...
This product includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs: CVE-2016-1838 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1838 CVE-2016-3709 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3709 CVE-2016-4658 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4658 CVE-2016-5131 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5131 CVE-2016-9318 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318 CVE-2017-15412 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15412 CVE-2017-16931 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16931 CVE-2017-16932 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932 CVE-2017-18258 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258 CVE-2017-5130 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5130 CVE-2017-5969 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5969 CVE-2017-7375 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7375 CVE-2017-7376 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7376 CVE-2017-8872 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8872 CVE-2017-9047 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9047 CVE-2017-9048 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9048 CVE-2017-9049 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9049 CVE-2017-9050 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9050 CVE-2018-14404 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404 CVE-2020-24977 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977 CVE-2021-3516 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516 CVE-2021-3517 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517 CVE-2021-3518 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518 CVE-2021-3537 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537 CVE-2021-3541 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541 CVE-2022-23308 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308 CVE-2022-29824 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824 CVE-2022-40303 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303 CVE-2022-40304 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304 CVE-2023-28484 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28484 CVE-2023-29469 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29469 CVE-2023-45322 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45322 The affected third-party software component has been upgraded to a version that includes fixes for the vulnerability. Future versions of the product(s) will not be affected by this vulnerability.
Device with default configuration.
Not available or not applicable.
Additional details about the vulnerabilities listed above can be found at https://www.cve.org/. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3.0 score. The Base CVSS score as of the time of evaluation is: 9.8 https://tools.cisco.com/security/center/cvssCalculator.x?version=3.0&vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE ID CVE-2016-1838, CVE-2016-3709, CVE-2016-4658, CVE-2016-5131, CVE-2016-9318, CVE-2017-15412, CVE-2017-16931, CVE-2017-16932, CVE-2017-18258, CVE-2017-5130, CVE-2017-5969, CVE-2017-7375, CVE-2017-7376, CVE-2017-8872, CVE-2017-9047, CVE-2017-9048, CVE-2017-9049, CVE-2017-9050, CVE-2018-14404, CVE-2020-24977, CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537, CVE-2021-3541, CVE-2022-23308, CVE-2022-29824, CVE-2022-40303, CVE-2022-40304, CVE-2023-28484, CVE-2023-29469, CVE-2023-45322 have been assigned to document this issue. Additional information on Cisco's security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html