Multiple vulnerabilities in Avast Antivirus



Published: 2024-08-08
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2024-7227
CVE-2024-7232
CVE-2024-7233
CVE-2024-7228
CWE-ID CWE-59
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Avast Antivirus
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Avast Software s.r.o.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Link following

EUVDB-ID: #VU95569

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7227

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists dye to incorrect handling of symbolic links within the Avast Service (AvastSvc). A local user can create a symbolic link to a critical file on the system and delete it, which can result in privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Avast Antivirus: 1 - 2016.11.1.2262

External links

http://www.zerodayinitiative.com/advisories/ZDI-24-1003/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Link following

EUVDB-ID: #VU95568

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7232

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists dye to incorrect handling of symbolic links within the Avast Service (AvastSvc). A local user can create a symbolic link to a critical folder on the system and delete it, which can result in privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Avast Antivirus: 1 - 2016.11.1.2262

External links

http://www.zerodayinitiative.com/advisories/ZDI-24-1004/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Link following

EUVDB-ID: #VU95567

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7233

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists dye to incorrect handling of symbolic links within the Avast Service (AvastSvc). A local user can create a symbolic link to a critical folder on the system and delete it, which can result in privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Avast Antivirus: 1 - 2016.11.1.2262

External links

http://www.zerodayinitiative.com/advisories/ZDI-24-1005/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Link following

EUVDB-ID: #VU95566

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7228

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists dye to incorrect handling of symbolic links within the Avast Service. A local user can abuse the service to create a folder, which can lead to a denial of service.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Avast Antivirus: 1 - 2016.11.1.2262

External links

http://www.zerodayinitiative.com/advisories/ZDI-24-999/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###