CWE
20
Advisory Published
Updated

CVE-2023-20270: Input Validation

First published: Wed Nov 01 2023(Updated: )

A vulnerability in the interaction between the Server Message Block (SMB) protocol preprocessor and the Snort 3 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error-checking when the Snort 3 detection engine is processing SMB traffic. An attacker could exploit this vulnerability by sending a crafted SMB packet stream through an affected device. A successful exploit could allow the attacker to cause the Snort process to reload, resulting in a DoS condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense=7.1.0
Cisco Firepower Threat Defense=7.1.0.1
Cisco Firepower Threat Defense=7.1.0.2
Cisco Firepower Threat Defense=7.1.0.3
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1
Cisco Firepower Threat Defense=7.2.1
Cisco Firepower Threat Defense=7.2.2
Cisco Firepower Threat Defense=7.2.3
Cisco Firepower Threat Defense=7.3.0
Cisco Firepower Threat Defense=7.3.1
Cisco Firepower Threat Defense=7.3.1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20270?

    CVE-2023-20270 is a vulnerability in the interaction between the Server Message Block (SMB) protocol preprocessor and the Snort 3 detection engine for Cisco Firepower Threat Defense (FTD) Software.

  • How does CVE-2023-20270 impact Cisco Firepower Threat Defense?

    CVE-2023-20270 could allow an unauthenticated, remote attacker to bypass configured policies or cause a denial of service (DoS) condition.

  • What is the severity of CVE-2023-20270?

    The severity of CVE-2023-20270 is medium, with a severity value of 5.8.

  • Which versions of Cisco Firepower Threat Defense are affected by CVE-2023-20270?

    Cisco Firepower Threat Defense versions 7.1.0 to 7.3.1.1 are affected by CVE-2023-20270.

  • How can I fix CVE-2023-20270?

    Apply the necessary updates or patches provided by Cisco to fix CVE-2023-20270.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203