ID

VAR-202110-0189


CVE

CVE-2021-25474


TITLE

Samsung SystemUI Local Permanent Denial of Service Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2023-73944

DESCRIPTION

Assuming a shell privilege is gained, an improper exception handling for multi_sim_bar_show_on_qspanel value in SystemUI prior to SMR Oct-2021 Release 1 allows an attacker to cause a permanent denial of service in user device before factory reset. Samsung SystemUI is the system program for Samsung mobile devices. Samsung SystemUI has a local permanent denial of service vulnerability. This vulnerability originates from the incorrect exception handling of multi_sim_bar_show_on_qspanel in SystemUI

Trust: 1.53

sources: NVD: CVE-2021-25474 // CNVD: CNVD-2023-73944 // VULMON: CVE-2021-25474

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-73944

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion:10.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:11.0

Trust: 1.0

vendor:samsungmodel:mobile devices qscope: - version: -

Trust: 0.6

vendor:samsungmodel:mobile devices rscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2023-73944 // NVD: CVE-2021-25474

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-25474
value: MEDIUM

Trust: 1.0

mobile.security@samsung.com: CVE-2021-25474
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2023-73944
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-330
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-25474
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-25474
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

CNVD: CNVD-2023-73944
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-25474
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 3.6
version: 3.1

Trust: 2.0

sources: CNVD: CNVD-2023-73944 // VULMON: CVE-2021-25474 // CNNVD: CNNVD-202110-330 // NVD: CVE-2021-25474 // NVD: CVE-2021-25474

PROBLEMTYPE DATA

problemtype:CWE-755

Trust: 1.0

sources: NVD: CVE-2021-25474

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202110-330

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-330

PATCH

title:Patch for Samsung SystemUI Local Permanent Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/355101

Trust: 0.6

title:Samsung SMR Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=165003

Trust: 0.6

sources: CNVD: CNVD-2023-73944 // CNNVD: CNNVD-202110-330

EXTERNAL IDS

db:NVDid:CVE-2021-25474

Trust: 2.3

db:CNVDid:CNVD-2023-73944

Trust: 0.6

db:CNNVDid:CNNVD-202110-330

Trust: 0.6

db:VULMONid:CVE-2021-25474

Trust: 0.1

sources: CNVD: CNVD-2023-73944 // VULMON: CVE-2021-25474 // CNNVD: CNNVD-202110-330 // NVD: CVE-2021-25474

REFERENCES

url:https://security.samsungmobile.com/securityupdate.smsb?year=2021&month=10

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-25474

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/755.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-73944 // VULMON: CVE-2021-25474 // CNNVD: CNNVD-202110-330 // NVD: CVE-2021-25474

SOURCES

db:CNVDid:CNVD-2023-73944
db:VULMONid:CVE-2021-25474
db:CNNVDid:CNNVD-202110-330
db:NVDid:CVE-2021-25474

LAST UPDATE DATE

2024-08-14T14:55:47.521000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-73944date:2023-10-01T00:00:00
db:VULMONid:CVE-2021-25474date:2021-10-13T00:00:00
db:CNNVDid:CNNVD-202110-330date:2021-10-14T00:00:00
db:NVDid:CVE-2021-25474date:2021-10-13T14:13:35.560

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-73944date:2022-10-11T00:00:00
db:VULMONid:CVE-2021-25474date:2021-10-06T00:00:00
db:CNNVDid:CNNVD-202110-330date:2021-10-06T00:00:00
db:NVDid:CVE-2021-25474date:2021-10-06T18:15:08.913