Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "02DB8AC0-A41E-41E8-BCBC-459C83347116", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE3322F3-8FC7-4D6B-88DE-FAC3312EB3F0", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "608E3A14-3D44-429C-92DA-61FEF12D10BF", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "96DBD354-2BFB-4A66-8778-41FACC96F74F", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "01FF9607-149F-43BE-9957-5F5C38CE49BE", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "B90D7BDE-3677-4F62-A68F-866E57471C23", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "0CD18A1F-26E4-445C-A10E-32873795FA99", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "2C64555C-AFFA-40A6-BD05-6D670972527A", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "A900C9D8-F325-4781-B3AB-3137CBC3D8EC", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "EB03B75F-F539-4A3D-97EC-0DCDD21CA089", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "BF4079F5-6807-405F-8582-13284BE36FEF", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "5A48D1F8-305F-4292-8E7A-959231BD5ECD", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "D1CD01BD-6393-4EB7-A954-B5E4FC00AAB0", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*", "matchCriteriaId": "F5BDF296-CB64-445B-92A9-BE629009D271", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*", "matchCriteriaId": "29F999C7-AB88-4F43-8E8E-FBE11BC2DF6C", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*", "matchCriteriaId": "A316A657-16D8-4DC1-9EA2-6C79061F13F5", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*", "matchCriteriaId": "1AC1077E-9BD3-42A3-8919-6EFC2CE8E086", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*", "matchCriteriaId": "1A623887-B250-43EE-A106-57B810B5B930", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "A4D26852-B895-4C72-BFC8-AE29BCCF9E7E", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "8BDAB447-1F2C-4983-89B2-E723A82BCD71", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1A0AB352-A4ED-4DF0-B749-84078DA48FA4", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "CF3B749B-2EFB-4734-B775-180A6E8627FB", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "54006F46-95F3-4785-9660-C1DF21789783", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "C61B2F7C-195B-4DBF-8C3C-0F269E56CEC0", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "C35A81B4-FC1D-4E28-8235-7DAD7F1B1C43", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "C62E1E33-480B-44C7-8155-EF725ACE7A5F", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "01831166-3C2C-48CC-A8DE-EEE631349C4F", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "F5107E77-57C9-4C7B-A974-BAF6F01BCA12", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "1ED851EA-1BDF-4D88-83E8-53B14F7C1FF4", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "279C2F98-E719-413A-A284-5AE1B28171CA", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "CBA2A3A4-12A9-4280-980E-B6D932185AEE", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "5665319D-5532-4F03-8F12-4F98C5548023", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "5994E2A7-118C-4E08-AF03-4F2409E55AEF", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "6A7844A0-5EF6-4AD6-ACB8-E01D8579AC93", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "6CD8A9AC-3FD8-4B30-8785-B541ADC4EDEF", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "298441F6-BAB5-4116-BEAF-DEFB75A52CBA", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "63E08CFF-68F5-45E6-B6F3-D111D33C5E2A", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "ED2AFE0E-E86E-48B4-8F2E-EF270F362214", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7C90AE41-3D8C-4ACB-BD39-F727B8C21B15", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "E67D82E2-C1B4-42C2-8E20-99AD23BCBD9A", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "204577E6-37DF-41FD-A102-0DA948399F3A", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "E7FFD0D7-2B19-45FE-A808-4AAC64A4CA83", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "AE5ED905-D723-4FF6-ADFF-EE8717F3BE7F", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "2D072E33-BC63-4CE6-9C06-B3C70629DDA2", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBA5BA53-D8D1-4839-ACBA-E1F7CE718C75", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "A8B737F7-587E-4682-A0D7-F66357BABB9C", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "A45B6EAB-2372-4870-8E08-E8AE22ED7F3F", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "4654FC54-A6D3-4F5D-AF55-6D3687AFF41C", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "49DC76CE-4A98-478D-899C-9F7D2332D469", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "36E9FB92-5CA2-4046-8D0D-EC12B37540AA", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A37D3C0E-03A7-48E2-A04D-86288138E5DE", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F642BF4F-B99D-4FEA-B3FE-6ED974C65124", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDE321FE-9034-4E0F-9A32-D41443A9D86A", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "09E779C6-2740-47A1-A6D5-E22C6DC7D1CE", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E794B83A-4A14-431C-B882-578CD70E412B", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "292E681D-D4C0-4D85-B84C-4C9328FCD12F", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "963A59C5-6EC0-4BAD-B547-EFA785707050", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5F1551BB-37A4-4383-8AA8-DA25642B7353", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "88B6632C-4A35-4D10-B323-8C3266319114", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "638D2739-FAA7-4880-BC2F-BC632140E9DD", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "40098313-CC8A-49E6-8095-093881DA7107", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "C00C3A8F-34AE-443E-9B77-0532C9F11F1A", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "01F32FDA-54ED-4117-8FA7-D749140F628F", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B07AA16A-6DE0-4226-8A44-CDA8E26830D3", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "8B7AC5D5-B171-4163-BFB3-02163DD8817B", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "173C2DA6-625C-465C-A080-E578539E30F7", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F8288F62-8BEC-4318-8096-9D36817D1D80", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "A617690D-92D7-4793-AEAC-15F31162D5F2", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F9608894-B4A7-49A1-863A-D44E53D6CE69", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "3FDB77ED-AB5E-475F-A5F8-515B807E99A5", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "0BEE0323-AC5A-4570-9681-14CD9FB8FD46", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "F6773BC9-C84C-4249-B6C3-FD39BAAA0555", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4DFC6F7-2BA1-4F32-AD55-8BF0888FDB92", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "291705AE-7BAE-4305-BECA-204821BF467A", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC683581-4B46-46A8-BBD8-CB01283641DF", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "CC2A816A-63D6-498B-B167-BE71F0019DB1", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AF82E95-C8D3-402B-BC97-29EA1771D5EA", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0350CCE9-512A-4A77-8FAB-7A8F9B061170", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3CC55E28-36AC-4D40-BB6D-A1B53503F5E4", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "66F0A624-DDE8-490C-9DA4-762CD39764B2", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "A vulnerability in the TLS processing feature of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to an issue that occurs when TLS traffic is processed. An attacker could exploit this vulnerability by sending certain TLS traffic over IPv4 through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition and impacting traffic to and through the affected device."}, {"lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de procesamiento de TLS del software Cisco Firepower Threat Defense (FTD) para la serie Cisco Firepower 2100 podr\u00eda permitir que un atacante remoto no autenticado provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe a un problema que ocurre cuando se procesa el tr\u00e1fico TLS. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando cierto tr\u00e1fico TLS a trav\u00e9s de IPv4 a trav\u00e9s de un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante haga que el dispositivo se recargue, lo que genera una condici\u00f3n de DoS y afecta el tr\u00e1fico hacia y a trav\u00e9s del dispositivo afectado."}], "id": "CVE-2024-20339", "lastModified": "2025-08-08T16:10:03.060", "metrics": {"cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1"}, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "psirt@cisco.com", "type": "Secondary"}, {"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1"}, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2024-10-23T17:15:18.097", "references": [{"source": "psirt@cisco.com", "tags": ["Broken Link"], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO"}, {"source": "psirt@cisco.com", "tags": ["Vendor Advisory"], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-QXYE5Ufy"}, {"source": "psirt@cisco.com", "tags": ["Vendor Advisory"], "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"}], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Analyzed", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-476"}], "source": "psirt@cisco.com", "type": "Secondary"}]}