Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Avast Antivirus Sandbox Vulnerabilities Let Attackers Escalate Privileges

Posted on December 6, 2025December 6, 2025 By CWS

Safety researchers from the SAFA workforce have uncovered 4 kernel heap overflow vulnerabilities in Avast Antivirus, all traced to the aswSnx kernel driver.

The issues, now tracked collectively as CVE-2025-13032, might permit an area attacker to escalate privileges to SYSTEM on Home windows 11 if efficiently exploited.

The analysis targeted on Avast’s sandbox implementation, a part designed to isolate untrusted processes.

Avast Sandbox Escape Vulnerability

To achieve the weak code paths, the workforce first needed to perceive and manipulate Avast’s customized sandbox profile.

For the reason that most important IOCTL handlers in aswSnx are accessible solely to sandboxed processes, to not common person processes.

By analyzing Avast’s kernel drivers and IOCTL interfaces, the researchers recognized aswSnx as probably the most promising goal attributable to its giant variety of user-accessible IOCTL handlers.

Inside these handlers, SAFA discovered a number of circumstances the place user-controlled information from person house was improperly dealt with in kernel house.

Particularly, a number of “double fetch” situations allowed the size of user-supplied strings to be modified between validation, allocation, and replica operations, resulting in managed kernel heap overflows.

Extra points included unsafe use of string features and lacking pointer validation, which may very well be exploited to trigger native denial-of-service assaults.

Altogether, the workforce reported 4 kernel heap overflow vulnerabilities and two native system DoS points affecting Avast 25.2.9898.0 and probably different Gendigital merchandise that share the identical driver code.

Exploiting these bugs required first registering an attacker-controlled course of into the Avast sandbox through a selected IOCTL that updates the sandbox configuration.

As soon as contained in the sandbox, the attacker might set off the weak IOCTLs and obtain native privilege escalation to SYSTEM. Avast responded rapidly, issuing patches that corrected the double-fetch patterns.

Implement correct bounds checking on string operations, and add lacking validity checks earlier than dereferencing person pointers.

In line with the timeline shared by SAFA, most vulnerabilities had been mounted inside about 12 days of preliminary acceptance, with CVE-2025-13032 formally revealed on November 11, 2025.

The SAFA workforce says these findings present that severe kernel flaws can nonetheless be found in extensively used safety instruments by cautious guide checks and modern methods.

Observe us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to function your tales.

Cyber Security News Tags:Antivirus, Attackers, Avast, Escalate, Privileges, Sandbox, Vulnerabilities

Post navigation

Previous Post: Zero-Click Agentic Browser Attack Can Delete Entire Google Drive Using Crafted Emails
Next Post: 2.15M Web Services Running Next.js Exposed Over Internet, Active Exploitation Underway – Patch Now

Related Posts

Microsoft Exchange Online Outage for Users Accessing Email via Exchange Online Methods Cyber Security News
Renting Android Malware With 2FA Interception, AV Bypass is Getting Cheaper Now Cyber Security News
APT-C-60 Attacking Job Seekers to Download Weaponized VHDX File from Google Drive to Steal Sensitive Data Cyber Security News
Charging Cable that Hacks your Device to Record Keystrokes and Control Wi-Fi Cyber Security News
GitHub Copilot and Visual Studio Vulnerabilities Allow Attacker to Bypass Security Feature Cyber Security News
Okta Security Releases Auth0 Event Logs for Proactive Threat Detection Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New FvncBot Android Banking Attacking Users to Log Keystrokes and Inject Malicious Payloads
  • Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks
  • Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
  • Researchers Hack Google’s Gemini CLI Through Prompt Injections in GitHub Actions
  • 2.15M Web Services Running Next.js Exposed Over Internet, Active Exploitation Underway – Patch Now

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New FvncBot Android Banking Attacking Users to Log Keystrokes and Inject Malicious Payloads
  • Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks
  • Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
  • Researchers Hack Google’s Gemini CLI Through Prompt Injections in GitHub Actions
  • 2.15M Web Services Running Next.js Exposed Over Internet, Active Exploitation Underway – Patch Now

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark