Vulnerabilities > CVE-2018-6317 - Use of Externally-Controlled Format String vulnerability in Claymore Dual Miner Project Claymore Dual Miner

047910
CVSS 9.1 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
claymore-dual-miner-project
CWE-134
critical
exploit available
metasploit

Summary

The remote management interface in Claymore Dual Miner 10.5 and earlier is vulnerable to an unauthenticated format string vulnerability, allowing remote attackers to read memory or cause a denial of service.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Exploit-Db

descriptionClaymore Dual GPU Miner 10.5 - Format String. CVE-2018-6317. Dos exploit for Multiple platform
fileexploits/multiple/dos/43972.txt
idEDB-ID:43972
last seen2018-02-05
modified2018-02-05
platformmultiple
port3333
published2018-02-05
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43972/
titleClaymore Dual GPU Miner 10.5 - Format String
typedos

Metasploit

descriptionClaymore’s Dual GPU Miner 10.5 and below is vulnerable to a format strings vulnerability. This allows an unauthenticated attacker to read memory addresses, or immediately terminate the mining process causing a denial of service.
idMSF:AUXILIARY/DOS/TCP/CLAYMORE_DOS
last seen2020-06-13
modified2018-08-29
published2018-02-06
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/dos/tcp/claymore_dos.py
titleClaymore Dual GPU Miner Format String dos attack

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/146234/claymore105-format.txt
idPACKETSTORM:146234
last seen2018-02-03
published2018-02-03
reporterres1n
sourcehttps://packetstormsecurity.com/files/146234/Claymore-Dual-GPU-Miner-10.5-Format-String.html
titleClaymore Dual GPU Miner 10.5 Format String