False positives are not uncommon for security product vendors

Oct 27, 2011 10:19 GMT  ·  By

Avira Anti-Virus users may have been faced with an interesting situation yesterday when the product detected one of its components as being a trojan or a piece of spyware.

“We have had a false positive for the Avira file AESCRIPT.DLL which was detected as TR/Spy.463227,” revealed a statement on their support forum.

“The spreading of the false VDF was stopped immediately and is now corrected with a new VDF.”

Customers who encounter the issue should update to the latest version to fix the fault which might have raised a few eyebrows. False positives are not uncommon for security solutions providers, but it's a very good thing that they take immediate action to remediate these problems.