CWE
244
Advisory Published
Updated

CVE-2023-20177

First published: Wed Nov 01 2023(Updated: )

A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability exists because a logic error occurs when a Snort 3 detection engine inspects an SSL/TLS connection that has either a URL Category configured on the SSL file policy or a URL Category configured on an access control policy with TLS server identity discovery enabled. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted SSL/TLS connection through an affected device. A successful exploit could allow the attacker to trigger an unexpected reload of the Snort 3 detection engine, resulting in either a bypass or denial of service (DoS) condition, depending on device configuration. The Snort 3 detection engine will restart automatically. No manual intervention is required.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense=7.0.0
Cisco Firepower Threat Defense=7.0.0.1
Cisco Firepower Threat Defense=7.0.1
Cisco Firepower Threat Defense=7.0.1.1
Cisco Firepower Threat Defense=7.0.2
Cisco Firepower Threat Defense=7.0.2.1
Cisco Firepower Threat Defense=7.0.3
Cisco Firepower Threat Defense=7.0.4
Cisco Firepower Threat Defense=7.0.5
Cisco Firepower Threat Defense=7.1.0
Cisco Firepower Threat Defense=7.1.0.1
Cisco Firepower Threat Defense=7.1.0.2
Cisco Firepower Threat Defense=7.1.0.3
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1
Cisco Firepower Threat Defense=7.2.1
Cisco Firepower Threat Defense=7.2.2
Cisco Firepower Threat Defense=7.2.3
Cisco Firepower Threat Defense=7.3.0
Cisco Firepower Threat Defense=7.3.1
Cisco Firepower Threat Defense=7.3.1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this security issue?

    The vulnerability ID is CVE-2023-20177.

  • What is the affected software?

    The affected software is Cisco Firepower Threat Defense version 7.0.0 to 7.3.1.1.

  • What is the severity of CVE-2023-20177?

    The severity of CVE-2023-20177 is medium with a CVSS score of 4.

  • How can an attacker exploit this vulnerability?

    An unauthenticated, remote attacker can exploit this vulnerability by causing the Snort 3 detection engine to utilize excessive memory when processing a malicious URL.

  • Is there a fix or patch available?

    Yes, Cisco has released software updates to address this vulnerability. Please refer to the reference link for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203