CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   www.itsecdb.com  

Vulnerability Details : CVE-2017-3807

A vulnerability in Common Internet Filesystem (CIFS) code in the Clientless SSL VPN functionality of Cisco ASA Software, Major Releases 9.0-9.6, could allow an authenticated, remote attacker to cause a heap overflow. The vulnerability is due to insufficient validation of user supplied input. An attacker could exploit this vulnerability by sending a crafted URL to the affected system. An exploit could allow the remote attacker to cause a reload of the affected system or potentially execute code. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 or IPv6 traffic. A valid TCP connection is needed to perform the attack. The attacker needs to have valid credentials to log in to the Clientless SSL VPN portal. Vulnerable Cisco ASA Software running on the following products may be affected by this vulnerability: Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Series Next-Generation Firewalls, Cisco Adaptive Security Virtual Appliance (ASAv), Cisco ASA for Firepower 9300 Series, Cisco ASA for Firepower 4100 Series. Cisco Bug IDs: CSCvc23838.
Publish Date : 2017-02-09 Last Update Date : 2018-10-30
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
8.0
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact Complete (There is a total shutdown of the affected resource. The attacker can render the resource completely unavailable.)
Access Complexity Low (Specialized access conditions or extenuating circumstances do not exist. Very little knowledge or skill is required to exploit. )
Authentication ???
Gained Access None
Vulnerability Type(s) Execute CodeOverflow
CWE ID 119

- Products Affected By CVE-2017-3807

# Product Type Vendor Product Version Update Edition Language
1 Application Cisco Adaptive Security Appliance Software 7.0.1 * * * Version Details Vulnerabilities
2 Application Cisco Adaptive Security Appliance Software 7.0.1.4 * * * Version Details Vulnerabilities
3 Application Cisco Adaptive Security Appliance Software 7.0.2 * * * Version Details Vulnerabilities
4 Application Cisco Adaptive Security Appliance Software 7.0.3 * * * Version Details Vulnerabilities
5 Application Cisco Adaptive Security Appliance Software 7.0.4 * * * Version Details Vulnerabilities
6 Application Cisco Adaptive Security Appliance Software 7.0.4.2 * * * Version Details Vulnerabilities
7 Application Cisco Adaptive Security Appliance Software 7.0.5 * * * Version Details Vulnerabilities
8 Application Cisco Adaptive Security Appliance Software 7.0.5.12 * * * Version Details Vulnerabilities
9 Application Cisco Adaptive Security Appliance Software 7.0.6 * * * Version Details Vulnerabilities
10 Application Cisco Adaptive Security Appliance Software 7.0.6.4 * * * Version Details Vulnerabilities
11 Application Cisco Adaptive Security Appliance Software 7.0.6.8 * * * Version Details Vulnerabilities
12 Application Cisco Adaptive Security Appliance Software 7.0.6.18 * * * Version Details Vulnerabilities
13 Application Cisco Adaptive Security Appliance Software 7.0.6.22 * * * Version Details Vulnerabilities
14 Application Cisco Adaptive Security Appliance Software 7.0.6.26 * * * Version Details Vulnerabilities
15 Application Cisco Adaptive Security Appliance Software 7.0.6.29 * * * Version Details Vulnerabilities
16 Application Cisco Adaptive Security Appliance Software 7.0.6.32 * * * Version Details Vulnerabilities
17 Application Cisco Adaptive Security Appliance Software 7.0.7 * * * Version Details Vulnerabilities
18 Application Cisco Adaptive Security Appliance Software 7.0.7.1 * * * Version Details Vulnerabilities
19 Application Cisco Adaptive Security Appliance Software 7.0.7.4 * * * Version Details Vulnerabilities
20 Application Cisco Adaptive Security Appliance Software 7.0.7.9 * * * Version Details Vulnerabilities
21 Application Cisco Adaptive Security Appliance Software 7.0.7.12 * * * Version Details Vulnerabilities
22 Application Cisco Adaptive Security Appliance Software 7.0.8 * * * Version Details Vulnerabilities
23 Application Cisco Adaptive Security Appliance Software 7.0.8.2 * * * Version Details Vulnerabilities
24 Application Cisco Adaptive Security Appliance Software 7.0.8.8 * * * Version Details Vulnerabilities
25 Application Cisco Adaptive Security Appliance Software 7.0.8.12 * * * Version Details Vulnerabilities
26 Application Cisco Adaptive Security Appliance Software 7.0.8.13 * * * Version Details Vulnerabilities
27 Application Cisco Adaptive Security Appliance Software 7.1.2 * * * Version Details Vulnerabilities
28 Application Cisco Adaptive Security Appliance Software 7.1.2.16 * * * Version Details Vulnerabilities
29 Application Cisco Adaptive Security Appliance Software 7.1.2.20 * * * Version Details Vulnerabilities
30 Application Cisco Adaptive Security Appliance Software 7.1.2.24 * * * Version Details Vulnerabilities
31 Application Cisco Adaptive Security Appliance Software 7.1.2.28 * * * Version Details Vulnerabilities
32 Application Cisco Adaptive Security Appliance Software 7.1.2.38 * * * Version Details Vulnerabilities
33 Application Cisco Adaptive Security Appliance Software 7.1.2.42 * * * Version Details Vulnerabilities
34 Application Cisco Adaptive Security Appliance Software 7.1.2.46 * * * Version Details Vulnerabilities
35 Application Cisco Adaptive Security Appliance Software 7.1.2.49 * * * Version Details Vulnerabilities
36 Application Cisco Adaptive Security Appliance Software 7.1.2.53 * * * Version Details Vulnerabilities
37 Application Cisco Adaptive Security Appliance Software 7.1.2.61 * * * Version Details Vulnerabilities
38 Application Cisco Adaptive Security Appliance Software 7.1.2.64 * * * Version Details Vulnerabilities
39 Application Cisco Adaptive Security Appliance Software 7.1.2.72 * * * Version Details Vulnerabilities
40 Application Cisco Adaptive Security Appliance Software 7.1.2.81 * * * Version Details Vulnerabilities
41 Application Cisco Adaptive Security Appliance Software 7.2.1 * * * Version Details Vulnerabilities
42 Application Cisco Adaptive Security Appliance Software 7.2.1.9 * * * Version Details Vulnerabilities
43 Application Cisco Adaptive Security Appliance Software 7.2.1.13 * * * Version Details Vulnerabilities
44 Application Cisco Adaptive Security Appliance Software 7.2.1.19 * * * Version Details Vulnerabilities
45 Application Cisco Adaptive Security Appliance Software 7.2.1.24 * * * Version Details Vulnerabilities
46 Application Cisco Adaptive Security Appliance Software 7.2.2 * * * Version Details Vulnerabilities
47 Application Cisco Adaptive Security Appliance Software 7.2.2.6 * * * Version Details Vulnerabilities
48 Application Cisco Adaptive Security Appliance Software 7.2.2.10 * * * Version Details Vulnerabilities
49 Application Cisco Adaptive Security Appliance Software 7.2.2.14 * * * Version Details Vulnerabilities
50 Application Cisco Adaptive Security Appliance Software 7.2.2.18 * * * Version Details Vulnerabilities
51 Application Cisco Adaptive Security Appliance Software 7.2.2.19 * * * Version Details Vulnerabilities
52 Application Cisco Adaptive Security Appliance Software 7.2.2.22 * * * Version Details Vulnerabilities
53 Application Cisco Adaptive Security Appliance Software 7.2.2.34 * * * Version Details Vulnerabilities
54 Application Cisco Adaptive Security Appliance Software 7.2.3 * * * Version Details Vulnerabilities
55 Application Cisco Adaptive Security Appliance Software 7.2.3.1 * * * Version Details Vulnerabilities
56 Application Cisco Adaptive Security Appliance Software 7.2.3.12 * * * Version Details Vulnerabilities
57 Application Cisco Adaptive Security Appliance Software 7.2.3.16 * * * Version Details Vulnerabilities
58 Application Cisco Adaptive Security Appliance Software 7.2.4 * * * Version Details Vulnerabilities
59 Application Cisco Adaptive Security Appliance Software 7.2.4.6 * * * Version Details Vulnerabilities
60 Application Cisco Adaptive Security Appliance Software 7.2.4.9 * * * Version Details Vulnerabilities
61 Application Cisco Adaptive Security Appliance Software 7.2.4.18 * * * Version Details Vulnerabilities
62 Application Cisco Adaptive Security Appliance Software 7.2.4.25 * * * Version Details Vulnerabilities
63 Application Cisco Adaptive Security Appliance Software 7.2.4.27 * * * Version Details Vulnerabilities
64 Application Cisco Adaptive Security Appliance Software 7.2.4.30 * * * Version Details Vulnerabilities
65 Application Cisco Adaptive Security Appliance Software 7.2.4.33 * * * Version Details Vulnerabilities
66 Application Cisco Adaptive Security Appliance Software 7.2.5 * * * Version Details Vulnerabilities
67 Application Cisco Adaptive Security Appliance Software 7.2.5.2 * * * Version Details Vulnerabilities
68 Application Cisco Adaptive Security Appliance Software 7.2.5.4 * * * Version Details Vulnerabilities
69 Application Cisco Adaptive Security Appliance Software 7.2.5.7 * * * Version Details Vulnerabilities
70 Application Cisco Adaptive Security Appliance Software 7.2.5.8 * * * Version Details Vulnerabilities
71 Application Cisco Adaptive Security Appliance Software 7.2.5.10 * * * Version Details Vulnerabilities
72 Application Cisco Adaptive Security Appliance Software 7.2.5.12 * * * Version Details Vulnerabilities
73 Application Cisco Adaptive Security Appliance Software 7.2.5.16 * * * Version Details Vulnerabilities
74 Application Cisco Adaptive Security Appliance Software 8.0.1.2 * * * Version Details Vulnerabilities
75 Application Cisco Adaptive Security Appliance Software 8.0.2 * * * Version Details Vulnerabilities
76 Application Cisco Adaptive Security Appliance Software 8.0.2.11 * * * Version Details Vulnerabilities
77 Application Cisco Adaptive Security Appliance Software 8.0.2.15 * * * Version Details Vulnerabilities
78 Application Cisco Adaptive Security Appliance Software 8.0.3 * * * Version Details Vulnerabilities
79 Application Cisco Adaptive Security Appliance Software 8.0.3.6 * * * Version Details Vulnerabilities
80 Application Cisco Adaptive Security Appliance Software 8.0.3.12 * * * Version Details Vulnerabilities
81 Application Cisco Adaptive Security Appliance Software 8.0.3.19 * * * Version Details Vulnerabilities
82 Application Cisco Adaptive Security Appliance Software 8.0.4 * * * Version Details Vulnerabilities
83 Application Cisco Adaptive Security Appliance Software 8.0.4.3 * * * Version Details Vulnerabilities
84 Application Cisco Adaptive Security Appliance Software 8.0.4.9 * * * Version Details Vulnerabilities
85 Application Cisco Adaptive Security Appliance Software 8.0.4.16 * * * Version Details Vulnerabilities
86 Application Cisco Adaptive Security Appliance Software 8.0.4.23 * * * Version Details Vulnerabilities
87 Application Cisco Adaptive Security Appliance Software 8.0.4.25 * * * Version Details Vulnerabilities
88 Application Cisco Adaptive Security Appliance Software 8.0.4.28 * * * Version Details Vulnerabilities
89 Application Cisco Adaptive Security Appliance Software 8.0.4.31 * * * Version Details Vulnerabilities
90 Application Cisco Adaptive Security Appliance Software 8.0.4.32 * * * Version Details Vulnerabilities
91 Application Cisco Adaptive Security Appliance Software 8.0.4.33 * * * Version Details Vulnerabilities
92 Application Cisco Adaptive Security Appliance Software 8.0.5 * * * Version Details Vulnerabilities
93 Application Cisco Adaptive Security Appliance Software 8.0.5.20 * * * Version Details Vulnerabilities
94 Application Cisco Adaptive Security Appliance Software 8.0.5.23 * * * Version Details Vulnerabilities
95 Application Cisco Adaptive Security Appliance Software 8.0.5.25 * * * Version Details Vulnerabilities
96 Application Cisco Adaptive Security Appliance Software 8.0.5.27 * * * Version Details Vulnerabilities
97 Application Cisco Adaptive Security Appliance Software 8.0.5.28 * * * Version Details Vulnerabilities
98 Application Cisco Adaptive Security Appliance Software 8.0.5.31 * * * Version Details Vulnerabilities
99 Application Cisco Adaptive Security Appliance Software 8.1.0.104 * * * Version Details Vulnerabilities
100 Application Cisco Adaptive Security Appliance Software 8.1.1 * * * Version Details Vulnerabilities
101 Application Cisco Adaptive Security Appliance Software 8.1.1.6 * * * Version Details Vulnerabilities
102 Application Cisco Adaptive Security Appliance Software 8.1.2 * * * Version Details Vulnerabilities
103 Application Cisco Adaptive Security Appliance Software 8.1.2.13 * * * Version Details Vulnerabilities
104 Application Cisco Adaptive Security Appliance Software 8.1.2.15 * * * Version Details Vulnerabilities
105 Application Cisco Adaptive Security Appliance Software 8.1.2.16 * * * Version Details Vulnerabilities
106 Application Cisco Adaptive Security Appliance Software 8.1.2.19 * * * Version Details Vulnerabilities
107 Application Cisco Adaptive Security Appliance Software 8.1.2.23 * * * Version Details Vulnerabilities
108 Application Cisco Adaptive Security Appliance Software 8.1.2.24 * * * Version Details Vulnerabilities
109 Application Cisco Adaptive Security Appliance Software 8.1.2.49 * * * Version Details Vulnerabilities
110 Application Cisco Adaptive Security Appliance Software 8.1.2.50 * * * Version Details Vulnerabilities
111 Application Cisco Adaptive Security Appliance Software 8.1.2.55 * * * Version Details Vulnerabilities
112 Application Cisco Adaptive Security Appliance Software 8.1.2.56 * * * Version Details Vulnerabilities
113 Application Cisco Adaptive Security Appliance Software 8.2.0.45 * * * Version Details Vulnerabilities
114 Application Cisco Adaptive Security Appliance Software 8.2.1 * * * Version Details Vulnerabilities
115 Application Cisco Adaptive Security Appliance Software 8.2.1.11 * * * Version Details Vulnerabilities
116 Application Cisco Adaptive Security Appliance Software 8.2.2 * * * Version Details Vulnerabilities
117 Application Cisco Adaptive Security Appliance Software 8.2.2.9 * * * Version Details Vulnerabilities
118 Application Cisco Adaptive Security Appliance Software 8.2.2.10 * * * Version Details Vulnerabilities
119 Application Cisco Adaptive Security Appliance Software 8.2.2.12 * * * Version Details Vulnerabilities
120 Application Cisco Adaptive Security Appliance Software 8.2.2.16 * * * Version Details Vulnerabilities
121 Application Cisco Adaptive Security Appliance Software 8.2.2.17 * * * Version Details Vulnerabilities
122 Application Cisco Adaptive Security Appliance Software 8.2.3 * * * Version Details Vulnerabilities
123 Application Cisco Adaptive Security Appliance Software 8.2.4 * * * Version Details Vulnerabilities
124 Application Cisco Adaptive Security Appliance Software 8.2.4.1 * * * Version Details Vulnerabilities
125 Application Cisco Adaptive Security Appliance Software 8.2.4.4 * * * Version Details Vulnerabilities
126 Application Cisco Adaptive Security Appliance Software 8.2.5 * * * Version Details Vulnerabilities
127 Application Cisco Adaptive Security Appliance Software 8.2.5.13 * * * Version Details Vulnerabilities
128 Application Cisco Adaptive Security Appliance Software 8.2.5.22 * * * Version Details Vulnerabilities
129 Application Cisco Adaptive Security Appliance Software 8.2.5.26 * * * Version Details Vulnerabilities
130 Application Cisco Adaptive Security Appliance Software 8.2.5.33 * * * Version Details Vulnerabilities
131 Application Cisco Adaptive Security Appliance Software 8.2.5.40 * * * Version Details Vulnerabilities
132 Application Cisco Adaptive Security Appliance Software 8.2.5.41 * * * Version Details Vulnerabilities
133 Application Cisco Adaptive Security Appliance Software 8.2.5.46 * * * Version Details Vulnerabilities
134 Application Cisco Adaptive Security Appliance Software 8.2.5.48 * * * Version Details Vulnerabilities
135 Application Cisco Adaptive Security Appliance Software 8.2.5.50 * * * Version Details Vulnerabilities
136 Application Cisco Adaptive Security Appliance Software 8.2.5.52 * * * Version Details Vulnerabilities
137 Application Cisco Adaptive Security Appliance Software 8.2.5.55 * * * Version Details Vulnerabilities
138 Application Cisco Adaptive Security Appliance Software 8.2.5.57 * * * Version Details Vulnerabilities
139 Application Cisco Adaptive Security Appliance Software 8.2.5.59 * * * Version Details Vulnerabilities
140 Application Cisco Adaptive Security Appliance Software 8.3.1 * * * Version Details Vulnerabilities
141 Application Cisco Adaptive Security Appliance Software 8.3.1.1 * * * Version Details Vulnerabilities
142 Application Cisco Adaptive Security Appliance Software 8.3.1.4 * * * Version Details Vulnerabilities
143 Application Cisco Adaptive Security Appliance Software 8.3.1.6 * * * Version Details Vulnerabilities
144 Application Cisco Adaptive Security Appliance Software 8.3.2 * * * Version Details Vulnerabilities
145 Application Cisco Adaptive Security Appliance Software 8.3.2.4 * * * Version Details Vulnerabilities
146 Application Cisco Adaptive Security Appliance Software 8.3.2.13 * * * Version Details Vulnerabilities
147 Application Cisco Adaptive Security Appliance Software 8.3.2.23 * * * Version Details Vulnerabilities
148 Application Cisco Adaptive Security Appliance Software 8.3.2.25 * * * Version Details Vulnerabilities
149 Application Cisco Adaptive Security Appliance Software 8.3.2.31 * * * Version Details Vulnerabilities
150 Application Cisco Adaptive Security Appliance Software 8.3.2.33 * * * Version Details Vulnerabilities
151 Application Cisco Adaptive Security Appliance Software 8.3.2.34 * * * Version Details Vulnerabilities
152 Application Cisco Adaptive Security Appliance Software 8.3.2.37 * * * Version Details Vulnerabilities
153 Application Cisco Adaptive Security Appliance Software 8.3.2.39 * * * Version Details Vulnerabilities
154 Application Cisco Adaptive Security Appliance Software 8.3.2.40 * * * Version Details Vulnerabilities
155 Application Cisco Adaptive Security Appliance Software 8.3.2.41 * * * Version Details Vulnerabilities
156 Application Cisco Adaptive Security Appliance Software 8.3.2.44 * * * Version Details Vulnerabilities
