5.3
MEDIUM
CVE-2017-3867
Cisco ASA BGP BFD ACL Bypass Vulnerability
Description

A vulnerability in the Border Gateway Protocol (BGP) Bidirectional Forwarding Detection (BFD) implementation of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to bypass the access control list (ACL) for specific TCP and UDP traffic. More Information: CSCvc68229. Known Affected Releases: 9.6(2). Known Fixed Releases: 99.1(20.1) 99.1(10.2) 98.1(12.7) 98.1(1.49) 97.1(6.58) 97.1(0.134) 96.2(0.109) 9.7(1.1) 9.6(2.99) 9.6(2.8).

INFO

Published Date :

March 17, 2017, 10:59 p.m.

Last Modified :

Aug. 15, 2023, 6:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-3867 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3867.

URL Resource
http://www.securityfocus.com/bid/96926 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038051
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asa Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3867 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3867 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:adaptive_security_appliance:-:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.7:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.8:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.9:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.3:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:6.3.1:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:6.3.1:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-287
  • CVE Modified by [email protected]

    Jul. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038051 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 22, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/96926 No Types Assigned http://www.securityfocus.com/bid/96926 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asa No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asa Mitigation, Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:6.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.9:*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:adaptive_security_appliance:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96926 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3867 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.00%

score

0.53765

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability