An issue was discovered in CloudMe 1.11.0. An unauthenticated local attacker that can connect to the "CloudMe Sync" client application listening on 127.0.0.1 port 8888 can send a malicious payload causing a buffer overflow condition. This will result in code execution, as demonstrated by a TCP reverse shell, or a crash. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-6892.
References
Link Resource
https://0day4u.wordpress.com/2018/03/09/buffer-overflow-on-cloudme-sync-v1-11-0/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44470/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-15T02:00:00

Updated: 2018-04-18T09:57:01

Reserved: 2018-03-08T00:00:00


Link: CVE-2018-7886

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-15T02:29:00.230

Modified: 2019-03-04T15:50:33.537


Link: CVE-2018-7886

JSON object: View

cve-icon Redhat Information

No data.

CWE