157 Application Cisco Adaptive Security Appliance Software 8.4.0 * * * Version Details Vulnerabilities
158 Application Cisco Adaptive Security Appliance Software 8.4.1 * * * Version Details Vulnerabilities
159 Application Cisco Adaptive Security Appliance Software 8.4.1.3 * * * Version Details Vulnerabilities
160 Application Cisco Adaptive Security Appliance Software 8.4.1.11 * * * Version Details Vulnerabilities
161 Application Cisco Adaptive Security Appliance Software 8.4.2 * * * Version Details Vulnerabilities
162 Application Cisco Adaptive Security Appliance Software 8.4.2.1 * * * Version Details Vulnerabilities
163 Application Cisco Adaptive Security Appliance Software 8.4.2.8 * * * Version Details Vulnerabilities
164 Application Cisco Adaptive Security Appliance Software 8.4.3 * * * Version Details Vulnerabilities
165 Application Cisco Adaptive Security Appliance Software 8.4.3.8 * * * Version Details Vulnerabilities
166 Application Cisco Adaptive Security Appliance Software 8.4.3.9 * * * Version Details Vulnerabilities
167 Application Cisco Adaptive Security Appliance Software 8.4.4 * * * Version Details Vulnerabilities
168 Application Cisco Adaptive Security Appliance Software 8.4.4.1 * * * Version Details Vulnerabilities
169 Application Cisco Adaptive Security Appliance Software 8.4.4.3 * * * Version Details Vulnerabilities
170 Application Cisco Adaptive Security Appliance Software 8.4.4.5 * * * Version Details Vulnerabilities
171 Application Cisco Adaptive Security Appliance Software 8.4.4.9 * * * Version Details Vulnerabilities
172 Application Cisco Adaptive Security Appliance Software 8.4.5 * * * Version Details Vulnerabilities
173 Application Cisco Adaptive Security Appliance Software 8.4.5.6 * * * Version Details Vulnerabilities
174 Application Cisco Adaptive Security Appliance Software 8.4.6 * * * Version Details Vulnerabilities
175 Application Cisco Adaptive Security Appliance Software 8.4.7 * * * Version Details Vulnerabilities
176 Application Cisco Adaptive Security Appliance Software 8.4.7.3 * * * Version Details Vulnerabilities
177 Application Cisco Adaptive Security Appliance Software 8.4.7.15 * * * Version Details Vulnerabilities
178 Application Cisco Adaptive Security Appliance Software 8.4.7.22 * * * Version Details Vulnerabilities
179 Application Cisco Adaptive Security Appliance Software 8.4.7.23 * * * Version Details Vulnerabilities
180 Application Cisco Adaptive Security Appliance Software 8.4.7.26 * * * Version Details Vulnerabilities
181 Application Cisco Adaptive Security Appliance Software 8.4.7.28 * * * Version Details Vulnerabilities
182 Application Cisco Adaptive Security Appliance Software 8.4.7.29 * * * Version Details Vulnerabilities
183 Application Cisco Adaptive Security Appliance Software 8.5.1 * * * Version Details Vulnerabilities
184 Application Cisco Adaptive Security Appliance Software 8.5.1.1 * * * Version Details Vulnerabilities
185 Application Cisco Adaptive Security Appliance Software 8.5.1.6 * * * Version Details Vulnerabilities
186 Application Cisco Adaptive Security Appliance Software 8.5.1.7 * * * Version Details Vulnerabilities
187 Application Cisco Adaptive Security Appliance Software 8.5.1.14 * * * Version Details Vulnerabilities
188 Application Cisco Adaptive Security Appliance Software 8.5.1.17 * * * Version Details Vulnerabilities
189 Application Cisco Adaptive Security Appliance Software 8.5.1.18 * * * Version Details Vulnerabilities
190 Application Cisco Adaptive Security Appliance Software 8.5.1.19 * * * Version Details Vulnerabilities
191 Application Cisco Adaptive Security Appliance Software 8.5.1.21 * * * Version Details Vulnerabilities
192 Application Cisco Adaptive Security Appliance Software 8.5.1.24 * * * Version Details Vulnerabilities
193 Application Cisco Adaptive Security Appliance Software 8.6.1 * * * Version Details Vulnerabilities
194 Application Cisco Adaptive Security Appliance Software 8.6.1.1 * * * Version Details Vulnerabilities
195 Application Cisco Adaptive Security Appliance Software 8.6.1.2 * * * Version Details Vulnerabilities
196 Application Cisco Adaptive Security Appliance Software 8.6.1.5 * * * Version Details Vulnerabilities
197 Application Cisco Adaptive Security Appliance Software 8.6.1.10 * * * Version Details Vulnerabilities
198 Application Cisco Adaptive Security Appliance Software 8.6.1.12 * * * Version Details Vulnerabilities
199 Application Cisco Adaptive Security Appliance Software 8.6.1.13 * * * Version Details Vulnerabilities
