8.6
CVSSv3

CVE-2023-20244

Published: 01/11/2023 Updated: 25/01/2024
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote malicious user to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain packets when they are sent to the inspection engine. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the malicious user to deplete all 9,472 byte blocks on the device, resulting in traffic loss across the device or an unexpected reload of the device. If the device does not reload on its own, a manual reload of the device would be required to recover from this state.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower_threat_defense 6.2.3

cisco firepower_threat_defense 6.2.3.1

cisco firepower_threat_defense 6.2.3.2

cisco firepower_threat_defense 6.2.3.3

cisco firepower_threat_defense 6.2.3.4

cisco firepower_threat_defense 6.2.3.5

cisco firepower_threat_defense 6.2.3.6

cisco firepower_threat_defense 6.2.3.7

cisco firepower_threat_defense 6.2.3.8

cisco firepower_threat_defense 6.2.3.9

cisco firepower_threat_defense 6.2.3.10

cisco firepower_threat_defense 6.2.3.11

cisco firepower_threat_defense 6.2.3.12

cisco firepower_threat_defense 6.2.3.13

cisco firepower_threat_defense 6.2.3.14

cisco firepower_threat_defense 6.2.3.15

cisco firepower_threat_defense 6.2.3.16

cisco firepower_threat_defense 6.2.3.17

cisco firepower_threat_defense 6.2.3.18

cisco firepower_threat_defense 6.4.0

cisco firepower_threat_defense 6.4.0.1

cisco firepower_threat_defense 6.4.0.2

cisco firepower_threat_defense 6.4.0.3

cisco firepower_threat_defense 6.4.0.4

cisco firepower_threat_defense 6.4.0.5

cisco firepower_threat_defense 6.4.0.6

cisco firepower_threat_defense 6.4.0.7

cisco firepower_threat_defense 6.4.0.8

cisco firepower_threat_defense 6.4.0.9

cisco firepower_threat_defense 6.4.0.10

cisco firepower_threat_defense 6.4.0.11

cisco firepower_threat_defense 6.4.0.12

cisco firepower_threat_defense 6.4.0.13

cisco firepower_threat_defense 6.4.0.14

cisco firepower_threat_defense 6.4.0.15

cisco firepower_threat_defense 6.4.0.16

cisco firepower_threat_defense 6.6.0

cisco firepower_threat_defense 6.6.0.1

cisco firepower_threat_defense 6.6.1

cisco firepower_threat_defense 6.6.3

cisco firepower_threat_defense 6.6.4

cisco firepower_threat_defense 6.6.5

cisco firepower_threat_defense 6.6.5.1

cisco firepower_threat_defense 6.6.5.2

cisco firepower_threat_defense 6.6.7

cisco firepower_threat_defense 6.6.7.1

cisco firepower_threat_defense 6.7.0

cisco firepower_threat_defense 6.7.0.1

cisco firepower_threat_defense 6.7.0.2

cisco firepower_threat_defense 6.7.0.3

cisco firepower_threat_defense 7.0.0

cisco firepower_threat_defense 7.0.0.1

cisco firepower_threat_defense 7.0.1

cisco firepower_threat_defense 7.0.1.1

cisco firepower_threat_defense 7.0.2

cisco firepower_threat_defense 7.0.2.1

cisco firepower_threat_defense 7.0.3

cisco firepower_threat_defense 7.0.4

cisco firepower_threat_defense 7.0.5

cisco firepower_threat_defense 7.1.0

cisco firepower_threat_defense 7.1.0.1

cisco firepower_threat_defense 7.1.0.3

cisco firepower_threat_defense 7.2.0

cisco firepower_threat_defense 7.2.0.1

cisco firepower_threat_defense 7.2.1

cisco firepower_threat_defense 7.2.2

cisco firepower_threat_defense 7.2.3

cisco firepower_threat_defense 7.3.0

cisco firepower_threat_defense 7.3.1

cisco firepower_threat_defense 7.3.1.1

Vendor Advisories

A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device This vulnerability is due to improper handling of certain packets when they are sent to the i ...