...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2019-12086 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086 CVE-2019-12384 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12384 CVE-2019-12814 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12814 CVE-2019-14379 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14379 CVE-2019-14439 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14439 CVE-2019-14540 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540 CVE-2019-14892 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14892 CVE-2019-14893 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893 CVE-2019-16335 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16335 CVE-2019-16942 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942 CVE-2019-16943 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943 CVE-2019-17267 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17267 CVE-2019-17531 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531 CVE-2019-20330 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20330 CVE-2020-10672 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10672 CVE-2020-10673 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10673 CVE-2020-10968 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10968 CVE-2020-10969 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10969 CVE-2020-11111 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11111 CVE-2020-11112 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11112 CVE-2020-11113 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113 CVE-2020-11619 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11619 CVE-2020-11620 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11620 CVE-2020-14060 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14060 CVE-2020-14061 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14061 CVE-2020-14062 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14062 CVE-2020-14195 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14195 CVE-2020-24616 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24616 CVE-2020-24750 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24750 CVE-2020-25649 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25649 CVE-2020-35490 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35490 CVE-2020-35491 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35491 CVE-2020-35728 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35728 CVE-2020-36179 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36179 CVE-2020-36180 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36180 CVE-2020-36181 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36181 CVE-2020-36182 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36182 CVE-2020-36183 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36183 CVE-2020-36184 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36184 CVE-2020-36185 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36185 CVE-2020-36186 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36186 CVE-2020-36187 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36187 CVE-2020-36188 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36188 CVE-2020-36189 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36189 CVE-2020-8840 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8840 CVE-2020-9546 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546 CVE-2020-9547 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547 CVE-2020-9548 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548 These bugs were opened proactively to investigate potential security impact(s) on the product. At this time, the product is not confirmed to be affected by any of the CVE(s).
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at http://cve.mitre.org/cve/cve.html. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.0 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.0&vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C CVE ID CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-14892, CVE-2019-14893, CVE-2019-16335, CVE-2019-16942, CVE-2019-16943, CVE-2019-17267, CVE-2019-17531, CVE-2019-20330, CVE-2020-10672, CVE-2020-10673, CVE-2020-10968, CVE-2020-10969, CVE-2020-11111, CVE-2020-11112, CVE-2020-11113, CVE-2020-11619, CVE-2020-11620, CVE-2020-14060, CVE-2020-14061, CVE-2020-14062, CVE-2020-14195, CVE-2020-24616, CVE-2020-24750, CVE-2020-25649, CVE-2020-35490, CVE-2020-35491, CVE-2020-35728, CVE-2020-36179, CVE-2020-36180, CVE-2020-36181, CVE-2020-36182, CVE-2020-36183, CVE-2020-36184, CVE-2020-36185, CVE-2020-36186, CVE-2020-36187, CVE-2020-36188, CVE-2020-36189, CVE-2020-8840, CVE-2020-9546, CVE-2020-9547, CVE-2020-9548 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html