200 Application Cisco Adaptive Security Appliance Software 8.6.1.14 * * * Version Details Vulnerabilities
201 Application Cisco Adaptive Security Appliance Software 8.6.1.17 * * * Version Details Vulnerabilities
202 Application Cisco Adaptive Security Appliance Software 8.7.1 * * * Version Details Vulnerabilities
203 Application Cisco Adaptive Security Appliance Software 8.7.1.1 * * * Version Details Vulnerabilities
204 Application Cisco Adaptive Security Appliance Software 8.7.1.3 * * * Version Details Vulnerabilities
205 Application Cisco Adaptive Security Appliance Software 8.7.1.4 * * * Version Details Vulnerabilities
206 Application Cisco Adaptive Security Appliance Software 8.7.1.7 * * * Version Details Vulnerabilities
207 Application Cisco Adaptive Security Appliance Software 8.7.1.8 * * * Version Details Vulnerabilities
208 Application Cisco Adaptive Security Appliance Software 8.7.1.11 * * * Version Details Vulnerabilities
209 Application Cisco Adaptive Security Appliance Software 8.7.1.13 * * * Version Details Vulnerabilities
210 Application Cisco Adaptive Security Appliance Software 8.7.1.16 * * * Version Details Vulnerabilities
211 Application Cisco Adaptive Security Appliance Software 8.7.1.17 * * * Version Details Vulnerabilities
212 Application Cisco Adaptive Security Appliance Software 9.0.1 * * * Version Details Vulnerabilities
213 Application Cisco Adaptive Security Appliance Software 9.0.2 * * * Version Details Vulnerabilities
214 Application Cisco Adaptive Security Appliance Software 9.0.2.10 * * * Version Details Vulnerabilities
215 Application Cisco Adaptive Security Appliance Software 9.0.3 * * * Version Details Vulnerabilities
216 Application Cisco Adaptive Security Appliance Software 9.0.3.6 * * * Version Details Vulnerabilities
217 Application Cisco Adaptive Security Appliance Software 9.0.3.8 * * * Version Details Vulnerabilities
218 Application Cisco Adaptive Security Appliance Software 9.0.4 * * * Version Details Vulnerabilities
219 Application Cisco Adaptive Security Appliance Software 9.0.4.1 * * * Version Details Vulnerabilities
220 Application Cisco Adaptive Security Appliance Software 9.0.4.5 * * * Version Details Vulnerabilities
221 Application Cisco Adaptive Security Appliance Software 9.0.4.7 * * * Version Details Vulnerabilities
222 Application Cisco Adaptive Security Appliance Software 9.0.4.17 * * * Version Details Vulnerabilities
223 Application Cisco Adaptive Security Appliance Software 9.0.4.20 * * * Version Details Vulnerabilities
224 Application Cisco Adaptive Security Appliance Software 9.0.4.24 * * * Version Details Vulnerabilities
225 Application Cisco Adaptive Security Appliance Software 9.0.4.26 * * * Version Details Vulnerabilities
226 Application Cisco Adaptive Security Appliance Software 9.0.4.29 * * * Version Details Vulnerabilities
227 Application Cisco Adaptive Security Appliance Software 9.0.4.33 * * * Version Details Vulnerabilities
228 Application Cisco Adaptive Security Appliance Software 9.0.4.35 * * * Version Details Vulnerabilities
229 Application Cisco Adaptive Security Appliance Software 9.0.4.37 * * * Version Details Vulnerabilities
230 Application Cisco Adaptive Security Appliance Software 9.0.4.40 * * * Version Details Vulnerabilities
231 Application Cisco Adaptive Security Appliance Software 9.0.4.42 * * * Version Details Vulnerabilities
232 Application Cisco Adaptive Security Appliance Software 9.1\(7\)4 * * * Version Details Vulnerabilities
233 Application Cisco Adaptive Security Appliance Software 9.1\(7\)12 * * * Version Details Vulnerabilities
234 Application Cisco Adaptive Security Appliance Software 9.1\(7\)6 * * * Version Details Vulnerabilities
235 Application Cisco Adaptive Security Appliance Software 9.1\(7\)9 * * * Version Details Vulnerabilities
236 Application Cisco Adaptive Security Appliance Software 9.1\(7\)11 * * * Version Details Vulnerabilities
237 Application Cisco Adaptive Security Appliance Software 9.1\(7\)7 * * * Version Details Vulnerabilities
238 Application Cisco Adaptive Security Appliance Software 9.1.1 * * * Version Details Vulnerabilities
239 Application Cisco Adaptive Security Appliance Software 9.1.1.4 * * * Version Details Vulnerabilities
240 Application Cisco Adaptive Security Appliance Software 9.1.2 * * * Version Details Vulnerabilities
241 Application Cisco Adaptive Security Appliance Software 9.1.2.8 * * * Version Details Vulnerabilities
242 Application Cisco Adaptive Security Appliance Software 9.1.3 * * * Version Details Vulnerabilities
