RULE(RULE ID:713807)

Rule General Information
Release Date: 2019-11-29
Rule Name: Claymore Dual GPU Miner Format String dos attack Vulnerability (CVE-2018-6317)
Severity:
CVE ID:
Rule Protection Details
Description: The remote management interface in Claymore Dual Miner 10.5 and earlier is vulnerable to an unauthenticated format string vulnerability, allowing remote attackers to read memory or cause a denial of service.
Impact: An attacker can launch a denial of service attack by exploiting the vulnerability successfully.
Affected OS: Windows, Others
Reference: ExploitDB:43972
https://medium.com/@res1n/claymore-dual-gpu-miner-10-5-format-strings-vulnerability-916ab3d2db30
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://www.dualminer.org/en/