...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2017-12652 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12652 CVE-2017-18190 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18190 CVE-2019-18197 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18197 CVE-2019-18282 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18282 CVE-2019-19532 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19532 CVE-2019-20907 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 CVE-2019-20934 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20934 CVE-2019-25013 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 CVE-2019-8675 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8675 CVE-2019-8696 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8696 CVE-2020-0543 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543 CVE-2020-10543 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543 CVE-2020-10769 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10769 CVE-2020-12243 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243 CVE-2020-14314 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14314 CVE-2020-14331 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14331 CVE-2020-14347 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14347 CVE-2020-14360 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14360 CVE-2020-14372 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14372 CVE-2020-14385 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14385 CVE-2020-14556 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14556 CVE-2020-14562 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14562 CVE-2020-14573 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14573 CVE-2020-14577 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14577 CVE-2020-14578 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14578 CVE-2020-14579 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14579 CVE-2020-14581 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14581 CVE-2020-14583 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14583 CVE-2020-14593 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14593 CVE-2020-14621 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14621 CVE-2020-14664 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14664 CVE-2020-14779 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14779 CVE-2020-14781 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14781 CVE-2020-14782 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14782 CVE-2020-14792 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14792 CVE-2020-14796 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14796 CVE-2020-14797 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797 CVE-2020-14798 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14798 CVE-2020-14803 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14803 CVE-2020-15436 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15436 CVE-2020-15862 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15862 CVE-2020-1971 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971 CVE-2020-24394 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24394 CVE-2020-24489 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24489 CVE-2020-25097 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25097 CVE-2020-25212 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25212 CVE-2020-25643 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25643 CVE-2020-25648 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648 CVE-2020-25692 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692 CVE-2020-25712 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25712 CVE-2020-2754 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2754 CVE-2020-2755 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2755 CVE-2020-2756 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2756 CVE-2020-2757 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2757 CVE-2020-2764 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2764 CVE-2020-2767 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2767 CVE-2020-2773 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2773 CVE-2020-27777 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27777 CVE-2020-2778 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2778 CVE-2020-2781 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2781 CVE-2020-2800 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2800 CVE-2020-2803 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2803 CVE-2020-2805 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2805 CVE-2020-2816 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2816 CVE-2020-2830 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2830 CVE-2020-35513 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35513 CVE-2020-8622 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622 CVE-2020-8625 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625 CVE-2020-8648 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8648 CVE-2020-8695 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8695 CVE-2020-8696 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8696 CVE-2020-8698 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8698 CVE-2021-20305 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 CVE-2021-2161 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2161 CVE-2021-2388 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388 CVE-2021-25214 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214 CVE-2021-25215 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215 CVE-2021-25217 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25217 CVE-2021-26937 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26937 CVE-2021-27135 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27135 CVE-2021-27219 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219 CVE-2021-27363 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27363 CVE-2021-27803 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27803 CVE-2021-28651 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28651 CVE-2021-31535 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 CVE-2021-3472 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3472 After analysis, Cisco has decided against performing additional actions on this product due to one of the following reasons: - The product is no longer maintained, having reached End of Software Maintenance. - The product is still being maintained, but a business decision was made not to upgrade the vulnerable product. - The product uses the affected third-party component in such a way as to not be affected by these vulnerabilities.
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at http://cve.mitre.org/cve/cve.html. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.1 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.1&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE ID CVE-2017-12652, CVE-2017-18190, CVE-2019-18197, CVE-2019-18282, CVE-2019-19532, CVE-2019-20907, CVE-2019-20934, CVE-2019-25013, CVE-2019-8675, CVE-2019-8696, CVE-2020-0543, CVE-2020-10543, CVE-2020-10769, CVE-2020-12243, CVE-2020-14314, CVE-2020-14331, CVE-2020-14347, CVE-2020-14360, CVE-2020-14372, CVE-2020-14385, CVE-2020-14556, CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14581, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621, CVE-2020-14664, CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803, CVE-2020-15436, CVE-2020-15862, CVE-2020-1971, CVE-2020-24394, CVE-2020-24489, CVE-2020-25097, CVE-2020-25212, CVE-2020-25643, CVE-2020-25648, CVE-2020-25692, CVE-2020-25712, CVE-2020-2754, CVE-2020-2755, CVE-2020-2756, CVE-2020-2757, CVE-2020-2764, CVE-2020-2767, CVE-2020-2773, CVE-2020-27777, CVE-2020-2778, CVE-2020-2781, CVE-2020-2800, CVE-2020-2803, CVE-2020-2805, CVE-2020-2816, CVE-2020-2830, CVE-2020-35513, CVE-2020-8622, CVE-2020-8625, CVE-2020-8648, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698, CVE-2021-20305, CVE-2021-2161, CVE-2021-2388, CVE-2021-25214, CVE-2021-25215, CVE-2021-25217, CVE-2021-26937, CVE-2021-27135, CVE-2021-27219, CVE-2021-27363, CVE-2021-27803, CVE-2021-28651, CVE-2021-31535, CVE-2021-3472 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html