CVE-2017-16930

The remote management interface on the Claymore Dual GPU miner 10.1 allows an unauthenticated remote attacker to execute arbitrary code due to a stack-based buffer overflow in the request handler. This can be exploited via a long API request that is mishandled during logging.
References
Link Resource
http://www.openwall.com/lists/oss-security/2017/12/04/3 Mailing List Third Party Advisory
https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-16930 Third Party Advisory
https://www.exploit-db.com/exploits/43231/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:claymore_dual_miner_project:claymore_dual_miner:10.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-05 09:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-16930

Mitre link : CVE-2017-16930

CVE.ORG link : CVE-2017-16930


JSON object : View

Products Affected

claymore_dual_miner_project

  • claymore_dual_miner
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer