7.6
CVSSv2

CVE-2014-3261

Published: 26/05/2014 Updated: 30/10/2018
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
VMScore: 676
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in the Smart Call Home implementation in Cisco NX-OS on Fabric Interconnects in Cisco Unified Computing System 1.4 prior to 1.4(1i), NX-OS 5.0 prior to 5.0(3)U2(2) on Nexus 3000 devices, NX-OS 4.1 prior to 4.1(2)E1(1l) on Nexus 4000 devices, NX-OS 5.x prior to 5.1(3)N1(1) on Nexus 5000 devices, NX-OS 5.2 prior to 5.2(3a) on Nexus 7000 devices, and CG-OS CG4 before CG4(2) on Connected 1000 Connected Grid Routers allows remote SMTP servers to execute arbitrary code via a crafted reply, aka Bug IDs CSCtk00695, CSCts56633, CSCts56632, CSCts56628, CSCug14405, and CSCuf61322.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified computing system 6248up fabric interconnect -

cisco unified computing system 6296up fabric interconnect -

cisco unified computing system infrastructure and unified computing system software 1.4\\(1j\\)

cisco unified computing system 6140xp fabric interconnect -

cisco unified computing system 6120xp fabric interconnect -

cisco cg-os cg4\\(1\\)

cisco cg-os cg4

cisco cgr_1120 -

cisco cgr_1240 -

cisco nx-os 5.2

cisco nx-os 5.2\\(1\\)

cisco nx-os 5.2\\(3\\)

cisco nexus_7000_18-slot -

cisco nexus_7000_9-slot -

cisco nexus_7000 -

cisco nexus_7000_10-slot -

cisco nx-os 5.0\\(2\\)n2\\(1a\\)

cisco nx-os 5.0\\(2a\\)

cisco nx-os 5.0\\(3\\)

cisco nx-os 5.0\\(3\\)n1\\(1\\)

cisco unified_computing_system_infrastructure_and_unified_computing_system_software 1.4\\(1j\\)

cisco nx-os -

cisco nx-os 5.0\\(3\\)n2\\(2\\)

cisco nx-os 5.0\\(3\\)n2\\(2a\\)

cisco nx-os 5.0\\(3\\)n2\\(2b\\)

cisco nx-os 5.0\\(3\\)u1\\(1a\\)

cisco nx-os 5.0\\(3\\)u1\\(1b\\)

cisco nx-os 5.0\\(2\\)

cisco nx-os 5.0\\(2\\)n2\\(1\\)

cisco nx-os 5.0\\(3\\)n1\\(1a\\)

cisco nx-os 5.0\\(3\\)n1\\(1c\\)

cisco nx-os 5.0\\(3\\)u1\\(1d\\)

cisco nx-os 5.0\\(3\\)u1\\(2a\\)

cisco nx-os 5.0

cisco nx-os 5.0\\(2\\)n1\\(1\\)

cisco nx-os 5.0\\(3\\)n1\\(1b\\)

cisco nx-os 5.0\\(3\\)n2\\(1\\)

cisco nx-os 5.0\\(3\\)u1\\(2\\)

cisco nx-os 5.0\\(3\\)u2\\(1\\)

cisco nexus_3016q -

cisco nexus_3064t -

cisco nexus_3548 -

cisco nexus_3048 -

cisco nexus_3064x -

cisco nx-os 5.0\\(3\\)u2\\(2b\\)

cisco nx-os 5.0\\(3\\)u2\\(2c\\)

cisco nx-os 5.0\\(3\\)u2\\(2d\\)

cisco nx-os 5.0\\(3\\)u3\\(1\\)

cisco nx-os 5.1\\(1a\\)

cisco nx-os 5.1\\(2\\)

cisco nx-os 5.1\\(3\\)

cisco nx-os 5.0\\(3\\)u5\\(1a\\)

cisco nx-os 5.0\\(3\\)u5\\(1b\\)

cisco nx-os 5.0\\(3\\)u5\\(1c\\)

cisco nx-os 5.0\\(3\\)u5\\(1d\\)

cisco nx-os 5.0\\(3\\)u2\\(2a\\)

cisco nx-os 5.0\\(3\\)u3\\(2\\)

cisco nx-os 5.0\\(3\\)u3\\(2b\\)

cisco nx-os 5.0\\(3\\)u5\\(1\\)

cisco nx-os 5.0\\(3\\)u5\\(1e\\)

cisco nx-os 5.1

cisco nx-os 5.0\\(3\\)u2\\(2\\)

cisco nx-os 5.0\\(3\\)u3\\(2a\\)

cisco nx-os 5.0\\(3\\)u4\\(1\\)

cisco nx-os 5.0\\(5\\)

cisco nx-os 5.1\\(1\\)

cisco nexus_5020p_switch -

cisco nexus_5548p -

cisco nexus_5548up -

cisco nexus_5010 -

cisco nexus_5020 -

cisco nexus_5000 -

cisco nexus_5010p_switch -

cisco nexus_5596up -

cisco nx-os 4.1.\\(2\\)

cisco nexus_4001i -

Vendor Advisories

Cisco Nexus, Cisco Unified Computing System (UCS), and Cisco 1000 Series Connected Grid Routers (CGR) are all based on the Cisco NX-OS operating system These products are affected by one or more of the following vulnerabilities: Cisco NX-OS Virtual Device Context SSH Privilege Escalation Vulnerability Cisco NX-OS Virtual Device Context SS ...