Limitations and warnings

Kaspersky Free has a number of limitations that are not critical to operation of the application.

Limitations on the operation of certain components and automatic processing of files

Infected files are processed automatically according to rules created by Kaspersky experts. You cannot modify these rules manually. Rules can be updated following an update of databases and application modules.

Specifics of processing files in interactive protection mode

If the infected file is part of an application from the Windows Store, the Kaspersky application working in interactive protection mode displays a notification prompting you to delete the file. The Disinfect action is not available.

Limitations of System Watcher functionality

Protection against cryptors (malware that encrypts user files) has the following limitations:

Website certificate check and file scan limitations

When scanning files, the application may query Kaspersky Security Network for information. If data from Kaspersky Security Network could not be retrieved, the application makes decisions on whether or not the file is infected based on local anti-virus databases.

Encrypted connections scan limitations

Due to technical limitations of the implementation of scanning algorithms, scanning of encrypted connections does not support certain extensions of the TLS 1.0 protocol and later versions (particularly NPN and ALPN). Connections via these protocols may be limited. Browsers with SPDY protocol support use the HTTP over TLS protocol instead of SPDY even if the server to which the connection is established supports SPDY. This does not affect the level of connection security. If the server supports only the SPDY protocol and it is impossible to establish the connection via the HTTPS protocol, the application does not monitor the connection established.

The application does not process traffic transmitted via extensions of the HTTP/2 protocol.

Kaspersky Free prevents data exchange over the QUIC protocol. Browsers use a standard transport protocol (TLS or SSL) regardless of whether or not support for the QUIC protocol is enabled in the browser.

Kaspersky Free monitors only those protected connections which it is able to decrypt. The application does not monitor connections added to the list of exclusions (Websites link in the Network settings window).

The following components perform decryption and scanning of encrypted traffic by default:

Kaspersky Free does not monitor traffic if the browser loads a web page or its elements from a local cache instead of from the Internet.

Limitations on scanning The Bat client encrypted connections

Since The Bat mail client uses its own certificate store, Kaspersky Free identifies the certificate used to establish an HTTPS connection between this client and the server as untrusted. To prevent this from happening, configure The Bat mail client to work with the local Windows Certificate Store.

Limitations on encrypted connections scan exclusions

When scanning encrypted connections with websites that have been added to exclusions, URL Advisor may continue to scan encrypted connections. Safe Browsing does not scan websites that have been added to exclusions.

Specifics of infected file processing by application components

By default, Kaspersky Free can delete infected files that cannot be disinfected. Removal by default can be performed during file processing by such components as Mail Anti-Virus and File Anti-Virus, and during scan tasks.

Specifics of the autorun process operation

The autorun process logs the results of its operation. Data is logged in text files named “kl-autorun-<date><time>.log”. To view data, open the Run window (Run command under Windows XP) and in the Open field type %TEMP% and click OK.

All trace files are saved at the path to setup files that were downloaded during operation of the autorun process. Data is stored for the duration of operation of the autorun process and deleted permanently when this process is terminated. Data is not sent anywhere.

Kaspersky Free limitations under Microsoft Windows 10 RS4 with the Device Guard mode enabled:

Operation of the following functionality is partly limited:

If UMCI mode is enabled in Windows, Kaspersky Free does not detect screen lockers.

About logging of events in the Windows event log that are related to the End User License Agreement and Kaspersky Security Network

Events involving accepting and declining the terms of the End User License Agreement, and also accepting and declining participation in Kaspersky Security Network, are recorded in the Windows event log.

Limitations on local address reputation checks in Kaspersky Security Network

Links to local resources are not scanned in Kaspersky Security Network.

Warning about applications that collect information

If an application that collects information and sends it to be processed is installed on your computer, Kaspersky Free may classify this application as malware. To avoid this, you can exclude the application from scanning by configuring Kaspersky Free as described in this document.

Warning about the creation of an application installation report

An installation report file is created when the application is installed to a computer. If application installation completed with an error, an installation report file is saved and you can send it to Customer Service. You can view the contents of the installation report file by clicking the link in the application window. If the application is successfully installed, the installation report file is immediately deleted from your computer.

Limitations when the application is started for the first time after upgrading from Microsoft Windows 7 to Microsoft Windows 10

If you have upgraded Microsoft Windows 7 to Microsoft Windows 8 / 8.1 or Microsoft Windows 10 / RS1 / RS2 / RS3, Kaspersky Free operates with the following limitations when started for the first time:

Warning about error adapting application drivers when upgrading the operating system from Windows 7 to Windows 10

Upgrading Windows 7 to Windows 10 may result in an error adapting the drivers of Kaspersky Free. Drivers are adapted in the background, which means that you do not receive notifications about its progress.

If there is an error adapting the drivers, you will not be able to use the following features of the application:

You can use the following methods to fix the error:

Limitations on scanning traffic sent over HTTPS in the Mozilla Firefox browser

In Mozilla Firefox 58.x and later versions, the application does not scan traffic transmitted over the HTTPS protocol if browser settings modification is protected by a Primary password. When a Primary password is detected in the browser, the application shows a notification containing a link to an article in the Knowledge Base. The article contains instructions on resolving this problem.

If HTTPS traffic is not monitored, the operation of the following components is limited:

Limitations of the Kaspersky Protection extension in Google Chrome and Mozilla Firefox

The Kaspersky Protection extension does not operate in Google Chrome and Mozilla Firefox if there is Malwarebytes for Windows installed on your computer.

Special considerations when installing the application in Microsoft Windows 7 Service Pack 0 and Service Pack 1

When installing the application in an operating system that does not support certificates with an SHA256 digital signature, the application installs its own trusted certificate.

About automatic testing of functionality of Kaspersky applications

Kaspersky applications including Kaspersky Free, have a special API (application programming interface) for automatic testing of application functionality. This API is intended to be used only by Kaspersky developers.

Page top