CVE-2023-20031

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Nov 1, 2023
Updated: Jan 25, 2024
CWE ID 244

Summary

CVE-2023-20031 is a vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software. It can be exploited by an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. The vulnerability occurs when an SSL/TLS certificate under load is accessed during an SSL connection initiation. If certain time-based constraints are met, the attacker can send a high rate of SSL/TLS connection requests, resulting in either a bypass or a denial of service (DoS) condition. The affected products include various Cisco Firepower Threat Defense software versions. The issue has a medium severity rating and requires no privileges or user interaction for exploitation. Remediation may involve updating the affected software to a fixed version provided by Cisco.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-20031 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions