CVE-2025-21043
Samsung Mobile Devices Out-of-Bounds Write Vulnerability - [Actively Exploited]
Description
Out-of-bounds write in libimagecodec.quram.so prior to SMR Sep-2025 Release 1 allows remote attackers to execute arbitrary code.
INFO
Published Date :
Sept. 12, 2025, 8:15 a.m.
Last Modified :
Oct. 3, 2025, 1 a.m.
Remotely Exploit :
Yes !
Source :
[email protected]
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Samsung mobile devices contain an out-of-bounds write vulnerability in libimagecodec.quram.so which allows remote attackers to execute arbitrary code.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=09 ; https://nvd.nist.gov/vuln/detail/CVE-2025-21043
CVSS Scores
Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|---|
CVSS 3.1 | HIGH | 3af57064-a867-422c-b2ad-40307b65c458 | ||||
CVSS 3.1 | HIGH | [email protected] | ||||
CVSS 3.1 | CRITICAL | [email protected] |
Solution
- Install the SMR Sep-2025 Release 1 security update.
- Update libimagecodec.quram.so to the patched version.
Public PoC/Exploit Available at Github
CVE-2025-21043 has a 1 public
PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-21043
.
URL | Resource |
---|---|
https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=09 | Vendor Advisory |
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-21043
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-21043
weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
ThreatCon1 Lab
Python
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-21043
vulnerability anywhere in the article.

-
TheCyberThrone
CISA KEV Catalog Update October 2025 – Part I
October 3, 2025CISA recently updated its Known Exploited Vulnerabilities (KEV) catalog with critical vulnerabilities across GNU Bash, Juniper, Samsung, Jenkins, and Meteobridge products as follows:GNU ... Read more

-
The Hacker News
CISA Flags Meteobridge CVE-2025-4008 Flaw as Actively Exploited in the Wild
Oct 03, 2025Ravie LakshmananVulnerability / IoT Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a high-severity security flaw impacting Smartbedded Meteob ... Read more

-
CybersecurityNews
WhatsApp 0-Click Vulnerability Exploited Using Malicious DNG File
Security researchers detailed a zero-click remote code execution (RCE) vulnerability affecting WhatsApp on Apple’s iOS, macOS, and iPadOS platforms. The attack chain exploits two distinct vulnerabilit ... Read more

-
Daily CyberSecurity
Two WordPress Core Vulnerabilities Disclosed Without Patch: Sensitive Data Exposure and Stored XSS
Two vulnerabilities were found in WordPress Core, affecting all versions up to and including 6.8.2. Both flaws were accidentally made public by a third-party before patches were available, though the ... Read more

-
Daily CyberSecurity
Google Chrome DevTools Unleashes AI Debugging with New Model Context Protocol (MCP) Server
Image: ClaudeMCP The Google Chrome development team has recently released a public preview of the Chrome DevTools Model Context Protocol (MCP) server for developers, opening the powerful capabilities ... Read more

-
Daily CyberSecurity
Cisco SNMP Flaw (CVE-2025-20352) Actively Exploited: Patch Now to Stop Root Access!
Cisco has issued a security advisory warning of a critical flaw in its IOS and IOS XE Software, tracked as CVE-2025-20352 with a CVSS score of 7.7, which affects the SNMP subsystem and has already bee ... Read more

-
Daily CyberSecurity
Hidden Backdoors in WordPress: How Attackers Use Fake Plugins and Core Files for Persistent Access
Security researcher Puja Srivastava from Sucuri uncovered two malicious files designed to guarantee persistent attacker access by manipulating administrator accounts in a compromised WordPress website ... Read more

-
Daily CyberSecurity
New Phishing Campaign Targets PyPI Maintainers with Fake Domain
The Python Package Index (PyPI) is once again the target of a phishing campaign aimed at maintainers, with attackers using domain confusion tactics and convincing emails to steal credentials. Accordin ... Read more

-
Daily CyberSecurity
CVE-2025-41715 (CVSS 9.8): Unauthenticated Flaw Exposes WAGO Industrial Databases
VDE CERT has issued a security advisory disclosing two vulnerabilities in WAGO Device Sphere and WAGO Solution Builder, software widely used for industrial automation and device management. The flaws, ... Read more

-
Daily CyberSecurity
ShadowV2: How a New DDoS Botnet Mimics Cloud-Native Apps
The login UI | Image: Darktrace Researchers at Darktrace have identified a sophisticated new campaign that merges traditional malware techniques with modern DevOps practices. Dubbed ShadowV2, this ope ... Read more

