Vulnerability CVE-2018-6892


Published: 2018-02-11   Modified: 2018-02-12

Description:
An issue was discovered in CloudMe before 1.11.0. An unauthenticated remote attacker that can connect to the "CloudMe Sync" client application listening on port 8888 can send a malicious payload causing a buffer overflow condition. This will result in an attacker controlling the program's execution flow and allowing arbitrary code execution.

See advisories in our WLB2 database:
Topic
Author
Date
High
CloudMe Sync / Unauthenticated Remote Buffer Overflow
hyp3rlinx
13.02.2018
High
CloudMe Sync 1.11.2 Buffer Overflow
hyp3rlinx, Matte...
29.01.2019

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cloudme -> SYNC 

 References:
http://hyp3rlinx.altervista.org/advisories/CLOUDME-SYNC-UNAUTHENTICATED-REMOTE-BUFFER-OVERFLOW.txt
https://blogs.securiteam.com/index.php/archives/3669
https://www.exploit-db.com/exploits/44027/
https://www.exploit-db.com/exploits/44175/
https://www.exploit-db.com/exploits/45197/
https://www.exploit-db.com/exploits/46250/

Copyright 2024, cxsecurity.com

 

Back to Top