var-202110-0158
Vulnerability from variot

A possible stack-based buffer overflow vulnerability in Exynos CP Chipset prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution. Samsung LTE RRC is a protocol for Samsung mobile devices, including the broadcast of non-access layer (NAS) related system information, the broadcast of access layer (AS) related system information, paging, establishment, maintenance and release of UE and RRC connection between E-UTRAN.

There is a buffer overflow vulnerability in Samsung LTE RRC. This vulnerability is caused by the lack of correct bounds checking in Exynos CP Chipset

Show details on source website


{
   "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
      affected_products: {
         "@id": "https://www.variotdbs.pl/ref/affected_products",
      },
      configurations: {
         "@id": "https://www.variotdbs.pl/ref/configurations",
      },
      credits: {
         "@id": "https://www.variotdbs.pl/ref/credits",
      },
      cvss: {
         "@id": "https://www.variotdbs.pl/ref/cvss/",
      },
      description: {
         "@id": "https://www.variotdbs.pl/ref/description/",
      },
      exploit_availability: {
         "@id": "https://www.variotdbs.pl/ref/exploit_availability/",
      },
      external_ids: {
         "@id": "https://www.variotdbs.pl/ref/external_ids/",
      },
      iot: {
         "@id": "https://www.variotdbs.pl/ref/iot/",
      },
      iot_taxonomy: {
         "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/",
      },
      patch: {
         "@id": "https://www.variotdbs.pl/ref/patch/",
      },
      problemtype_data: {
         "@id": "https://www.variotdbs.pl/ref/problemtype_data/",
      },
      references: {
         "@id": "https://www.variotdbs.pl/ref/references/",
      },
      sources: {
         "@id": "https://www.variotdbs.pl/ref/sources/",
      },
      sources_release_date: {
         "@id": "https://www.variotdbs.pl/ref/sources_release_date/",
      },
      sources_update_date: {
         "@id": "https://www.variotdbs.pl/ref/sources_update_date/",
      },
      threat_type: {
         "@id": "https://www.variotdbs.pl/ref/threat_type/",
      },
      title: {
         "@id": "https://www.variotdbs.pl/ref/title/",
      },
      type: {
         "@id": "https://www.variotdbs.pl/ref/type/",
      },
   },
   "@id": "https://www.variotdbs.pl/vuln/VAR-202110-0158",
   affected_products: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
         data: {
            "@container": "@list",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
            "@id": "https://www.variotdbs.pl/ref/sources",
         },
      },
      data: [
         {
            model: "android",
            scope: "eq",
            trust: 1,
            vendor: "google",
            version: "10.0",
         },
         {
            model: "android",
            scope: "eq",
            trust: 1,
            vendor: "google",
            version: "9.0",
         },
         {
            model: "android",
            scope: "eq",
            trust: 1,
            vendor: "google",
            version: "11.0",
         },
         {
            model: "android",
            scope: "eq",
            trust: 1,
            vendor: "google",
            version: "8.1",
         },
         {
            model: "mobile devices r",
            scope: null,
            trust: 0.6,
            vendor: "samsung",
            version: null,
         },
         {
            model: "mobile devices q",
            scope: null,
            trust: 0.6,
            vendor: "samsung",
            version: null,
         },
         {
            model: "mobile devices o",
            scope: null,
            trust: 0.6,
            vendor: "samsung",
            version: null,
         },
         {
            model: "mobile devices p",
            scope: null,
            trust: 0.6,
            vendor: "samsung",
            version: null,
         },
      ],
      sources: [
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
         {
            db: "NVD",
            id: "CVE-2021-25478",
         },
      ],
   },
   cve: "CVE-2021-25478",
   cvss: {
      "@context": {
         cvssV2: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#",
            },
            "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2",
         },
         cvssV3: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#",
            },
            "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/",
         },
         severity: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/cvss/severity#",
            },
            "@id": "https://www.variotdbs.pl/ref/cvss/severity",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
            "@id": "https://www.variotdbs.pl/ref/sources",
         },
      },
      data: [
         {
            cvssV2: [
               {
                  accessComplexity: "LOW",
                  accessVector: "NETWORK",
                  authentication: "SINGLE",
                  author: "nvd@nist.gov",
                  availabilityImpact: "PARTIAL",
                  baseScore: 6.5,
                  confidentialityImpact: "PARTIAL",
