The remote management interface on the Claymore Dual GPU miner 10.1 allows an unauthenticated remote attacker to execute arbitrary code due to a stack-based buffer overflow in the request handler. This can be exploited via a long API request that is mishandled during logging.
References
Link Resource
http://www.openwall.com/lists/oss-security/2017/12/04/3 Mailing List Third Party Advisory
https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-16930 Third Party Advisory
https://www.exploit-db.com/exploits/43231/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-05T09:00:00

Updated: 2017-12-19T10:57:01

Reserved: 2017-11-23T00:00:00


Link: CVE-2017-16930

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-12-05T09:29:00.287

Modified: 2017-12-21T16:38:29.337


Link: CVE-2017-16930

JSON object: View

cve-icon Redhat Information

No data.

CWE