CVE-2023-20031

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Nov 1, 2023
Updated: Jan 25, 2024
CWE ID 244

Summary

CVE-2023-20031 is a vulnerability affecting the SSL/TLS certificate handling in the Snort 3 Detection Engine integrated with Cisco Firepower Threat Defense (FTD) Software. This issue arises due to a logic error that occurs when the Snort engine accesses an SSL/TLS certificate under heavy load while initiating an SSL connection. An attacker can exploit this glitch by sending a high volume of SSL/TLS connection requests to the affected device, potentially leading to the Snort engine reloading. Depending on the configuration, this could result in a bypass or a denial of service (DoS) condition. The Snort engine will automatically restart upon reloading, requiring no manual intervention.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Cisco Firepower Threat Defense

Affected Vendors

  • Cisco Systems Inc

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-20031 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions