Skip to main content

CVE-2024-13962: CWE-59 Improper Link Resolution Before File Access ('Link Following') in Avast CleanUp Premium

Low
VulnerabilityCVE-2024-13962cvecve-2024-13962cwe-59
Published: Fri May 09 2025 (05/09/2025, 15:20:51 UTC)
Source: CVE
Vendor/Project: Avast
Product: CleanUp Premium

Description

Link Following Local Privilege Escalation Vulnerability in TuneupSvc in Gen Digital Inc. Avast Cleanup Premium Version 24.2.16593.17810 on Windows 10 Pro x64 allows local attackers to escalate privileges and execute arbitrary code in the context of SYSTEM via creating a symbolic link and leveraging a TOCTTOU (time-of-check to time-of-use) attack.

AI-Powered Analysis

AILast updated: 07/05/2025, 01:25:29 UTC

Technical Analysis

CVE-2024-13962 is a local privilege escalation vulnerability identified in the TuneupSvc service component of Avast CleanUp Premium version 24.2.16593.17810 running on Windows 10 Pro x64. The vulnerability arises from improper link resolution before file access, categorized under CWE-59 (Improper Link Resolution Before File Access, also known as 'Link Following'). Specifically, the flaw is a TOCTTOU (time-of-check to time-of-use) race condition that allows a local attacker to create a symbolic link that the service follows incorrectly. This enables the attacker to escalate privileges from a lower-privileged user context to SYSTEM level, effectively allowing arbitrary code execution with the highest system privileges. The attack vector requires local access with low privileges but does not require user interaction, making it a potent threat if an attacker gains initial foothold on the system. The CVSS v3.1 base score is 7.8, indicating a high severity level, with the vector string AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H reflecting local attack vector, low attack complexity, low privileges required, no user interaction, unchanged scope, and high impact on confidentiality, integrity, and availability. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability affects a specific version of Avast CleanUp Premium, a popular system optimization and maintenance tool widely used on Windows platforms.

Potential Impact

For European organizations, this vulnerability poses a significant risk primarily in environments where Avast CleanUp Premium is deployed on Windows 10 systems. Successful exploitation allows attackers with local access to gain SYSTEM privileges, potentially leading to full system compromise, unauthorized access to sensitive data, disruption of critical services, and persistence within the network. This can facilitate lateral movement, data exfiltration, or deployment of ransomware and other malware. Organizations relying on Avast CleanUp Premium for system maintenance may inadvertently expose themselves if the vulnerable version is in use. The impact is particularly critical for sectors with stringent data protection requirements such as finance, healthcare, and government institutions across Europe, where unauthorized privilege escalation could lead to breaches of GDPR and other regulatory frameworks. Additionally, the lack of required user interaction increases the risk of automated or stealthy exploitation once local access is obtained.

Mitigation Recommendations

European organizations should immediately inventory their endpoints to identify installations of Avast CleanUp Premium version 24.2.16593.17810. Until a vendor patch is released, mitigation can include restricting local user permissions to prevent untrusted users from creating symbolic links or accessing the TuneupSvc service. Employing application whitelisting and endpoint detection and response (EDR) solutions can help detect anomalous behavior related to symbolic link creation or privilege escalation attempts. Organizations should also enforce the principle of least privilege, ensuring users do not have unnecessary local access rights. Monitoring system logs for suspicious activity around TuneupSvc and symbolic link usage is recommended. Once a patch is available, rapid deployment is critical. Additionally, consider isolating critical systems and limiting the installation of third-party optimization tools to reduce the attack surface. Regular security awareness training can help administrators recognize signs of local compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
NLOK
Date Reserved
2025-05-09T14:58:02.642Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9817c4522896dcbd76d9

Added to database: 5/21/2025, 9:08:39 AM

Last enriched: 7/5/2025, 1:25:29 AM

Last updated: 8/12/2025, 10:40:44 AM

Views: 22

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats