21:28:38
  • Multiple Updates
2023-08-12 05:28:54
  • Multiple Updates
2021-05-04 13:01:49
  • Multiple Updates
2021-04-22 02:15:08
  • Multiple Updates
2020-05-23 01:00:30
  • Multiple Updates
2018-10-31 00:21:17
  • Multiple Updates
2018-05-08 12:07:36
  • Multiple Updates
2017-09-01 09:24:55
  • Multiple Updates
2017-07-25 09:23:11
  • Multiple Updates
2017-03-01 09:24:11
  • Multiple Updates
2017-02-28 00:23:21
  • Multiple Updates
2017-02-18 13:26:13
  • Multiple Updates
2017-02-09 21:24:14
  • First insertion