...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2010-5298 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 CVE-2013-4353 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353 CVE-2013-6449 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449 CVE-2013-6450 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450 CVE-2014-0160 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 CVE-2014-0195 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 CVE-2014-0198 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 CVE-2014-0221 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 CVE-2014-0224 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 CVE-2014-3470 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 CVE-2014-3505 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505 CVE-2014-3506 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506 CVE-2014-3507 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507 CVE-2014-3508 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508 CVE-2014-3509 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509 CVE-2014-3510 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510 CVE-2014-3511 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511 CVE-2014-3512 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512 CVE-2014-3513 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 CVE-2014-3566 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 CVE-2014-3567 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 CVE-2014-3568 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568 CVE-2014-3570 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 CVE-2014-3571 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 CVE-2014-3572 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 CVE-2014-5139 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139 CVE-2014-8176 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8176 CVE-2014-8275 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 CVE-2015-0204 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 CVE-2015-0205 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 CVE-2015-0206 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 CVE-2015-0209 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 CVE-2015-0286 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 CVE-2015-0287 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 CVE-2015-0288 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 CVE-2015-0289 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 CVE-2015-0292 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0292 CVE-2015-0293 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 CVE-2015-1788 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788 CVE-2015-1789 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789 CVE-2015-1790 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790 CVE-2015-1791 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791 CVE-2015-1792 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792 CVE-2015-3194 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3194 CVE-2015-3195 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3195 CVE-2015-3196 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3196 CVE-2015-3197 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197 CVE-2015-4000 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000 CVE-2016-0702 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0702 CVE-2016-0703 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0703 CVE-2016-0704 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0704 CVE-2016-0705 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0705 CVE-2016-0797 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0797 CVE-2016-0798 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0798 CVE-2016-0799 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0799 CVE-2016-0800 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800 CVE-2016-2105 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2105 CVE-2016-2106 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2106 CVE-2016-2107 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2107 CVE-2016-2108 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2108 CVE-2016-2109 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2109 CVE-2016-2176 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2176 CVE-2016-2177 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177 CVE-2016-2178 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178 CVE-2016-2179 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179 CVE-2016-2180 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180 CVE-2016-2181 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181 CVE-2016-2182 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182 CVE-2016-2183 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 CVE-2016-2842 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2842 CVE-2016-6302 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302 CVE-2016-6303 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6303 CVE-2016-6304 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304 CVE-2016-6306 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306 CVE-2016-7056 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7056 CVE-2017-3735 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735 CVE-2021-23840 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840 CVE-2021-3711 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 CVE-2021-3712 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712 CVE-2021-4044 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4044 After analysis, Cisco has decided against performing additional actions on this product due to one of the following reasons: - The product is no longer maintained, having reached End of Software Maintenance. - The product is still being maintained, but a business decision was made not to upgrade the vulnerable product. - The product uses the affected third-party component in such a way as to not be affected by these vulnerabilities.
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at https://www.cve.org/. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.0 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.0&vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE ID CVE-2010-5298, CVE-2013-4353, CVE-2013-6449, CVE-2013-6450, CVE-2014-0160, CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470, CVE-2014-3505, CVE-2014-3506, CVE-2014-3507, CVE-2014-3508, CVE-2014-3509, CVE-2014-3510, CVE-2014-3511, CVE-2014-3512, CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568, CVE-2014-3570, CVE-2014-3571, CVE-2014-3572, CVE-2014-5139, CVE-2014-8176, CVE-2014-8275, CVE-2015-0204, CVE-2015-0205, CVE-2015-0206, CVE-2015-0209, CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292, CVE-2015-0293, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196, CVE-2015-3197, CVE-2015-4000, CVE-2016-0702, CVE-2016-0703, CVE-2016-0704, CVE-2016-0705, CVE-2016-0797, CVE-2016-0798, CVE-2016-0799, CVE-2016-0800, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, CVE-2016-2176, CVE-2016-2177, CVE-2016-2178, CVE-2016-2179, CVE-2016-2180, CVE-2016-2181, CVE-2016-2182, CVE-2016-2183, CVE-2016-2842, CVE-2016-6302, CVE-2016-6303, CVE-2016-6304, CVE-2016-6306, CVE-2016-7056, CVE-2017-3735, CVE-2021-23840, CVE-2021-3711, CVE-2021-3712, CVE-2021-4044 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html