Page 4 of 65 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Privilege escalation vulnerability in the Self-Defense driver of Avast Antivirus prior to 20.8 allows a local user with SYSTEM privileges to gain elevated privileges by "hollowing" process wsc_proxy.exe which could lead to acquire antimalware (AM-PPL) protection. Una vulnerabilidad de escalada de privilegios en el controlador de Autodefensa de Avast Antivirus versiones anteriores a 20.8, permite a un usuario local con privilegios SYSTEM alcanzar privilegios elevados al "vaciar" el proceso wsc_proxy.exe, que podría conllevar a una adquisición de protección antimalware (AM-PPL) • https://github.com/the-deniss/Vulnerability-Disclosures/tree/main/CVE-2021-AVST3%20%26%20CVE-2021-AVST4%20%26%20CVE-2021-AVST5 https://www.avast.com/hacker-hall-of-fame/en/researcher-david-eade-reports-antitrack-bug-to-avast-0 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Privilege escalation vulnerability in the Sandbox component of Avast Antivirus prior to 20.4 allows a local sandboxed code to gain elevated privileges by using system IPC interfaces which could lead to exit the sandbox and acquire SYSTEM privileges. Una vulnerabilidad de escalada de privilegios en el componente Sandbox de Avast Antivirus versiones anteriores a 20.4, permite a un código local del sandbox alcanzar privilegios elevados al usar las interfaces IPC del sistema, lo que podría conllevar a una salida del sandbox y la adquisición de privilegios de SYSTEM • https://github.com/the-deniss/Vulnerability-Disclosures/tree/main/CVE-2021-AVST3%20%26%20CVE-2021-AVST4%20%26%20CVE-2021-AVST5 https://www.avast.com/hacker-hall-of-fame/en/researcher-david-eade-reports-antitrack-bug-to-avast-0 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system files. El componente Sandbox en Avast Antivirus versiones anteriores a 20.4, presenta un permiso no seguro que podría ser abusado por el usuario local para controlar el resultado de los escaneos, y por lo tanto omitir la detección o borrar archivos arbitrarios del sistema • https://github.com/the-deniss/Vulnerability-Disclosures/tree/main/CVE-2021-AVST3%20%26%20CVE-2021-AVST4%20%26%20CVE-2021-AVST5 https://www.avast.com/hacker-hall-of-fame/en/researcher-david-eade-reports-antitrack-bug-to-avast-0 • CWE-276: Incorrect Default Permissions •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in retdec v3.3. In function canSplitFunctionOn() of ir_modifications.cpp, there is a possible out of bounds read due to a heap buffer overflow. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. Se detectó un problema en retdec versión v3.3. En la función canSplitFunctionOn() del archivo ir_modifications.cpp, se presenta una posible lectura fuera de límites debido a un desbordamiento del búfer de la pila. • https://github.com/avast/retdec/commit/517298bafaaff0a8e3dd60dd055a67c41b545807 https://github.com/avast/retdec/issues/637 • CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows local attackers to delete arbitrary directories on affected installations of Avast Premium Security 20.8.2429 (Build 20.8.5653.561). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the AvastSvc.exe module. By creating a directory junction, an attacker can abuse the service to delete a directory. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. • https://www.zerodayinitiative.com/advisories/ZDI-21-208 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •