Improper access control in clipboard service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows untrusted applications to read or write certain local files.
Published 2021-03-04 21:15:14
Updated 2022-07-14 15:18:27
View at NVD,   CVE.org

CVE-2021-25337 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Samsung Mobile Devices Improper Access Control Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Samsung mobile devices contain an improper access control vulnerability in clipboard service which allows untrusted applications to read or write arbitrary files. This vulnerability was chained with CVE-2021-25369 and CVE-2021-25370.
Notes:
https://security.samsungmobile.com/securityUpdate.smsb
Added on 2022-11-08 Action due date 2022-11-29

Exploit prediction scoring system (EPSS) score for CVE-2021-25337

Probability of exploitation activity in the next 30 days: 0.10%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 40 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-25337

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:N
8.6
4.9
NIST
4.4
MEDIUM CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
1.8
2.5
Samsung Mobile
7.1
HIGH CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
1.8
5.2
NIST

CWE ids for CVE-2021-25337

  • The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.
    Assigned by: mobile.security@samsung.com (Secondary)

References for CVE-2021-25337

Products affected by CVE-2021-25337

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!