                  exploitabilityScore: 8,
                  id: "CVE-2021-25478",
                  impactScore: 6.4,
                  integrityImpact: "PARTIAL",
                  severity: "MEDIUM",
                  trust: 1.1,
                  vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P",
                  version: "2.0",
               },
               {
                  accessComplexity: "LOW",
                  accessVector: "NETWORK",
                  authentication: "SINGLE",
                  author: "CNVD",
                  availabilityImpact: "PARTIAL",
                  baseScore: 6.5,
                  confidentialityImpact: "PARTIAL",
                  exploitabilityScore: 8,
                  id: "CNVD-2023-73947",
                  impactScore: 6.4,
                  integrityImpact: "PARTIAL",
                  severity: "MEDIUM",
                  trust: 0.6,
                  vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P",
                  version: "2.0",
               },
            ],
            cvssV3: [
               {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  author: "nvd@nist.gov",
                  availabilityImpact: "HIGH",
                  baseScore: 7.2,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  exploitabilityScore: 1.2,
                  id: "CVE-2021-25478",
                  impactScore: 5.9,
                  integrityImpact: "HIGH",
                  privilegesRequired: "HIGH",
                  scope: "UNCHANGED",
                  trust: 2,
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
            ],
            severity: [
               {
                  author: "nvd@nist.gov",
                  id: "CVE-2021-25478",
                  trust: 1,
                  value: "HIGH",
               },
               {
                  author: "mobile.security@samsung.com",
                  id: "CVE-2021-25478",
                  trust: 1,
                  value: "HIGH",
               },
               {
                  author: "CNVD",
                  id: "CNVD-2023-73947",
                  trust: 0.6,
                  value: "MEDIUM",
               },
               {
                  author: "CNNVD",
                  id: "CNNVD-202110-333",
                  trust: 0.6,
                  value: "HIGH",
               },
               {
                  author: "VULMON",
                  id: "CVE-2021-25478",
                  trust: 0.1,
                  value: "MEDIUM",
               },
            ],
         },
      ],
      sources: [
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
         {
            db: "VULMON",
            id: "CVE-2021-25478",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202110-333",
         },
         {
            db: "NVD",
            id: "CVE-2021-25478",
         },
         {
            db: "NVD",
            id: "CVE-2021-25478",
         },
      ],
   },
   description: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/description#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: "A possible stack-based buffer overflow vulnerability in Exynos CP Chipset prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution. Samsung LTE RRC is a protocol for Samsung mobile devices, including the broadcast of non-access layer (NAS) related system information, the broadcast of access layer (AS) related system information, paging, establishment, maintenance and release of UE and RRC connection between E-UTRAN. \n\r\n\r\nThere is a buffer overflow vulnerability in Samsung LTE RRC. This vulnerability is caused by the lack of correct bounds checking in Exynos CP Chipset",
      sources: [
         {
            db: "NVD",
            id: "CVE-2021-25478",
         },
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
         {
            db: "VULMON",
            id: "CVE-2021-25478",
         },
      ],
      trust: 1.53,
   },
   external_ids: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
         data: {
            "@container": "@list",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: [
         {
            db: "NVD",
            id: "CVE-2021-25478",
            trust: 2.3,
         },
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
            trust: 0.6,
         },
         {
            db: "CNNVD",
            id: "CNNVD-202110-333",
            trust: 0.6,
         },
         {
            db: "VULMON",
            id: "CVE-2021-25478",
            trust: 0.1,
         },
      ],
      sources: [
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
         {
            db: "VULMON",
            id: "CVE-2021-25478",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202110-333",
         },
         {
            db: "NVD",
            id: "CVE-2021-25478",
         },
      ],
   },
   id: "VAR-202110-0158",
   iot: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/iot#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: true,
      sources: [
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
      ],
      trust: 1.6,
   },
   iot_taxonomy: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
         data: {
            "@container": "@list",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: [
