...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2009-4880 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4880 CVE-2009-4881 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4881 CVE-2009-5029 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5029 CVE-2009-5155 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 CVE-2010-0296 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0296 CVE-2010-0830 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0830 CVE-2010-3192 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3192 CVE-2010-3847 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3847 CVE-2010-3856 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3856 CVE-2011-1071 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1071 CVE-2011-1089 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1089 CVE-2011-1095 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1095 CVE-2011-1658 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1658 CVE-2011-1659 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1659 CVE-2011-2702 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2702 CVE-2011-4609 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4609 CVE-2011-5320 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-5320 CVE-2012-4412 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412 CVE-2012-4424 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4424 CVE-2012-6656 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6656 CVE-2013-0242 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0242 CVE-2013-1914 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1914 CVE-2013-2207 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2207 CVE-2013-4237 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237 CVE-2013-4332 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332 CVE-2013-4458 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4458 CVE-2013-4788 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4788 CVE-2013-7423 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7423 CVE-2013-7424 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7424 CVE-2014-0475 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0475 CVE-2014-4043 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4043 CVE-2014-5119 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119 CVE-2014-6040 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6040 CVE-2014-8121 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8121 CVE-2014-9402 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9402 CVE-2014-9761 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9761 CVE-2014-9984 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9984 CVE-2015-0235 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235 CVE-2015-1472 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1472 CVE-2015-1473 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1473 CVE-2015-1781 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1781 CVE-2015-5180 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5180 CVE-2015-5277 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5277 CVE-2015-7547 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547 CVE-2015-8776 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8776 CVE-2015-8777 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8777 CVE-2015-8778 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8778 CVE-2015-8779 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8779 CVE-2015-8982 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8982 CVE-2015-8983 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8983 CVE-2015-8984 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8984 CVE-2015-8985 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 CVE-2016-10228 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 CVE-2016-10739 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 CVE-2016-1234 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1234 CVE-2016-3075 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3075 CVE-2016-3706 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3706 CVE-2016-4429 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4429 CVE-2016-5417 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5417 CVE-2016-6323 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6323 CVE-2017-1000366 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366 CVE-2017-12132 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12132 CVE-2017-12133 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133 CVE-2017-15670 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15670 CVE-2017-15671 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15671 CVE-2017-15804 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15804 CVE-2018-1000001 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001 CVE-2018-11236 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236 CVE-2018-11237 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237 CVE-2018-19591 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591 CVE-2018-20796 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20796 CVE-2018-6485 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485 CVE-2019-25013 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 CVE-2019-6488 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6488 CVE-2019-7309 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7309 CVE-2019-9169 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 CVE-2020-10029 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029 CVE-2020-1751 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 CVE-2020-1752 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752 CVE-2020-27618 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 CVE-2020-29573 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29573 CVE-2020-6096 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 CVE-2021-3326 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 CVE-2021-35942 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 CVE-2021-38604 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604 CVE-2021-3999 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 CVE-2022-23218 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 CVE-2022-23219 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 After analysis, Cisco has decided against performing additional actions on this product due to one of the following reasons: - The product is no longer maintained, having reached End of Software Maintenance. - The product is still being maintained, but a business decision was made not to upgrade the vulnerable product. - The product uses the affected third-party component in such a way as to not be affected by these vulnerabilities.
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at https://www.cve.org/. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.0 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.0&vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE ID CVE-2009-4880, CVE-2009-4881, CVE-2009-5029, CVE-2009-5155, CVE-2010-0296, CVE-2010-0830, CVE-2010-3192, CVE-2010-3847, CVE-2010-3856, CVE-2011-1071, CVE-2011-1089, CVE-2011-1095, CVE-2011-1658, CVE-2011-1659, CVE-2011-2702, CVE-2011-4609, CVE-2011-5320, CVE-2012-4412, CVE-2012-4424, CVE-2012-6656, CVE-2013-0242, CVE-2013-1914, CVE-2013-2207, CVE-2013-4237, CVE-2013-4332, CVE-2013-4458, CVE-2013-4788, CVE-2013-7423, CVE-2013-7424, CVE-2014-0475, CVE-2014-4043, CVE-2014-5119, CVE-2014-6040, CVE-2014-8121, CVE-2014-9402, CVE-2014-9761, CVE-2014-9984, CVE-2015-0235, CVE-2015-1472, CVE-2015-1473, CVE-2015-1781, CVE-2015-5180, CVE-2015-5277, CVE-2015-7547, CVE-2015-8776, CVE-2015-8777, CVE-2015-8778, CVE-2015-8779, CVE-2015-8982, CVE-2015-8983, CVE-2015-8984, CVE-2015-8985, CVE-2016-10228, CVE-2016-10739, CVE-2016-1234, CVE-2016-3075, CVE-2016-3706, CVE-2016-4429, CVE-2016-5417, CVE-2016-6323, CVE-2017-1000366, CVE-2017-12132, CVE-2017-12133, CVE-2017-15670, CVE-2017-15671, CVE-2017-15804, CVE-2018-1000001, CVE-2018-11236, CVE-2018-11237, CVE-2018-19591, CVE-2018-20796, CVE-2018-6485, CVE-2019-25013, CVE-2019-6488, CVE-2019-7309, CVE-2019-9169, CVE-2020-10029, CVE-2020-1751, CVE-2020-1752, CVE-2020-27618, CVE-2020-29573, CVE-2020-6096, CVE-2021-3326, CVE-2021-35942, CVE-2021-38604, CVE-2021-3999, CVE-2022-23218, CVE-2022-23219 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html