An issue was discovered in Samsung Magician 8.0.0 on macOS. Because symlinks are used during the installation process, an attacker can escalate privileges via arbitrary file permission writes. (The attacker must already have user privileges, and an administrator password must be entered during the program installation stage for privilege escalation.)
History

Fri, 06 Sep 2024 20:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-59

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-09-06T18:57:28.320Z

Reserved:

Link: CVE-2024-31952

cve-icon Vulnrichment

Updated: 2024-08-02T01:59:50.636Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-14T15:26:04.263

Modified: 2024-09-06T19:35:20.623

Link: CVE-2024-31952

cve-icon Redhat

No data.