CWE
244
Advisory Published
Updated

CVE-2023-20031

First published: Wed Nov 01 2023(Updated: )

A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a logic error that occurs when an SSL/TLS certificate that is under load is accessed when it is initiating an SSL connection. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a high rate of SSL/TLS connection requests to be inspected by the Snort 3 detection engine on an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in either a bypass or a denial of service (DoS) condition, depending on device configuration. The Snort detection engine will restart automatically. No manual intervention is required.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense=6.7.0
Cisco Firepower Threat Defense=6.7.0.1
Cisco Firepower Threat Defense=6.7.0.2
Cisco Firepower Threat Defense=6.7.0.3
Cisco Firepower Threat Defense=7.0.0
Cisco Firepower Threat Defense=7.0.0.1
Cisco Firepower Threat Defense=7.0.1
Cisco Firepower Threat Defense=7.0.1.1
Cisco Firepower Threat Defense=7.0.2
Cisco Firepower Threat Defense=7.0.2.1
Cisco Firepower Threat Defense=7.0.3
Cisco Firepower Threat Defense=7.0.4
Cisco Firepower Threat Defense=7.0.5
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID is CVE-2023-20031.

  • What is the severity of CVE-2023-20031?

    The severity of CVE-2023-20031 is medium with a severity value of 5.4.

  • Which software versions are affected by CVE-2023-20031?

    Versions 6.7.0 to 7.2.0.1 of Cisco Firepower Threat Defense are affected by CVE-2023-20031.

  • How does the vulnerability in SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software occur?

    The vulnerability is due to a logic error that occurs in the SSL/TLS certificate handling, which allows an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart.

  • Is there a fix available for CVE-2023-20031?

    Yes, it is recommended to upgrade to a fixed software version as mentioned in the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203