...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2016-1838 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1838 CVE-2016-3709 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3709 CVE-2016-4658 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4658 CVE-2016-5131 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5131 CVE-2016-9318 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318 CVE-2017-15412 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15412 CVE-2017-16931 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16931 CVE-2017-16932 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932 CVE-2017-18258 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258 CVE-2017-7375 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7375 CVE-2017-8872 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8872 CVE-2018-14404 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404 CVE-2018-16873 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16873 CVE-2018-16874 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16874 CVE-2018-16875 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16875 CVE-2019-11888 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11888 CVE-2019-14809 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14809 CVE-2019-16276 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16276 CVE-2019-19956 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956 CVE-2019-6486 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6486 CVE-2019-9634 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9634 CVE-2020-14039 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14039 CVE-2020-15586 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15586 CVE-2020-16845 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16845 CVE-2020-24553 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24553 CVE-2020-24977 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977 CVE-2020-28362 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28362 CVE-2020-28366 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28366 CVE-2020-28367 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28367 CVE-2020-29509 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29509 CVE-2020-29510 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29510 CVE-2020-29511 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29511 CVE-2021-27918 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27918 CVE-2021-29923 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29923 CVE-2021-3114 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3114 CVE-2021-3115 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3115 CVE-2021-31525 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31525 CVE-2021-33194 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33194 CVE-2021-33195 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33195 CVE-2021-33196 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33196 CVE-2021-33197 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33197 CVE-2021-33198 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33198 CVE-2021-34558 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34558 CVE-2021-3516 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516 CVE-2021-3517 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517 CVE-2021-3518 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518 CVE-2021-3537 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537 CVE-2021-3541 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541 CVE-2021-36221 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36221 CVE-2021-38297 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38297 CVE-2021-39293 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39293 CVE-2021-41771 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41771 CVE-2021-41772 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41772 CVE-2021-44716 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44716 CVE-2021-44717 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44717 CVE-2022-1705 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705 CVE-2022-1962 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962 CVE-2022-23308 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308 CVE-2022-23772 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23772 CVE-2022-23773 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23773 CVE-2022-23806 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23806 CVE-2022-24675 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24675 CVE-2022-24921 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24921 CVE-2022-27664 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27664 CVE-2022-28131 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131 CVE-2022-28327 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28327 CVE-2022-2879 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879 CVE-2022-2880 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880 CVE-2022-29526 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29526 CVE-2022-29804 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29804 CVE-2022-29824 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824 CVE-2022-30580 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30580 CVE-2022-30629 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30629 CVE-2022-30630 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630 CVE-2022-30631 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631 CVE-2022-30632 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632 CVE-2022-30633 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633 CVE-2022-30634 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30634 CVE-2022-30635 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635 CVE-2022-32148 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148 CVE-2022-32189 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189 CVE-2022-40303 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303 CVE-2022-40304 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304 CVE-2022-41715 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715 CVE-2022-41716 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41716 CVE-2022-41717 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41717 CVE-2022-41720 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41720 The affected third-party software component has been upgraded to a version that includes fixes for the vulnerability. Future versions of the product(s) will not be affected by this vulnerability.
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at https://www.cve.org/. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.0 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.0&vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE ID CVE-2016-1838, CVE-2016-3709, CVE-2016-4658, CVE-2016-5131, CVE-2016-9318, CVE-2017-15412, CVE-2017-16931, CVE-2017-16932, CVE-2017-18258, CVE-2017-7375, CVE-2017-8872, CVE-2018-14404, CVE-2018-16873, CVE-2018-16874, CVE-2018-16875, CVE-2019-11888, CVE-2019-14809, CVE-2019-16276, CVE-2019-19956, CVE-2019-6486, CVE-2019-9634, CVE-2020-14039, CVE-2020-15586, CVE-2020-16845, CVE-2020-24553, CVE-2020-24977, CVE-2020-28362, CVE-2020-28366, CVE-2020-28367, CVE-2020-29509, CVE-2020-29510, CVE-2020-29511, CVE-2021-27918, CVE-2021-29923, CVE-2021-3114, CVE-2021-3115, CVE-2021-31525, CVE-2021-33194, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558, CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537, CVE-2021-3541, CVE-2021-36221, CVE-2021-38297, CVE-2021-39293, CVE-2021-41771, CVE-2021-41772, CVE-2021-44716, CVE-2021-44717, CVE-2022-1705, CVE-2022-1962, CVE-2022-23308, CVE-2022-23772, CVE-2022-23773, CVE-2022-23806, CVE-2022-24675, CVE-2022-24921, CVE-2022-27664, CVE-2022-28131, CVE-2022-28327, CVE-2022-2879, CVE-2022-2880, CVE-2022-29526, CVE-2022-29804, CVE-2022-29824, CVE-2022-30580, CVE-2022-30629, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30634, CVE-2022-30635, CVE-2022-32148, CVE-2022-32189, CVE-2022-40303, CVE-2022-40304, CVE-2022-41715, CVE-2022-41716, CVE-2022-41717, CVE-2022-41720 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html