CVE-2020-8961

An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. The Self-Protection feature does not prohibit a write operation from an external process. Thus, code injection can be used to turn off this feature. After that, one can construct an event that will modify a file at a specific location, and pass this event to the driver, thereby defeating the anti-virus functionality.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:avira:free_antivirus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-09 20:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-8961

Mitre link : CVE-2020-8961

CVE.ORG link : CVE-2020-8961


JSON object : View

Products Affected

avira

  • free_antivirus