CWE
1039
Advisory Published
Updated

CVE-2023-20071

First published: Wed Nov 01 2023(Updated: )

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could exploit this vulnerability by sending crafted FTP traffic through an affected device. A successful exploit could allow the attacker to bypass FTP inspection and deliver a malicious payload.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
All of
Any of
Cisco Firepower Threat Defense<6.4.0.17
Cisco Firepower Threat Defense>=6.5.0<7.0.6
Cisco Firepower Threat Defense>=7.1.0<7.2.4
Cisco Firepower Threat Defense>=7.3.0<7.3.1.2
Snort Snort=2.0
All of
Any of
Cisco Firepower Threat Defense>=6.7.0<7.0.5
Cisco Firepower Threat Defense>=7.1.0<7.1.0.3
Cisco Firepower Threat Defense>=7.2.0<7.2.1
Snort Snort<3.1.32.0
Cisco Cyber Vision<4.1.3
Cisco Unified Threat Defense>=17.3<17.3.8
Cisco Unified Threat Defense>=17.6<17.6.6
Cisco Unified Threat Defense>=17.9<17.9.4
Cisco Unified Threat Defense>=17.11<17.11.1a
Cisco Unified Threat Defense>=17.12<17.12.1a
Cisco Meraki Mx Security Appliance Firmware

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco vulnerability?

    The vulnerability ID for this Cisco vulnerability is CVE-2023-20071.

  • What is the severity of CVE-2023-20071?

    The severity of CVE-2023-20071 is medium, with a severity value of 5.8.

  • Which Cisco products are affected by CVE-2023-20071?

    The affected Cisco products include Cisco Firepower Threat Defense, Cisco Cyber Vision, Cisco Unified Threat Defense, and Cisco Meraki Mx Security Appliance Firmware.

  • What is the vulnerability in the Snort detection engine?

    The vulnerability in the Snort detection engine allows an unauthenticated, remote attacker to bypass the configured policies on an affected system.

  • How can an attacker exploit CVE-2023-20071?

    An attacker can exploit CVE-2023-20071 by exploiting a flaw in the FTP module of the Snort detection engine.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203