CVE-2021-25424

Improper authentication vulnerability in Tizen bluetooth-frwk prior to Firmware update JUN-2021 Release allows bluetooth attacker to take over the user’s bluetooth device without user awareness.

Summary:

Improper authentication vulnerability in Tizen bluetooth-frwk prior to Firmware update JUN-2021 Release allows bluetooth attacker to take over the user’s bluetooth device without user awareness.

Reference Links(if available):

  • https://security.samsungmobile.com/serviceWeb.smsb?year=2021&month=6
  • CVSS Score (if available)

    v2: / MEDIUM

    v3: /

    Links to Exploits(if available)