CVE Vulnerabilities

CVE-2023-20244

Missing Reference to Active Allocated Resource

Published: Nov 01, 2023 | Modified: Nov 21, 2024
CVSS 3.x
8.6
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain packets when they are sent to the inspection engine. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to deplete all 9,472 byte blocks on the device, resulting in traffic loss across the device or an unexpected reload of the device. If the device does not reload on its own, a manual reload of the device would be required to recover from this state.

Weakness

The product does not properly maintain a reference to a resource that has been allocated, which prevents the resource from being reclaimed.

Affected Software

Name Vendor Start Version End Version
Firepower_threat_defense Cisco 6.2.3 (including) 6.2.3 (including)
Firepower_threat_defense Cisco 6.2.3.1 (including) 6.2.3.1 (including)
Firepower_threat_defense Cisco 6.2.3.2 (including) 6.2.3.2 (including)
Firepower_threat_defense Cisco 6.2.3.3 (including) 6.2.3.3 (including)
Firepower_threat_defense Cisco 6.2.3.4 (including) 6.2.3.4 (including)
Firepower_threat_defense Cisco 6.2.3.5 (including) 6.2.3.5 (including)
Firepower_threat_defense Cisco 6.2.3.6 (including) 6.2.3.6 (including)
Firepower_threat_defense Cisco 6.2.3.7 (including) 6.2.3.7 (including)
Firepower_threat_defense Cisco 6.2.3.8 (including) 6.2.3.8 (including)
Firepower_threat_defense Cisco 6.2.3.9 (including) 6.2.3.9 (including)
Firepower_threat_defense Cisco 6.2.3.10 (including) 6.2.3.10 (including)
Firepower_threat_defense Cisco 6.2.3.11 (including) 6.2.3.11 (including)
Firepower_threat_defense Cisco 6.2.3.12 (including) 6.2.3.12 (including)
Firepower_threat_defense Cisco 6.2.3.13 (including) 6.2.3.13 (including)
Firepower_threat_defense Cisco 6.2.3.14 (including) 6.2.3.14 (including)
Firepower_threat_defense Cisco 6.2.3.15 (including) 6.2.3.15 (including)
Firepower_threat_defense Cisco 6.2.3.16 (including) 6.2.3.16 (including)
Firepower_threat_defense Cisco 6.2.3.17 (including) 6.2.3.17 (including)
Firepower_threat_defense Cisco 6.2.3.18 (including) 6.2.3.18 (including)
Firepower_threat_defense Cisco 6.4.0 (including) 6.4.0 (including)
Firepower_threat_defense Cisco 6.4.0.1 (including) 6.4.0.1 (including)
Firepower_threat_defense Cisco 6.4.0.2 (including) 6.4.0.2 (including)
Firepower_threat_defense Cisco 6.4.0.3 (including) 6.4.0.3 (including)
Firepower_threat_defense Cisco 6.4.0.4 (including) 6.4.0.4 (including)
Firepower_threat_defense Cisco 6.4.0.5 (including) 6.4.0.5 (including)
Firepower_threat_defense Cisco 6.4.0.6 (including) 6.4.0.6 (including)
Firepower_threat_defense Cisco 6.4.0.7 (including) 6.4.0.7 (including)
Firepower_threat_defense Cisco 6.4.0.8 (including) 6.4.0.8 (including)
Firepower_threat_defense Cisco 6.4.0.9 (including) 6.4.0.9 (including)
Firepower_threat_defense Cisco 6.4.0.10 (including) 6.4.0.10 (including)
Firepower_threat_defense Cisco 6.4.0.11 (including) 6.4.0.11 (including)
Firepower_threat_defense Cisco 6.4.0.12 (including) 6.4.0.12 (including)
Firepower_threat_defense Cisco 6.4.0.13 (including) 6.4.0.13 (including)
Firepower_threat_defense Cisco 6.4.0.14 (including) 6.4.0.14 (including)
Firepower_threat_defense Cisco 6.4.0.15 (including) 6.4.0.15 (including)
