ID

VAR-202110-0165


CVE

CVE-2021-25485


TITLE

Samsung FactoryAirCommandManager Path Traversal Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2023-99917

DESCRIPTION

Path traversal vulnerability in FactoryAirCommnadManger prior to SMR Oct-2021 Release 1 allows attackers to write file as system UID via BT remote socket. Samsung FactoryAirCommandManager is an application for Samsung mobile devices

Trust: 1.53

sources: NVD: CVE-2021-25485 // CNVD: CNVD-2023-99917 // VULMON: CVE-2021-25485

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-99917

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion:10.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:11.0

Trust: 1.0

vendor:samsungmodel:mobile devices qscope: - version: -

Trust: 0.6

vendor:samsungmodel:mobile devices rscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2023-99917 // NVD: CVE-2021-25485

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-25485
value: HIGH

Trust: 1.0

mobile.security@samsung.com: CVE-2021-25485
value: HIGH

Trust: 1.0

CNVD: CNVD-2023-99917
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-341
value: HIGH

Trust: 0.6

VULMON: CVE-2021-25485
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-25485
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

CNVD: CNVD-2023-99917
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-25485
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.1

Trust: 1.0

mobile.security@samsung.com: CVE-2021-25485
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: LOW
exploitabilityScore: 0.9
impactScore: 6.0
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2023-99917 // VULMON: CVE-2021-25485 // CNNVD: CNNVD-202110-341 // NVD: CVE-2021-25485 // NVD: CVE-2021-25485

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.0

problemtype:CWE-20

Trust: 1.0

sources: NVD: CVE-2021-25485

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202110-341

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202110-341

PATCH

title:Patch for Samsung FactoryAirCommandManager Path Traversal Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/354566

Trust: 0.6

title:Samsung SMR Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=165714

Trust: 0.6

sources: CNVD: CNVD-2023-99917 // CNNVD: CNNVD-202110-341

EXTERNAL IDS

db:NVDid:CVE-2021-25485

Trust: 2.3

db:CNVDid:CNVD-2023-99917

Trust: 0.6

db:CNNVDid:CNNVD-202110-341

Trust: 0.6

db:VULMONid:CVE-2021-25485

Trust: 0.1

sources: CNVD: CNVD-2023-99917 // VULMON: CVE-2021-25485 // CNNVD: CNNVD-202110-341 // NVD: CVE-2021-25485

REFERENCES

url:https://security.samsungmobile.com/securityupdate.smsb?year=2021&month=10

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-25485

Trust: 1.2

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-99917 // VULMON: CVE-2021-25485 // CNNVD: CNNVD-202110-341 // NVD: CVE-2021-25485

SOURCES

db:CNVDid:CNVD-2023-99917
db:VULMONid:CVE-2021-25485
db:CNNVDid:CNNVD-202110-341
db:NVDid:CVE-2021-25485

LAST UPDATE DATE

2024-08-14T14:50:06.463000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-99917date:2023-12-22T00:00:00
db:VULMONid:CVE-2021-25485date:2021-10-13T00:00:00
db:CNNVDid:CNNVD-202110-341date:2021-10-14T00:00:00
db:NVDid:CVE-2021-25485date:2021-10-13T17:19:26.363

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-99917date:2022-10-10T00:00:00
db:VULMONid:CVE-2021-25485date:2021-10-06T00:00:00
db:CNNVDid:CNNVD-202110-341date:2021-10-06T00:00:00
db:NVDid:CVE-2021-25485date:2021-10-06T18:15:09.467