First published: Wed Nov 01 2023(Updated: )
A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a logic error that occurs when an SSL/TLS certificate that is under load is accessed when it is initiating an SSL connection. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a high rate of SSL/TLS connection requests to be inspected by the Snort 3 detection engine on an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in either a bypass or a denial of service (DoS) condition, depending on device configuration. The Snort detection engine will restart automatically. No manual intervention is required.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Threat Defense | =6.7.0 | |
Cisco Firepower Threat Defense | =6.7.0.1 | |
Cisco Firepower Threat Defense | =6.7.0.2 | |
Cisco Firepower Threat Defense | =6.7.0.3 | |
Cisco Firepower Threat Defense | =7.0.0 | |
Cisco Firepower Threat Defense | =7.0.0.1 | |
Cisco Firepower Threat Defense | =7.0.1 | |
Cisco Firepower Threat Defense | =7.0.1.1 | |
Cisco Firepower Threat Defense | =7.0.2 | |
Cisco Firepower Threat Defense | =7.0.2.1 | |
Cisco Firepower Threat Defense | =7.0.3 | |
Cisco Firepower Threat Defense | =7.0.4 | |
Cisco Firepower Threat Defense | =7.0.5 | |
Cisco Firepower Threat Defense | =7.2.0 | |
Cisco Firepower Threat Defense | =7.2.0.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2023-20031.
The severity of CVE-2023-20031 is medium with a severity value of 5.4.
Versions 6.7.0 to 7.2.0.1 of Cisco Firepower Threat Defense are affected by CVE-2023-20031.
The vulnerability is due to a logic error that occurs in the SSL/TLS certificate handling, which allows an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart.
Yes, it is recommended to upgrade to a fixed software version as mentioned in the Cisco Security Advisory.