...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2014-3613 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3613 CVE-2014-3620 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3620 CVE-2015-3143 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143 CVE-2015-3144 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3144 CVE-2015-3145 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3145 CVE-2015-3148 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3148 CVE-2015-3153 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3153 CVE-2016-0754 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0754 CVE-2016-0755 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0755 CVE-2016-4606 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4606 CVE-2016-4802 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4802 CVE-2016-8615 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615 CVE-2016-8616 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616 CVE-2016-8617 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617 CVE-2016-8618 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618 CVE-2016-8619 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619 CVE-2016-8620 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620 CVE-2016-8621 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621 CVE-2016-8623 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623 CVE-2016-8624 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624 CVE-2016-8625 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8625 CVE-2016-9586 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9586 CVE-2016-9594 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9594 CVE-2016-9952 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9952 CVE-2016-9953 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9953 CVE-2017-1000101 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101 CVE-2017-2629 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2629 CVE-2017-8816 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8816 CVE-2017-8817 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8817 CVE-2017-9502 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9502 CVE-2018-1000007 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000007 CVE-2018-1000120 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000120 CVE-2018-1000121 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000121 CVE-2018-1000122 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000122 CVE-2018-1000301 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000301 CVE-2018-16839 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839 CVE-2018-16842 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842 CVE-2019-5436 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436 CVE-2019-5443 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5443 CVE-2019-5482 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482 CVE-2020-8284 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 CVE-2020-8285 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 CVE-2021-22876 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 CVE-2021-22898 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 CVE-2021-22922 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922 CVE-2021-22923 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923 CVE-2021-22925 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 CVE-2021-22926 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926 CVE-2021-22946 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 CVE-2021-22947 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 After analysis, Cisco has decided against performing additional actions on this product due to one of the following reasons: - The product is no longer maintained, having reached End of Software Maintenance. - The product is still being maintained, but a business decision was made not to upgrade the vulnerable product. - The product uses the affected third-party component in such a way as to not be affected by these vulnerabilities.
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at https://www.cve.org/. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.1 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.1&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE ID CVE-2014-3613, CVE-2014-3620, CVE-2015-3143, CVE-2015-3144, CVE-2015-3145, CVE-2015-3148, CVE-2015-3153, CVE-2016-0754, CVE-2016-0755, CVE-2016-4606, CVE-2016-4802, CVE-2016-8615, CVE-2016-8616, CVE-2016-8617, CVE-2016-8618, CVE-2016-8619, CVE-2016-8620, CVE-2016-8621, CVE-2016-8623, CVE-2016-8624, CVE-2016-8625, CVE-2016-9586, CVE-2016-9594, CVE-2016-9952, CVE-2016-9953, CVE-2017-1000101, CVE-2017-2629, CVE-2017-8816, CVE-2017-8817, CVE-2017-9502, CVE-2018-1000007, CVE-2018-1000120, CVE-2018-1000121, CVE-2018-1000122, CVE-2018-1000301, CVE-2018-16839, CVE-2018-16842, CVE-2019-5436, CVE-2019-5443, CVE-2019-5482, CVE-2020-8284, CVE-2020-8285, CVE-2021-22876, CVE-2021-22898, CVE-2021-22922, CVE-2021-22923, CVE-2021-22925, CVE-2021-22926, CVE-2021-22946, CVE-2021-22947 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html