Improper authentication vulnerability in Tizen bluetooth-frwk prior to Firmware update JUN-2021 Release allows bluetooth attacker to take over the user's bluetooth device without user awareness.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Samsung Mobile

Published: 2021-06-11T14:33:46

Updated: 2024-08-03T20:03:05.579Z

Reserved: 2021-01-19T00:00:00

Link: CVE-2021-25424

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-11T15:15:10.963

Modified: 2021-06-17T14:40:45.187

Link: CVE-2021-25424

cve-icon Redhat

No data.