CVE-2010-5153

** DISPUTED ** Race condition in Avira Premium Security Suite 10.0.0.536 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack. NOTE: this issue is disputed by some third parties because it is a flaw in a protection mechanism for situations where a crafted program has already begun to execute.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:avira:premium_security_suite:10.0.0.536:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*

History

03 Jul 2024, 01:35

Type Values Removed Values Added
CWE CWE-94
CVSS v2 : 6.2
v3 : unknown
v2 : 6.2
v3 : 5.3

Information

Published : 2012-08-25 21:55

Updated : 2024-08-07 04:17


NVD link : CVE-2010-5153

Mitre link : CVE-2010-5153

CVE.ORG link : CVE-2010-5153


JSON object : View

Products Affected

microsoft

  • windows_xp

avira

  • premium_security_suite
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-94

Improper Control of Generation of Code ('Code Injection')