...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2008-5983 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5983 CVE-2010-1634 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634 CVE-2010-2089 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089 CVE-2010-3492 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3492 CVE-2011-1521 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521 CVE-2011-4940 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4940 CVE-2012-0845 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0845 CVE-2012-0876 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0876 CVE-2012-1150 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1150 CVE-2012-2135 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2135 CVE-2013-7040 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7040 CVE-2013-7440 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7440 CVE-2014-0224 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 CVE-2014-1912 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1912 CVE-2014-4650 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4650 CVE-2014-7185 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7185 CVE-2014-9365 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9365 CVE-2015-1283 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283 CVE-2015-20107 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 CVE-2015-5652 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5652 CVE-2016-0718 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 CVE-2016-0772 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0772 CVE-2016-2183 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 CVE-2016-3189 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189 CVE-2016-4472 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 CVE-2016-5636 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5636 CVE-2016-5699 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5699 CVE-2016-9063 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063 CVE-2017-1000158 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000158 CVE-2017-9233 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 CVE-2018-1000802 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000802 CVE-2018-1060 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1060 CVE-2018-25032 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032 CVE-2019-10160 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160 CVE-2019-12900 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 CVE-2019-16935 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935 CVE-2019-18348 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 CVE-2019-20907 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907 CVE-2019-9636 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636 CVE-2019-9674 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674 CVE-2019-9948 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948 CVE-2020-10735 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735 CVE-2020-14422 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422 CVE-2020-15523 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15523 CVE-2020-15801 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15801 CVE-2020-26116 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116 CVE-2020-27619 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 CVE-2020-8315 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8315 CVE-2020-8492 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492 CVE-2021-23336 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336 CVE-2021-28359 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28359 CVE-2021-29921 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921 CVE-2021-3177 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177 CVE-2021-3426 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 CVE-2021-3733 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 CVE-2021-3737 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 CVE-2021-4189 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 CVE-2022-0391 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 CVE-2022-26488 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26488 CVE-2022-37454 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37454 CVE-2022-45061 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061 CVE-2023-24329 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329 CVE-2023-27043 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043 After analysis, Cisco has decided against performing additional actions on this product due to one of the following reasons: - The product is no longer maintained, having reached End of Software Maintenance. - The product is still being maintained, but a business decision was made not to upgrade the vulnerable product. - The product uses the affected third-party component in such a way as to not be affected by these vulnerabilities.
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at https://www.cve.org/. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.1 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.1&vector=CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE ID CVE-2008-5983, CVE-2010-1634, CVE-2010-2089, CVE-2010-3492, CVE-2011-1521, CVE-2011-4940, CVE-2012-0845, CVE-2012-0876, CVE-2012-1150, CVE-2012-2135, CVE-2013-7040, CVE-2013-7440, CVE-2014-0224, CVE-2014-1912, CVE-2014-4650, CVE-2014-7185, CVE-2014-9365, CVE-2015-1283, CVE-2015-20107, CVE-2015-5652, CVE-2016-0718, CVE-2016-0772, CVE-2016-2183, CVE-2016-3189, CVE-2016-4472, CVE-2016-5636, CVE-2016-5699, CVE-2016-9063, CVE-2017-1000158, CVE-2017-9233, CVE-2018-1000802, CVE-2018-1060, CVE-2018-25032, CVE-2019-10160, CVE-2019-12900, CVE-2019-16935, CVE-2019-18348, CVE-2019-20907, CVE-2019-9636, CVE-2019-9674, CVE-2019-9948, CVE-2020-10735, CVE-2020-14422, CVE-2020-15523, CVE-2020-15801, CVE-2020-26116, CVE-2020-27619, CVE-2020-8315, CVE-2020-8492, CVE-2021-23336, CVE-2021-28359, CVE-2021-29921, CVE-2021-3177, CVE-2021-3426, CVE-2021-3733, CVE-2021-3737, CVE-2021-4189, CVE-2022-0391, CVE-2022-26488, CVE-2022-37454, CVE-2022-45061, CVE-2023-24329, CVE-2023-27043 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html