#VU10579 Buffer overflow in CloudMe


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU10579

Vulnerability risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-6892

CWE-ID: CWE-120

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
CloudMe
Client/Desktop applications / Software for system administration

Vendor: CloudMe

Description
The vulnerability allows a remote unauthenticated attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper bounds checking by the Sync client application. A remote attacker can connect to the “CloudMe Sync” client application listening on port 8888, send a malicious payload, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Update to version 1.11.0 or later.

Vulnerable software versions

CloudMe: 1.2.0 - 1.10.9


External links
http://blogs.securiteam.com/index.php/archives/3669


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability