Vulnerability CVE-2017-16930


Published: 2017-12-05

Description:
The remote management interface on the Claymore Dual GPU miner 10.1 allows an unauthenticated remote attacker to execute arbitrary code due to a stack-based buffer overflow in the request handler. This can be exploited via a long API request that is mishandled during logging.

See advisories in our WLB2 database:
Topic
Author
Date
High
Claymore's Dual Ethereum Miner unauth stack buffer overflow in remote management interface
oststrom
05.12.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Claymore dual miner project -> Claymore dual miner 

 References:
http://www.openwall.com/lists/oss-security/2017/12/04/3
https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-16930
https://www.exploit-db.com/exploits/43231/

Copyright 2024, cxsecurity.com

 

Back to Top