         {
            category: [
               "IoT",
            ],
            sub_category: null,
            trust: 0.6,
         },
      ],
      sources: [
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
      ],
   },
   last_update_date: "2024-08-14T14:37:51.986000Z",
   patch: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/patch#",
         data: {
            "@container": "@list",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: [
         {
            title: "Patch for Samsung LTE RRC buffer overflow leak (CNVD-2023-73947)",
            trust: 0.6,
            url: "https://www.cnvd.org.cn/patchInfo/show/355141",
         },
         {
            title: "Samsung SMR Buffer error vulnerability fix",
            trust: 0.6,
            url: "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=165708",
         },
      ],
      sources: [
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202110-333",
         },
      ],
   },
   problemtype_data: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: [
         {
            problemtype: "CWE-121",
            trust: 1,
         },
         {
            problemtype: "CWE-787",
            trust: 1,
         },
      ],
      sources: [
         {
            db: "NVD",
            id: "CVE-2021-25478",
         },
      ],
   },
   references: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/references#",
         data: {
            "@container": "@list",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: [
         {
            trust: 1.7,
            url: "https://security.samsungmobile.com/securityupdate.smsb?year=2021&month=10",
         },
         {
            trust: 0.6,
            url: "https://nvd.nist.gov/vuln/detail/cve-2021-25478",
         },
         {
            trust: 0.6,
            url: "https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-march-2022-37726",
         },
         {
            trust: 0.6,
            url: "https://source.android.com/security/bulletin/pixel/2022-03-01",
         },
         {
            trust: 0.1,
            url: "https://cwe.mitre.org/data/definitions/787.html",
         },
         {
            trust: 0.1,
            url: "https://nvd.nist.gov",
         },
      ],
      sources: [
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
         {
            db: "VULMON",
            id: "CVE-2021-25478",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202110-333",
         },
         {
            db: "NVD",
            id: "CVE-2021-25478",
         },
      ],
   },
   sources: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/sources#",
         data: {
            "@container": "@list",
         },
      },
      data: [
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
         {
            db: "VULMON",
            id: "CVE-2021-25478",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202110-333",
         },
         {
            db: "NVD",
            id: "CVE-2021-25478",
         },
      ],
   },
   sources_release_date: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
         data: {
            "@container": "@list",
         },
      },
      data: [
         {
            date: "2022-10-11T00:00:00",
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
         {
            date: "2021-10-06T00:00:00",
            db: "VULMON",
            id: "CVE-2021-25478",
         },
         {
            date: "2021-10-06T00:00:00",
            db: "CNNVD",
            id: "CNNVD-202110-333",
         },
         {
            date: "2021-10-06T18:15:09.113000",
            db: "NVD",
            id: "CVE-2021-25478",
         },
      ],
   },
   sources_update_date: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
         data: {
            "@container": "@list",
         },
      },
      data: [
         {
            date: "2023-10-01T00:00:00",
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
         {
            date: "2021-10-13T00:00:00",
            db: "VULMON",
            id: "CVE-2021-25478",
         },
         {
            date: "2022-03-08T00:00:00",
            db: "CNNVD",
            id: "CNNVD-202110-333",
         },
         {
            date: "2021-10-13T18:08:56.993000",
            db: "NVD",
            id: "CVE-2021-25478",
         },
      ],
   },
   threat_type: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: "remote",
      sources: [
         {
            db: "CNNVD",
            id: "CNNVD-202110-333",
         },
      ],
      trust: 0.6,
   },
   title: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/title#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: "Samsung LTE RRC buffer overflow leak (CNVD-2023-73947)",
      sources: [
         {
            db: "CNVD",
            id: "CNVD-2023-73947",
         },
      ],
      trust: 0.6,
   },
   type: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/type#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: "buffer error",
      sources: [
         {
            db: "CNNVD",
            id: "CNNVD-202110-333",
         },
      ],
      trust: 0.6,
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.