Vulnerabilities (CVE)

Filtered by vendor F-secure Subscribe
Total 121 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-5161 2 F-secure, Microsoft 2 F-secure Internet Security 2010, Windows Xp 2024-04-11 6.2 MEDIUM N/A
Race condition in F-Secure Internet Security 2010 10.00 build 246 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute
CVE-2023-49321 4 Apple, F-secure, Linux and 1 more 10 Macos, Atlant, Client Security and 7 more 2023-12-10 N/A 5.3 MEDIUM
Certain WithSecure products allow a Denial of Service because scanning a crafted file takes a long time, and causes the scanner to hang. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1.
CVE-2023-49322 4 Apple, F-secure, Linux and 1 more 10 Macos, Atlant, Client Security and 7 more 2023-12-10 N/A 7.5 HIGH
Certain WithSecure products allow a Denial of Service because there is an unpack handler crash that can lead to a scanning engine crash. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1.
CVE-2023-43761 4 Apple, F-secure, Linux and 1 more 10 Macos, Atlant, Client Security and 7 more 2023-12-10 N/A 7.5 HIGH
Certain WithSecure products allow Denial of Service (infinite loop). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
CVE-2023-43760 4 Apple, F-secure, Linux and 1 more 10 Macos, Atlant, Client Security and 7 more 2023-12-10 N/A 7.5 HIGH
Certain WithSecure products allow Denial of Service via a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
CVE-2023-43767 4 Apple, F-secure, Linux and 1 more 10 Macos, Atlant, Client Security and 7 more 2023-12-10 N/A 7.5 HIGH
Certain WithSecure products allow Denial of Service via the aepack archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
CVE-2023-43766 4 Apple, F-secure, Linux and 1 more 10 Macos, Atlant, Client Security and 7 more 2023-12-10 N/A 7.8 HIGH
Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
CVE-2023-43765 4 Apple, F-secure, Linux and 1 more 10 Macos, Atlant, Client Security and 7 more 2023-12-10 N/A 7.5 HIGH
Certain WithSecure products allow Denial of Service in the aeelf component. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
CVE-2022-38166 3 Apple, F-secure, Microsoft 3 Macos, Elements Endpoint Protection, Windows 2023-12-10 N/A 7.5 HIGH
In F-Secure Endpoint Protection for Windows and macOS before channel with Capricorn database 2022-11-22_07, the aerdl.dll unpacker handler crashes. This can lead to a scanning engine crash, triggerable remotely by an attacker for denial of service.
CVE-2022-47524 1 F-secure 1 Safe 2023-12-10 N/A 5.4 MEDIUM
F-Secure SAFE Browser 19.1 before 19.2 for Android allows an IDN homograph attack.
CVE-2022-45871 1 F-secure 1 Atlant 2023-12-10 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in the fsicapd component used in WithSecure products whereby the service may crash while parsing ICAP request. The exploit can be triggered remotely by an attacker.
CVE-2022-28884 2 F-secure, Withsecure 4 Internet Gatekeeper, Linux Security, Business Suite and 1 more 2023-12-10 N/A 7.5 HIGH
A Denial-of-Service vulnerability was discovered in the F-Secure and WithSecure products where aerdl.dll may go into an infinite loop when unpacking PE files. It is possible that this can crash the scanning engine.
CVE-2022-28883 3 Apple, F-secure, Microsoft 9 Macos, Atlant, Cloud Protection For Salesforce and 6 more 2023-12-10 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aerdl unpack function crashes. This can lead to a possible scanning engine crash. The exploit can be triggered remotely by an attacker.
CVE-2022-28881 3 Apple, F-secure, Microsoft 10 Macos, Atlant, Cloud Protection For Salesforce and 7 more 2023-12-10 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the aerdl.dll component used in certain WithSecure products unpacker function crashes which leads to scanning engine crash. The exploit can be triggered remotely by an attacker.
CVE-2022-28877 2 F-secure, Microsoft 2 Elements Endpoint Protection, Windows 2023-12-10 N/A 6.7 MEDIUM
This vulnerability allows local user to delete arbitrary file in the system and bypassing security protection which can be abused for local privilege escalation on affected F-Secure & WithSecure windows endpoint products. An attacker must have code execution rights on the victim machine prior to successful exploitation.
CVE-2022-28886 1 F-secure 5 Cloud Protection For Salesforce, Collaboration Protection, Elements Endpoint Protection and 2 more 2023-12-10 N/A 5.5 MEDIUM
A Denial-of-Service vulnerability was discovered in the F-Secure and WithSecure products where aerdl.so/aerdl.dll may go into an infinite loop when unpacking PE files. It is possible that this can crash the scanning engine
CVE-2022-28885 1 F-secure 2 Atlant, Linux Security 2023-12-10 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in the fsicapd component used in WithSecure products whereby the service may crash while parsing the scanning request.
CVE-2022-28876 3 Apple, F-secure, Microsoft 8 Macos, Atlant, Cloud Protection For Salesforce and 5 more 2023-12-10 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aeheur.dll component can crash the scanning engine. The exploit can be triggered remotely by an attacker.
CVE-2022-28882 3 Apple, F-secure, Microsoft 9 Macos, Atlant, Cloud Protection For Salesforce and 6 more 2023-12-10 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aegen.dll will go into an infinite loop when unpacking PE files. This eventually leads to scanning engine crash. The exploit can be triggered remotely by an attacker.
CVE-2022-28879 2 Apple, F-secure 8 Macos, Atlant, Cloud Protection For Salesforce and 5 more 2023-12-10 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aepack.dll component can crash the scanning engine.