Executive Summary

Informations
Name CVE-2014-3261 First vendor Publication 2014-05-25
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the Smart Call Home implementation in Cisco NX-OS on Fabric Interconnects in Cisco Unified Computing System 1.4 before 1.4(1i), NX-OS 5.0 before 5.0(3)U2(2) on Nexus 3000 devices, NX-OS 4.1 before 4.1(2)E1(1l) on Nexus 4000 devices, NX-OS 5.x before 5.1(3)N1(1) on Nexus 5000 devices, NX-OS 5.2 before 5.2(3a) on Nexus 7000 devices, and CG-OS CG4 before CG4(2) on Connected 1000 Connected Grid Routers allows remote SMTP servers to execute arbitrary code via a crafted reply, aka Bug IDs CSCtk00695, CSCts56633, CSCts56632, CSCts56628, CSCug14405, and CSCuf61322.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3261

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-29 IAVM : 2014-A-0077 - Multiple Vulnerabilities in Cisco NX-OS Products
Severity : Category I - VMSKEY : V0051611

Nessus® Vulnerability Scanner

Date Description
2014-05-30 Name : The remote device is running a vulnerable version of NX-OS.
File : cisco-sa-20140521-nxos.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:31:29
  • Multiple Updates
2021-04-22 01:38:40
  • Multiple Updates
2020-05-23 00:40:56
  • Multiple Updates
2018-10-31 00:20:37
  • Multiple Updates
2016-06-28 22:49:00
  • Multiple Updates
2014-05-31 13:23:54
  • Multiple Updates
2014-05-31 00:20:42
  • Multiple Updates
2014-05-30 21:23:13
  • Multiple Updates
2014-05-27 21:24:02
  • Multiple Updates
2014-05-26 09:22:04
  • First insertion