243 Application Cisco Adaptive Security Appliance Software 9.1.3.2 * * * Version Details Vulnerabilities
244 Application Cisco Adaptive Security Appliance Software 9.1.4 * * * Version Details Vulnerabilities
245 Application Cisco Adaptive Security Appliance Software 9.1.4.5 * * * Version Details Vulnerabilities
246 Application Cisco Adaptive Security Appliance Software 9.1.5 * * * Version Details Vulnerabilities
247 Application Cisco Adaptive Security Appliance Software 9.1.5.10 * * * Version Details Vulnerabilities
248 Application Cisco Adaptive Security Appliance Software 9.1.5.12 * * * Version Details Vulnerabilities
249 Application Cisco Adaptive Security Appliance Software 9.1.5.15 * * * Version Details Vulnerabilities
250 Application Cisco Adaptive Security Appliance Software 9.1.5.21 * * * Version Details Vulnerabilities
251 Application Cisco Adaptive Security Appliance Software 9.1.6 * * * Version Details Vulnerabilities
252 Application Cisco Adaptive Security Appliance Software 9.1.6.1 * * * Version Details Vulnerabilities
253 Application Cisco Adaptive Security Appliance Software 9.1.6.4 * * * Version Details Vulnerabilities
254 Application Cisco Adaptive Security Appliance Software 9.1.6.6 * * * Version Details Vulnerabilities
255 Application Cisco Adaptive Security Appliance Software 9.1.6.8 * * * Version Details Vulnerabilities
256 Application Cisco Adaptive Security Appliance Software 9.1.6.10 * * * Version Details Vulnerabilities
257 Application Cisco Adaptive Security Appliance Software 9.2\(0.0\) * * * Version Details Vulnerabilities
258 Application Cisco Adaptive Security Appliance Software 9.2.1 * * * Version Details Vulnerabilities
259 Application Cisco Adaptive Security Appliance Software 9.2\(3.1\) * * * Version Details Vulnerabilities
260 Application Cisco Adaptive Security Appliance Software 9.2.2 * * * Version Details Vulnerabilities
261 Application Cisco Adaptive Security Appliance Software 9.2.2.4 * * * Version Details Vulnerabilities
262 Application Cisco Adaptive Security Appliance Software 9.2.2.7 * * * Version Details Vulnerabilities
263 Application Cisco Adaptive Security Appliance Software 9.2.2.8 * * * Version Details Vulnerabilities
264 Application Cisco Adaptive Security Appliance Software 9.2.3 * * * Version Details Vulnerabilities
265 Application Cisco Adaptive Security Appliance Software 9.2.3.3 * * * Version Details Vulnerabilities
266 Application Cisco Adaptive Security Appliance Software 9.2.3.4 * * * Version Details Vulnerabilities
267 Application Cisco Adaptive Security Appliance Software 9.2.4 * * * Version Details Vulnerabilities
268 Application Cisco Adaptive Security Appliance Software 9.2.4.2 * * * Version Details Vulnerabilities
269 Application Cisco Adaptive Security Appliance Software 9.2.4.4 * * * Version Details Vulnerabilities
270 Application Cisco Adaptive Security Appliance Software 9.2.4.8 * * * Version Details Vulnerabilities
271 Application Cisco Adaptive Security Appliance Software 9.2.4.10 * * * Version Details Vulnerabilities
272 Application Cisco Adaptive Security Appliance Software 9.2.4.13 * * * Version Details Vulnerabilities
273 Application Cisco Adaptive Security Appliance Software 9.2.4.14 * * * Version Details Vulnerabilities
274 Application Cisco Adaptive Security Appliance Software 9.2.4.16 * * * Version Details Vulnerabilities
275 Application Cisco Adaptive Security Appliance Software 9.2.4.17 * * * Version Details Vulnerabilities
276 Application Cisco Adaptive Security Appliance Software 9.2.4.18 * * * Version Details Vulnerabilities
277 Application Cisco Adaptive Security Appliance Software 9.2.4.19 * * * Version Details Vulnerabilities
278 Application Cisco Adaptive Security Appliance Software 9.2\(0.104\) * * * Version Details Vulnerabilities
279 Application Cisco Adaptive Security Appliance Software 9.3.1 * * * Version Details Vulnerabilities
280 Application Cisco Adaptive Security Appliance Software 9.3.1.1 * * * Version Details Vulnerabilities
281 Application Cisco Adaptive Security Appliance Software 9.3.2 * * * Version Details Vulnerabilities
282 Application Cisco Adaptive Security Appliance Software 9.3.2.2 * * * Version Details Vulnerabilities
283 Application Cisco Adaptive Security Appliance Software 9.3.3 * * * Version Details Vulnerabilities
284 Application Cisco Adaptive Security Appliance Software 9.3.3.1 * * * Version Details Vulnerabilities
285 Application Cisco Adaptive Security Appliance Software 9.3.3.2 * * * Version Details Vulnerabilities