Firepower_threat_defense Cisco 6.4.0.16 (including) 6.4.0.16 (including)
Firepower_threat_defense Cisco 6.6.0 (including) 6.6.0 (including)
Firepower_threat_defense Cisco 6.6.0.1 (including) 6.6.0.1 (including)
Firepower_threat_defense Cisco 6.6.1 (including) 6.6.1 (including)
Firepower_threat_defense Cisco 6.6.3 (including) 6.6.3 (including)
Firepower_threat_defense Cisco 6.6.4 (including) 6.6.4 (including)
Firepower_threat_defense Cisco 6.6.5 (including) 6.6.5 (including)
Firepower_threat_defense Cisco 6.6.5.1 (including) 6.6.5.1 (including)
Firepower_threat_defense Cisco 6.6.5.2 (including) 6.6.5.2 (including)
Firepower_threat_defense Cisco 6.6.7 (including) 6.6.7 (including)
Firepower_threat_defense Cisco 6.6.7.1 (including) 6.6.7.1 (including)
Firepower_threat_defense Cisco 6.7.0 (including) 6.7.0 (including)
Firepower_threat_defense Cisco 6.7.0.1 (including) 6.7.0.1 (including)
Firepower_threat_defense Cisco 6.7.0.2 (including) 6.7.0.2 (including)
Firepower_threat_defense Cisco 6.7.0.3 (including) 6.7.0.3 (including)
Firepower_threat_defense Cisco 7.0.0 (including) 7.0.0 (including)
Firepower_threat_defense Cisco 7.0.0.1 (including) 7.0.0.1 (including)
Firepower_threat_defense Cisco 7.0.1 (including) 7.0.1 (including)
Firepower_threat_defense Cisco 7.0.1.1 (including) 7.0.1.1 (including)
Firepower_threat_defense Cisco 7.0.2 (including) 7.0.2 (including)
Firepower_threat_defense Cisco 7.0.2.1 (including) 7.0.2.1 (including)
Firepower_threat_defense Cisco 7.0.3 (including) 7.0.3 (including)
Firepower_threat_defense Cisco 7.0.4 (including) 7.0.4 (including)
Firepower_threat_defense Cisco 7.0.5 (including) 7.0.5 (including)
Firepower_threat_defense Cisco 7.1.0 (including) 7.1.0 (including)
Firepower_threat_defense Cisco 7.1.0.1 (including) 7.1.0.1 (including)
Firepower_threat_defense Cisco 7.1.0.3 (including) 7.1.0.3 (including)
Firepower_threat_defense Cisco 7.2.0 (including) 7.2.0 (including)
Firepower_threat_defense Cisco 7.2.0.1 (including) 7.2.0.1 (including)
Firepower_threat_defense Cisco 7.2.1 (including) 7.2.1 (including)
Firepower_threat_defense Cisco 7.2.2 (including) 7.2.2 (including)
Firepower_threat_defense Cisco 7.2.3 (including) 7.2.3 (including)
Firepower_threat_defense Cisco 7.3.0 (including) 7.3.0 (including)
Firepower_threat_defense Cisco 7.3.1 (including) 7.3.1 (including)
Firepower_threat_defense Cisco 7.3.1.1 (including) 7.3.1.1 (including)

Potential Mitigations

  • Use resource-limiting settings provided by the operating system or environment. For example, when managing system resources in POSIX, setrlimit() can be used to set limits for certain types of resources, and getrlimit() can determine how many resources are available. However, these functions are not available on all operating systems.
  • When the current levels get close to the maximum that is defined for the application (see CWE-770), then limit the allocation of further resources to privileged users; alternately, begin releasing resources for less-privileged users. While this mitigation may protect the system from attack, it will not necessarily stop attackers from adversely impacting other users.
  • Ensure that the application performs the appropriate error checks and error handling in case resources become unavailable (CWE-703).

References