Product:

Ip_phone_8865_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 19
Date Id Summary Products Score Patch Annotated
2022-12-12 CVE-2022-20968 A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device. This vulnerability is due to insufficient input validation of received Cisco Discovery Protocol packets. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol traffic to an affected device. A successful exploit could allow the attacker to cause... Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8831_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware 8.8
2023-01-20 CVE-2023-20018 A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would... Ip_phone_7800_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8800_firmware, Ip_phone_8811_firmware, Ip_phone_8821\-Ex_firmware, Ip_phone_8821_firmware, Ip_phone_8831_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ip_phones_8832_firmware, Unified_ip_phone_8851nr_firmware, Unified_ip_phone_8865nr_firmware, Wireless_ip_phone_8821\-Ex_firmware, Wireless_ip_phone_8821_firmware 6.5
2021-10-06 CVE-2021-34711 A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system. Ip_conference_phone_7832_firmware, Ip_conference_phone_8832_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8831_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ip_phones_8832_firmware, Wireless_ip_phone_8821_firmware 5.5
2022-01-14 CVE-2022-20660 A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information... Ip_conference_phone_7832_firmware, Ip_conference_phone_8832_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Unified_ip_conference_phone_8831_firmware, Unified_ip_conference_phone_8831_for_third\-Party_call_control_firmware, Unified_ip_phone_7945g_firmware, Unified_ip_phone_7965g_firmware, Unified_ip_phone_7975g_firmware, Unified_sip_phone_3905_firmware, Wireless_ip_phone_8821\-Ex_firmware, Wireless_ip_phone_8821_firmware 4.6
2022-04-06 CVE-2022-20774 A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user... Ip_phone_6825_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware 8.1
2023-03-03 CVE-2023-20078 Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Ip_phone_6825_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware 9.8
2023-03-03 CVE-2023-20079 Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Ip_phone_6825_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8831_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Unified_ip_phone_7945g_firmware, Unified_ip_phone_7965g_firmware, Unified_ip_phone_7975g_firmware 7.5
2021-05-11 CVE-2020-24587 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. C\-100_firmware, C\-110_firmware, C\-120_firmware, C\-130_firmware, C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, C\-65_firmware, C\-75_firmware, O\-105_firmware, O\-90_firmware, W\-118_firmware, W\-68_firmware, 1100\-4p_firmware, 1100\-8p_firmware, 1100_firmware, 1101\-4p_firmware, 1109\-2p_firmware, 1109\-4p_firmware, Aironet_1532_firmware, Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1552_firmware, Aironet_1552h_firmware, Aironet_1572_firmware, Aironet_1702_firmware, Aironet_1800_firmware, Aironet_1800i_firmware, Aironet_1810_firmware, Aironet_1810w_firmware, Aironet_1815_firmware, Aironet_1815i_firmware, Aironet_1832_firmware, Aironet_1842_firmware, Aironet_1852_firmware, Aironet_2702_firmware, Aironet_2800_firmware, Aironet_2800e_firmware, Aironet_2800i_firmware, Aironet_3702_firmware, Aironet_3800_firmware, Aironet_3800e_firmware, Aironet_3800i_firmware, Aironet_3800p_firmware, Aironet_4800_firmware, Aironet_ap803_firmware, Aironet_iw3702_firmware, Catalyst_9105_firmware, Catalyst_9105axi_firmware, Catalyst_9105axw_firmware, Catalyst_9115_ap_firmware, Catalyst_9115_firmware, Catalyst_9115axe_firmware, Catalyst_9115axi_firmware, Catalyst_9117_ap_firmware, Catalyst_9117_firmware, Catalyst_9117axi_firmware, Catalyst_9120_ap_firmware, Catalyst_9120_firmware, Catalyst_9120axe_firmware, Catalyst_9120axi_firmware, Catalyst_9120axp_firmware, Catalyst_9124_firmware, Catalyst_9124axd_firmware, Catalyst_9124axi_firmware, Catalyst_9130_ap_firmware, Catalyst_9130_firmware, Catalyst_9130axe_firmware, Catalyst_9130axi_firmware, Catalyst_iw6300_ac_firmware, Catalyst_iw6300_dc_firmware, Catalyst_iw6300_dcw_firmware, Catalyst_iw6300_firmware, Esw6300_firmware, Ip_phone_6861_firmware, Ip_phone_8821_firmware, Ip_phone_8832_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ir829\-2lte\-Ea\-Ak9_firmware, Ir829\-2lte\-Ea\-Bk9_firmware, Ir829\-2lte\-Ea\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Ck9_firmware, Ir829gw\-Lte\-Ga\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Sk9_firmware, Ir829gw\-Lte\-Ga\-Zk9_firmware, Ir829gw\-Lte\-Na\-Ak9_firmware, Ir829gw\-Lte\-Vz\-Ak9_firmware, Meraki_gr10_firmware, Meraki_gr60_firmware, Meraki_mr12_firmware, Meraki_mr20_firmware, Meraki_mr26_firmware, Meraki_mr30h_firmware, Meraki_mr32_firmware, Meraki_mr33_firmware, Meraki_mr34_firmware, Meraki_mr36_firmware, Meraki_mr42_firmware, Meraki_mr42e_firmware, Meraki_mr44_firmware, Meraki_mr45_firmware, Meraki_mr46_firmware, Meraki_mr46e_firmware, Meraki_mr52_firmware, Meraki_mr53_firmware, Meraki_mr53e_firmware, Meraki_mr55_firmware, Meraki_mr56_firmware, Meraki_mr62_firmware, Meraki_mr66_firmware, Meraki_mr70_firmware, Meraki_mr72_firmware, Meraki_mr74_firmware, Meraki_mr76_firmware, Meraki_mr84_firmware, Meraki_mr86_firmware, Meraki_mx64w_firmware, Meraki_mx65w_firmware, Meraki_mx67cw_firmware, Meraki_mx67w_firmware, Meraki_mx68cw_firmware, Meraki_mx68w_firmware, Meraki_z3_firmware, Meraki_z3c_firmware, Webex_board_55_firmware, Webex_board_55s_firmware, Webex_board_70_firmware, Webex_board_70s_firmware, Webex_board_85s_firmware, Webex_dx70_firmware, Webex_dx80_firmware, Webex_room_55_dual_firmware, Webex_room_55_firmware, Webex_room_70_dual_firmware, Webex_room_70_dual_g2_firmware, Webex_room_70_firmware, Webex_room_70_single_firmware, Webex_room_70_single_g2_firmware, Webex_room_kit_firmware, Webex_room_kit_mini_firmware, Debian_linux, Ieee_802\.11, Ac_8260_firmware, Ac_8265_firmware, Ac_9260_firmware, Ac_9560_firmware, Killer_ac_1550_firmware, Killer_wi\-Fi_6_ax1650_firmware, Killer_wi\-Fi_6e_ax1675_firmware, Proset_ac_3165_firmware, Proset_ac_3168_firmware, Proset_ac_8260_firmware, Proset_ac_8265_firmware, Proset_ac_9260_firmware, Proset_ac_9461_firmware, Proset_ac_9462_firmware, Proset_ac_9560_firmware, Proset_wi\-Fi_6_ax200_firmware, Proset_wi\-Fi_6_ax201_firmware, Proset_wi\-Fi_6e_ax210_firmware, Proset_wireless_7265_\(Rev_d\)_firmware, Wi\-Fi_6_ax200_firmware, Wi\-Fi_6_ax201_firmware, Linux_kernel, Mac80211 2.6
2021-05-11 CVE-2020-24588 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets. C\-100_firmware, C\-110_firmware, C\-120_firmware, C\-130_firmware, C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, C\-65_firmware, C\-75_firmware, O\-105_firmware, O\-90_firmware, W\-118_firmware, W\-68_firmware, 1100\-4p_firmware, 1100\-8p_firmware, 1100_firmware, 1101\-4p_firmware, 1109\-2p_firmware, 1109\-4p_firmware, Aironet_1532_firmware, Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1800_firmware, Aironet_1800i_firmware, Aironet_1810_firmware, Aironet_1810w_firmware, Aironet_1815_firmware, Aironet_1815i_firmware, Aironet_1832_firmware, Aironet_1842_firmware, Aironet_1852_firmware, Aironet_ap803_firmware, Aironet_iw3702_firmware, Catalyst_9105_firmware, Catalyst_9105axi_firmware, Catalyst_9105axw_firmware, Catalyst_9115_ap_firmware, Catalyst_9115_firmware, Catalyst_9115axe_firmware, Catalyst_9115axi_firmware, Catalyst_9117_ap_firmware, Catalyst_9117_firmware, Catalyst_9117axi_firmware, Catalyst_9120_ap_firmware, Catalyst_9120_firmware, Catalyst_9120axe_firmware, Catalyst_9120axi_firmware, Catalyst_9120axp_firmware, Catalyst_9124_firmware, Catalyst_9124axd_firmware, Catalyst_9124axi_firmware, Catalyst_9130_ap_firmware, Catalyst_9130_firmware, Catalyst_9130axe_firmware, Catalyst_9130axi_firmware, Ip_phone_6861_firmware, Ip_phone_8821_firmware, Ip_phone_8832_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ir829\-2lte\-Ea\-Ak9_firmware, Ir829\-2lte\-Ea\-Bk9_firmware, Ir829\-2lte\-Ea\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Ck9_firmware, Ir829gw\-Lte\-Ga\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Sk9_firmware, Ir829gw\-Lte\-Ga\-Zk9_firmware, Ir829gw\-Lte\-Na\-Ak9_firmware, Ir829gw\-Lte\-Vz\-Ak9_firmware, Meraki_gr10_firmware, Meraki_gr60_firmware, Meraki_mr12_firmware, Meraki_mr20_firmware, Meraki_mr26_firmware, Meraki_mr30h_firmware, Meraki_mr32_firmware, Meraki_mr33_firmware, Meraki_mr34_firmware, Meraki_mr36_firmware, Meraki_mr42_firmware, Meraki_mr42e_firmware, Meraki_mr44_firmware, Meraki_mr45_firmware, Meraki_mr46_firmware, Meraki_mr46e_firmware, Meraki_mr52_firmware, Meraki_mr53_firmware, Meraki_mr53e_firmware, Meraki_mr55_firmware, Meraki_mr56_firmware, Meraki_mr62_firmware, Meraki_mr66_firmware, Meraki_mr70_firmware, Meraki_mr72_firmware, Meraki_mr74_firmware, Meraki_mr76_firmware, Meraki_mr84_firmware, Meraki_mr86_firmware, Meraki_mx64w_firmware, Meraki_mx65w_firmware, Meraki_mx67cw_firmware, Meraki_mx67w_firmware, Meraki_mx68cw_firmware, Meraki_mx68w_firmware, Meraki_z3_firmware, Meraki_z3c_firmware, Webex_board_55_firmware, Webex_board_55s_firmware, Webex_board_70_firmware, Webex_board_70s_firmware, Webex_board_85s_firmware, Webex_dx70_firmware, Webex_dx80_firmware, Webex_room_55_dual_firmware, Webex_room_55_firmware, Webex_room_70_dual_firmware, Webex_room_70_dual_g2_firmware, Webex_room_70_firmware, Webex_room_70_single_firmware, Webex_room_70_single_g2_firmware, Webex_room_kit_firmware, Webex_room_kit_mini_firmware, Debian_linux, Ieee_802\.11, Ac_8260_firmware, Ac_8265_firmware, Ac_9260_firmware, Ac_9560_firmware, Killer_ac_1550_firmware, Killer_wi\-Fi_6_ax1650_firmware, Killer_wi\-Fi_6e_ax1675_firmware, Proset_ac_3165_firmware, Proset_ac_3168_firmware, Proset_ac_8260_firmware, Proset_ac_8265_firmware, Proset_ac_9260_firmware, Proset_ac_9461_firmware, Proset_ac_9462_firmware, Proset_ac_9560_firmware, Proset_wi\-Fi_6_ax200_firmware, Proset_wi\-Fi_6_ax201_firmware, Proset_wi\-Fi_6e_ax210_firmware, Proset_wireless_7265_\(Rev_d\)_firmware, Wi\-Fi_6_ax200_firmware, Wi\-Fi_6_ax201_firmware, Linux_kernel, Mac80211, Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Scalance_w1748\-1_firmware, Scalance_w1750d_firmware, Scalance_w1788\-1_firmware, Scalance_w1788\-2_firmware, Scalance_w1788\-2ia_firmware, Scalance_w721\-1_firmware, Scalance_w722\-1_firmware, Scalance_w734\-1_firmware, Scalance_w738\-1_firmware, Scalance_w748\-1_firmware, Scalance_w761\-1_firmware, Scalance_w774\-1_firmware, Scalance_w778\-1_firmware, Scalance_w786\-1_firmware, Scalance_w786\-2_firmware, Scalance_w786\-2ia_firmware, Scalance_w788\-1_firmware, Scalance_w788\-2_firmware, Scalance_wam763\-1_firmware, Scalance_wam766\-1_6ghz_firmware, Scalance_wam766\-1_firmware, Scalance_wum763\-1_firmware, Scalance_wum766\-1_6ghz_firmware, Scalance_wum766\-1_firmware 3.5
2021-05-11 CVE-2020-26139 An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients. C\-100_firmware, C\-110_firmware, C\-120_firmware, C\-130_firmware, C\-200_firmware, C\-230_firmware, C\-235_firmware, C\-250_firmware, C\-260_firmware, C\-65_firmware, C\-75_firmware, O\-105_firmware, O\-90_firmware, W\-118_firmware, W\-68_firmware, 1100\-4p_firmware, 1100\-8p_firmware, 1100_firmware, 1101\-4p_firmware, 1109\-2p_firmware, 1109\-4p_firmware, Aironet_1532_firmware, Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1552_firmware, Aironet_1552h_firmware, Aironet_1572_firmware, Aironet_1702_firmware, Aironet_1800_firmware, Aironet_1800i_firmware, Aironet_1810_firmware, Aironet_1810w_firmware, Aironet_1815_firmware, Aironet_1815i_firmware, Aironet_1832_firmware, Aironet_1842_firmware, Aironet_1852_firmware, Aironet_2702_firmware, Aironet_2800_firmware, Aironet_2800e_firmware, Aironet_2800i_firmware, Aironet_3702_firmware, Aironet_3800_firmware, Aironet_3800e_firmware, Aironet_3800i_firmware, Aironet_3800p_firmware, Aironet_4800_firmware, Aironet_ap803_firmware, Aironet_iw3702_firmware, Catalyst_9105_firmware, Catalyst_9105axi_firmware, Catalyst_9105axw_firmware, Catalyst_9115_ap_firmware, Catalyst_9115_firmware, Catalyst_9115axe_firmware, Catalyst_9115axi_firmware, Catalyst_9117_ap_firmware, Catalyst_9117_firmware, Catalyst_9117axi_firmware, Catalyst_9120_ap_firmware, Catalyst_9120_firmware, Catalyst_9120axe_firmware, Catalyst_9120axi_firmware, Catalyst_9120axp_firmware, Catalyst_9124_firmware, Catalyst_9124axd_firmware, Catalyst_9124axi_firmware, Catalyst_9130_ap_firmware, Catalyst_9130_firmware, Catalyst_9130axe_firmware, Catalyst_9130axi_firmware, Catalyst_iw6300_ac_firmware, Catalyst_iw6300_dc_firmware, Catalyst_iw6300_dcw_firmware, Catalyst_iw6300_firmware, Esw6300_firmware, Ip_phone_6861_firmware, Ip_phone_8821_firmware, Ip_phone_8832_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ir829\-2lte\-Ea\-Ak9_firmware, Ir829\-2lte\-Ea\-Bk9_firmware, Ir829\-2lte\-Ea\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Ck9_firmware, Ir829gw\-Lte\-Ga\-Ek9_firmware, Ir829gw\-Lte\-Ga\-Sk9_firmware, Ir829gw\-Lte\-Ga\-Zk9_firmware, Ir829gw\-Lte\-Na\-Ak9_firmware, Ir829gw\-Lte\-Vz\-Ak9_firmware, Meraki_gr10_firmware, Meraki_gr60_firmware, Meraki_mr12_firmware, Meraki_mr20_firmware, Meraki_mr26_firmware, Meraki_mr30h_firmware, Meraki_mr32_firmware, Meraki_mr33_firmware, Meraki_mr34_firmware, Meraki_mr36_firmware, Meraki_mr42_firmware, Meraki_mr42e_firmware, Meraki_mr44_firmware, Meraki_mr45_firmware, Meraki_mr46_firmware, Meraki_mr46e_firmware, Meraki_mr52_firmware, Meraki_mr53_firmware, Meraki_mr53e_firmware, Meraki_mr55_firmware, Meraki_mr56_firmware, Meraki_mr62_firmware, Meraki_mr66_firmware, Meraki_mr70_firmware, Meraki_mr72_firmware, Meraki_mr74_firmware, Meraki_mr76_firmware, Meraki_mr84_firmware, Meraki_mr86_firmware, Meraki_mx64w_firmware, Meraki_mx65w_firmware, Meraki_mx67cw_firmware, Meraki_mx67w_firmware, Meraki_mx68cw_firmware, Meraki_mx68w_firmware, Meraki_z3_firmware, Meraki_z3c_firmware, Webex_board_55_firmware, Webex_board_55s_firmware, Webex_board_70_firmware, Webex_board_70s_firmware, Webex_board_85s_firmware, Webex_dx70_firmware, Webex_dx80_firmware, Webex_room_55_dual_firmware, Webex_room_55_firmware, Webex_room_70_dual_firmware, Webex_room_70_dual_g2_firmware, Webex_room_70_firmware, Webex_room_70_single_firmware, Webex_room_70_single_g2_firmware, Webex_room_kit_firmware, Webex_room_kit_mini_firmware, Debian_linux, Ac_8260_firmware, Ac_8265_firmware, Ac_9260_firmware, Ac_9560_firmware, Killer_ac_1550_firmware, Killer_wi\-Fi_6_ax1650_firmware, Killer_wi\-Fi_6e_ax1675_firmware, Proset_ac_3165_firmware, Proset_ac_3168_firmware, Proset_ac_8260_firmware, Proset_ac_8265_firmware, Proset_ac_9260_firmware, Proset_ac_9461_firmware, Proset_ac_9462_firmware, Proset_ac_9560_firmware, Proset_wi\-Fi_6_ax200_firmware, Proset_wi\-Fi_6_ax201_firmware, Proset_wi\-Fi_6e_ax210_firmware, Proset_wireless_7265_\(Rev_d\)_firmware, Wi\-Fi_6_ax200_firmware, Wi\-Fi_6_ax201_firmware, Netbsd 5.3