-
The Hacker News
Researchers Uncover GPT-4-Powered MalTerminal Malware Creating Ransomware, Reverse Shell
Cybersecurity researchers have discovered what they say is the earliest example known to date of a malware with that bakes in Large Language Model (LLM) capabilities. The malware has been codenamed Ma ... Read more

-
The Hacker News
Fortra Releases Critical Patch for CVSS 10.0 GoAnywhere MFT Vulnerability
Sep 19, 2025Ravie LakshmananVulnerability / Threat Intelligence Fortra has disclosed details of a critical security flaw in GoAnywhere Managed File Transfer (MFT) software that could result in the e ... Read more

-
The Hacker News
CISA Warns of Two Malware Strains Exploiting Ivanti EPMM CVE-2025-4427 and CVE-2025-4428
Sep 19, 2025Ravie LakshmananData Breach / Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday released details of two sets of malware that were discovered in a ... Read more

-
The Hacker News
SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers
Sep 18, 2025Ravie LakshmananData Breach / Network Security SonicWall is urging customers to reset credentials after their firewall configuration backup files were exposed in a security breach impact ... Read more

-
The Hacker News
TA558 Uses AI-Generated Scripts to Deploy Venom RAT in Brazil Hotel Attacks
The threat actor known as TA558 has been attributed to a fresh set of attacks delivering various remote access trojans (RATs) like Venom RAT to breach hotels in Brazil and Spanish-speaking markets. Ru ... Read more

-
Daily CyberSecurity
CVE-2025-9242: Critical WatchGuard Flaw Allows Remote Code Execution
WatchGuard has issued a security advisory addressing a critical vulnerability in its Fireware OS, tracked as CVE-2025-9242 with a CVSS v4 score of 9.3. The flaw resides in the iked process and could a ... Read more

-
Daily CyberSecurity
Kubernetes C# Client Flaw Exposes API to MITM Attacks (CVE-2025-9708)
A newly disclosed vulnerability in the Kubernetes C# client has been assigned CVE-2025-9708 with a CVSS score of 6.8 (Medium severity). The flaw stems from improper certificate validation in custom Ce ... Read more

-
Daily CyberSecurity
KSMBDrain (CVE-2025-38501): Linux Kernel Flaw Allows Remote DoS Attacks, PoC Available
A newly disclosed vulnerability in the Linux kernel’s KSMBD subsystem has been assigned CVE-2025-38501, allowing remote attackers to exhaust server resources and cause denial-of-service (DoS) conditio ... Read more

-
Daily CyberSecurity
AISURU Botnet: From Record-Breaking DDoS to Residential Proxy Empire
The AISURU botnet, first disclosed by XLab in 2024, has rapidly become one of the most dangerous forces in the DDoS landscape. In 2025 alone, it was linked to multiple record-breaking attacks, includi ... Read more

-
The Register
Apple 0-day likely used in spy attacks affected devices as old as iPhone 8
Apple backported a fix to older iPhones and iPads for a serious bug it patched last month – but only after it may have been exploited in what the company calls "extremely sophisticated" attacks. The l ... Read more
The following table lists the changes that have been made to the
CVE-2025-21043
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Oct. 03, 2025
Action Type Old Value New Value Added Date Added 2025-10-02 Added Due Date 2025-10-23 Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. Added Vulnerability Name Samsung Mobile Devices Out-of-Bounds Write Vulnerability -
Initial Analysis by [email protected]
Sep. 19, 2025
Action Type Old Value New Value Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Added CWE CWE-787 Added CPE Configuration OR *cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-apr-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-aug-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-dec-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-feb-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jan-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jun-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-mar-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-nov-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-oct-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-sep-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-apr-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-aug-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-dec-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-feb-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jan-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-mar-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-nov-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-oct-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-sep-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:15.0:-:*:*:*:*:*:* *cpe:2.3:o:samsung:android:15.0:smr-apr-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:15.0:smr-mar-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-aug-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jul-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-may-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-aug-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jul-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jun-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-may-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:15.0:smr-aug-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:15.0:smr-jul-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:15.0:smr-jun-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:15.0:smr-may-2025-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:16.0:-:*:*:*:*:*:* *cpe:2.3:o:samsung:android:16.0:smr-aug-2025-r1:*:*:*:*:*:* Added Reference Type Samsung Mobile: https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=09 Types: Vendor Advisory -
New CVE Received by [email protected]
Sep. 12, 2025
Action Type Old Value New Value Added Description Out-of-bounds write in libimagecodec.quram.so prior to SMR Sep-2025 Release 1 allows remote attackers to execute arbitrary code. Added CVSS V3.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Added Reference https://security.samsungmobile.com/securityUpdate.smsb?year=2025&month=09