A vulnerability in the TLS processing feature of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to an issue that occurs when TLS traffic is processed. An attacker could exploit this vulnerability by sending certain TLS traffic over IPv4 through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition and impacting traffic to and through the affected device.
Metrics
Affected Vendors & Products
References
History
Thu, 24 Oct 2024 17:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco firepower Threat Defense Software |
|
CPEs | cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:* | |
Vendors & Products |
Cisco
Cisco firepower Threat Defense Software |
|
Metrics |
ssvc
|
Wed, 23 Oct 2024 17:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in the TLS processing feature of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an issue that occurs when TLS traffic is processed. An attacker could exploit this vulnerability by sending certain TLS traffic over IPv4 through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition and impacting traffic to and through the affected device. | |
Title | Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability | |
Weaknesses | CWE-476 | |
References |
| |
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-10-23T17:09:01.598Z
Updated: 2024-10-24T16:16:52.824Z
Reserved: 2023-11-08T15:08:07.642Z
Link: CVE-2024-20339
Vulnrichment
Updated: 2024-10-24T16:16:18.290Z
NVD
Status : Awaiting Analysis
Published: 2024-10-23T17:15:18.097
Modified: 2024-10-25T12:56:36.827
Link: CVE-2024-20339
Redhat
No data.