8.1
CVSSv3

CVE-2017-16929

Published: 05/12/2017 Updated: 21/12/2017
CVSS v2 Base Score: 8.5 | Impact Score: 9.2 | Exploitability Score: 8
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 855
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:N

Vulnerability Summary

The remote management interface on the Claymore Dual GPU miner 10.1 is vulnerable to an authenticated directory traversal vulnerability exploited by issuing a specially crafted request, allowing a remote malicious user to read/write arbitrary files. This can be exploited via ../ sequences in the pathname to miner_file or miner_getfile.

Vulnerable Product Search on Vulmon Subscribe to Product

claymore dual miner project claymore dual miner 10.1

Exploits

#!/usr/bin/env python # -*- coding: UTF-8 -*- # githubcom/tintinweb # # # optional: pip install pysocks (pypipythonorg/pypi/PySocks) # # ''' API overview: # >nc -L -p 3333 {"id":0,"jsonrpc":"20","method":"miner_getstat1"} {"id":0,"jsonrpc":"20","method":"miner_file","params":["epoolstxt","<encoded>"]} {"id":0 ...
Claymore's Dual ETH + DCR/SC/LBC/PASC GPU Miner versions 101 and below suffer from a stack buffer overflow vulnerability ...