286 Application Cisco Adaptive Security Appliance Software 9.3.3.5 * * * Version Details Vulnerabilities
287 Application Cisco Adaptive Security Appliance Software 9.3.3.6 * * * Version Details Vulnerabilities
288 Application Cisco Adaptive Security Appliance Software 9.3.3.9 * * * Version Details Vulnerabilities
289 Application Cisco Adaptive Security Appliance Software 9.3.3.10 * * * Version Details Vulnerabilities
290 Application Cisco Adaptive Security Appliance Software 9.3.3.11 * * * Version Details Vulnerabilities
291 Application Cisco Adaptive Security Appliance Software 9.3.5 * * * Version Details Vulnerabilities
292 Application Cisco Adaptive Security Appliance Software 9.3\(1.50\) * * * Version Details Vulnerabilities
293 Application Cisco Adaptive Security Appliance Software 9.3\(2.100\) * * * Version Details Vulnerabilities
294 Application Cisco Adaptive Security Appliance Software 9.3\(1.105\) * * * Version Details Vulnerabilities
295 Application Cisco Adaptive Security Appliance Software 9.3\(2.243\) * * * Version Details Vulnerabilities
296 Application Cisco Adaptive Security Appliance Software 9.4.0.115 * * * Version Details Vulnerabilities
297 Application Cisco Adaptive Security Appliance Software 9.4.1 * * * Version Details Vulnerabilities
298 Application Cisco Adaptive Security Appliance Software 9.4.1.1 * * * Version Details Vulnerabilities
299 Application Cisco Adaptive Security Appliance Software 9.4.1.2 * * * Version Details Vulnerabilities
300 Application Cisco Adaptive Security Appliance Software 9.4.1.3 * * * Version Details Vulnerabilities
301 Application Cisco Adaptive Security Appliance Software 9.4.1.5 * * * Version Details Vulnerabilities
302 Application Cisco Adaptive Security Appliance Software 9.4.2 * * * Version Details Vulnerabilities
303 Application Cisco Adaptive Security Appliance Software 9.4.2.3 * * * Version Details Vulnerabilities
304 Application Cisco Adaptive Security Appliance Software 9.4.3 * * * Version Details Vulnerabilities
305 Application Cisco Adaptive Security Appliance Software 9.4.3.3 * * * Version Details Vulnerabilities
306 Application Cisco Adaptive Security Appliance Software 9.4.3.4 * * * Version Details Vulnerabilities
307 Application Cisco Adaptive Security Appliance Software 9.5.1 * * * Version Details Vulnerabilities
308 Application Cisco Adaptive Security Appliance Software 9.5.2 * * * Version Details Vulnerabilities
309 Application Cisco Adaptive Security Appliance Software 9.5.2.6 * * * Version Details Vulnerabilities
310 Application Cisco Adaptive Security Appliance Software 9.5.2.10 * * * Version Details Vulnerabilities
311 Application Cisco Adaptive Security Appliance Software 9.5.2.14 * * * Version Details Vulnerabilities
312 Application Cisco Adaptive Security Appliance Software 9.5.3 * * * Version Details Vulnerabilities
313 Application Cisco Adaptive Security Appliance Software 9.5.3.1 * * * Version Details Vulnerabilities
314 Application Cisco Adaptive Security Appliance Software 9.5.3.2 * * * Version Details Vulnerabilities
315 Application Cisco Adaptive Security Appliance Software 9.5.3.3 * * * Version Details Vulnerabilities
316 Application Cisco Adaptive Security Appliance Software 9.5.3.6 * * * Version Details Vulnerabilities
317 Application Cisco Adaptive Security Appliance Software 9.5.3.7 * * * Version Details Vulnerabilities
318 Application Cisco Adaptive Security Appliance Software 9.6.1.5 * * * Version Details Vulnerabilities
319 Application Cisco Adaptive Security Appliance Software 9.6.1.10 * * * Version Details Vulnerabilities
320 Application Cisco Adaptive Security Appliance Software 9.6.2 * * * Version Details Vulnerabilities
321 Application Cisco Adaptive Security Appliance Software 9.6.2.1 * * * Version Details Vulnerabilities
322 Application Cisco Adaptive Security Appliance Software 9.6.2.2 * * * Version Details Vulnerabilities
323 Application Cisco Adaptive Security Appliance Software 9.6.2.3 * * * Version Details Vulnerabilities
324 Application Cisco Adaptive Security Appliance Software 9.6.2.7 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Cisco Adaptive Security Appliance Software 324

- References For CVE-2017-3807

http://www.securityfocus.com/bid/96161
BID 96161
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170208-asa CONFIRM
http://www.securitytracker.com/id/1037797
SECTRACK 1037797
https://www.exploit-db.com/exploits/41369/
EXPLOIT-DB 41369

- Metasploit Modules Related To CVE-2017-3807

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.