An issue was discovered in CloudMe 1.11.0. An unauthenticated local attacker that can connect to the "CloudMe Sync" client application listening on 127.0.0.1 port 8888 can send a malicious payload causing a buffer overflow condition. This will result in code execution, as demonstrated by a TCP reverse shell, or a crash. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-6892.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-15T02:00:00

Updated: 2024-08-05T06:37:59.586Z

Reserved: 2018-03-08T00:00:00

Link: CVE-2018-7886

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-15T02:29:00.230

Modified: 2019-03-04T15:50:33.537

Link: CVE-2018-7886

cve-icon Redhat

No data.