Advisory Details

August 13th, 2024

Samsung MagicInfo Server getFileFromMultipartFile Directory Traversal Remote Code Execution Vulnerability

ZDI-24-1128
ZDI-CAN-23326

CVE ID CVE-2024-7399
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Samsung
AFFECTED PRODUCTS MagicInfo Server
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Samsung MagicInfo Server. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the getFileFromMultipartFile method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

ADDITIONAL DETAILS Samsung has issued an update to correct this vulnerability. More details can be found at:
https://security.samsungtv.com/securityUpdates
DISCLOSURE TIMELINE
  • 2024-03-08 - Vulnerability reported to vendor
  • 2024-08-13 - Coordinated public release of advisory
  • 2024-08-15 - Advisory Updated
CREDIT Anonymous
BACK TO ADVISORIES