7.6
HIGH
CVE-2014-3261
"Cisco Smart Call Home Buffer Overflow Remote Code Execution Vulnerability"
Description

Buffer overflow in the Smart Call Home implementation in Cisco NX-OS on Fabric Interconnects in Cisco Unified Computing System 1.4 before 1.4(1i), NX-OS 5.0 before 5.0(3)U2(2) on Nexus 3000 devices, NX-OS 4.1 before 4.1(2)E1(1l) on Nexus 4000 devices, NX-OS 5.x before 5.1(3)N1(1) on Nexus 5000 devices, NX-OS 5.2 before 5.2(3a) on Nexus 7000 devices, and CG-OS CG4 before CG4(2) on Connected 1000 Connected Grid Routers allows remote SMTP servers to execute arbitrary code via a crafted reply, aka Bug IDs CSCtk00695, CSCts56633, CSCts56632, CSCts56628, CSCug14405, and CSCuf61322.

INFO

Published Date :

May 26, 2014, 12:25 a.m.

Last Modified :

Oct. 30, 2018, 4:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2014-3261 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
2 Cisco nexus_7000
3 Cisco nexus_7000_10-slot
4 Cisco nexus_7000_18-slot
5 Cisco nexus_7000_9-slot
6 Cisco nexus_5000
7 Cisco nexus_5010
8 Cisco nexus_5020
9 Cisco nexus_5548p
10 Cisco nexus_5548up
11 Cisco nexus_5596up
12 Cisco nexus_4001i
13 Cisco nexus_3016q
14 Cisco nexus_3048
15 Cisco nexus_3064t
16 Cisco nexus_3064x
17 Cisco nexus_3548
18 Cisco unified_computing_system_infrastructure_and_unified_computing_system_software
19 Cisco unified_computing_system_6120xp_fabric_interconnect
20 Cisco unified_computing_system_6140xp_fabric_interconnect
21 Cisco unified_computing_system_6248up_fabric_interconnect
22 Cisco unified_computing_system_6296up_fabric_interconnect
23 Cisco cg-os
24 Cisco nexus_5010p_switch
25 Cisco nexus_5020p_switch
26 Cisco cgr_1120
27 Cisco cgr_1240
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3261.

URL Resource
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3261 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3261 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:nexus_5548up_switch:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:nexus_5548p_switch:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:nexus_5596up_switch:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 27, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.03%

score

0.44084

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability