Vulnerability CVE-2017-16929


Published: 2017-12-05

Description:
The remote management interface on the Claymore Dual GPU miner 10.1 is vulnerable to an authenticated directory traversal vulnerability exploited by issuing a specially crafted request, allowing a remote attacker to read/write arbitrary files. This can be exploited via ../ sequences in the pathname to miner_file or miner_getfile.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.5/10
9.2/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
None
Affected software
Claymore dual miner project -> Claymore dual miner 

 References:
http://www.openwall.com/lists/oss-security/2017/12/04/3
https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-16929
https://www.exploit-db.com/exploits/43231/

Copyright 2024, cxsecurity.com

 

Back to Top