RSS   Vulnerabilities for 'Premium security suite'   RSS

2012-08-25
 
CVE-2010-5153

CWE-362
 

 
** DISPUTED ** Race condition in Avira Premium Security Suite 10.0.0.536 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute.

 

 >>> Vendor: Avira 34 Products
Desktop
Antivir personal
Antivir
Av pack
Antivir professional
Antivir security suite
Premium security suite
Avira secure backup
Management console
Free security suite
Optimization suite
Total security suite
Internet security suite
Avira mobile security
Antivirus
Software updater
Antivir mailgate
Antivir mailgate suite
Antivir sharepoint
Antivir webgate
Antivir webgate suite
Antivirus server
Exchange security
Professional security
Savapi
Anti-malware sdk
Avira antivirus for endpoint
Avira antivirus for small business
Avira exchange security
Avira free security suite
Avira internet security suite
Avira prime
Free antivirus
Password manager


Copyright 2024, cxsecurity.com

 

Back to Top