AI description
CVE-2025-21042 is an out-of-bounds write vulnerability found in Samsung's libimagecodec.quram.so library. This library is responsible for handling image parsing and decoding on Samsung Galaxy devices. The vulnerability is triggered when processing a specially crafted image file, leading to a write operation outside the allocated memory boundaries. Successful exploitation of this vulnerability allows remote attackers to execute arbitrary code on affected devices. This can be achieved through various channels such as email attachments, messaging apps, or web browsing, where the device processes an attacker-supplied image. A patch has been released in the SMR Apr-2025 Release 1 security update to address this vulnerability.
- Description
- Out-of-bounds write in libimagecodec.quram.so prior to SMR Apr-2025 Release 1 allows remote attackers to execute arbitrary code.
- Source
- mobile.security@samsung.com
- NVD status
- Analyzed
- Products
- android
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
- nvd@nist.gov
- CWE-787
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
50
Actively exploited CVE : CVE-2025-21042
@transilienceai
9 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨 LANDFALL [Critical] Nov 09, 2025 LANDFALL is a commercial-grade Android spyware targeting Samsung Galaxy devices, used in targeted intrusion activities within the Middle East. This spyware is delivered through malformed DNG image files exploiting CVE-2025-21042, a critical..
@transilienceai
9 Nov 2025
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Landfall Android spyware exploited zero-day CVE-2025-21042 to infect Samsung phones via specially crafted images in the Middle East — avoid opening unexpected media and update devices. More: https://t.co/YQnpr5B3ui Follow me for support
@kernelpanicsec
8 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
1️⃣ 📱 ZERO-CLICK Landfall Spyware on Samsung/WhatsApp The Bite: Landfall, a commercial spyware, exploited a zero-day (CVE-2025-21042) in Samsung's image processing, potentially delivered via WhatsApp with zero clicks! It's full surveillance on Galaxy devices. https://t.co
@CyberWolfGuard
8 Nov 2025
38 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
حمله جدید با نام LANDFALL گوشیهای Samsung Galaxy رو هدف گرفته. مهاجما از یه 0-day exploit در کتابخانه https://t.co/zX7W9Tzj31 استفاده کردن که با یه تصویر DNG آلوده توی WhatsApp، گوشی رو بد
@LastStandNews24
8 Nov 2025
813 Impressions
0 Retweets
10 Likes
8 Bookmarks
0 Replies
1 Quote
CVE-2025-21042 : Samsung Zero-Click Flaw Exploited to Deploy LANDFALL Android Spyware via WhatsApp A single image file could hijack Galaxy phones. Attackers hid a ZIP inside DNG photos sent over WhatsApp, exploiting a zero-day in Samsung’s image codec. https://t.co/kFpZRcxle
@freedomhack101
8 Nov 2025
72 Impressions
0 Retweets
1 Like
0 Bookmarks
1 Reply
0 Quotes
A single image file could hijack Galaxy phones! Attackers embedded a ZIP inside DNG photos sent via WhatsApp — exploiting a zero-day (CVE-2025-21042) in Samsung’s image codec. The implant, LANDFALL, granted full spyware access — no clicks needed. Targets had their data, mic
@Ind_Cyber_News
8 Nov 2025
45 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-21042: Samsung Zero-Day Exploited to Deploy LANDFALL Spyware #Samsung #CVE202521042 #LANDFALL #AndroidSecurity #ZeroDay #GalaxyS22 #GalaxyS23 #CyberAttack #Spyware #MobileSecurity https://t.co/mOGc2wh5nc
@cyashadotcom
8 Nov 2025
42 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-21042 Samsung - LANDFALL Spyware Zero-Click Attacks Unit 42 caught LANDFALL spyware exploiting Samsung Galaxy devices via weaponized DNG images sent through WhatsApp. What's brutal: zero-click exploitation—victims got compromised just by receiving the image, n
@the_c_protocol
8 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
LANDFALL: New Commercial-Grade #Android #Spyware in Exploit Chain Targeting Samsung Devices CVE-2025-21042/CVE-2025-21043 https://t.co/jXitm7NazL https://t.co/xacRN6c7yq
@blackorbird
8 Nov 2025
3460 Impressions
11 Retweets
46 Likes
18 Bookmarks
1 Reply
0 Quotes
⚡️A single image file could hijack Galaxy phones. Attackers hid a ZIP inside DNG photos sent over WhatsApp, exploiting a zero-day in Samsung’s image codec (CVE-2025-21042). The implant — called LANDFALL — gave full spyware access.
@AnonOzzyDude
8 Nov 2025
245 Impressions
2 Retweets
7 Likes
1 Bookmark
1 Reply
0 Quotes
Unit 42 uncovered LANDFALL: commercial Android spyware delivered via malformed DNG exploiting CVE-2025-21042 on Samsung Galaxy; used mid‑2024 to Apr 2025 for mic, location, photos, contacts collection. #LANDFALL #CVE-2025-21042 #Android https://t.co/W8SMYrSNxA
@hasamba
8 Nov 2025
48 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 New spyware alert: “Landfall” exploited a @SamsungMobile zero-day (CVE-2025-21042) to infect Galaxy devices via DNG image files sent through @WhatsApp . 🎯 Targets: Users in the Middle East & North Africa 📱 Impact: Microphone access, GPS tracking, data theft @Pa
@TechNadu
8 Nov 2025
82 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
ثغرة Zero-Click في أجهزة Galaxy من @SamsungMobile جرى استغلالها لتثبيت برمجية التجسس LANDFALL عبر صور مرسلة على @WhatsApp كشف عنها باحثو @PaloAltoNtwks. الثغرة المسجلة بالرمز CVE-2025-21042
@cyberscastx
8 Nov 2025
557 Impressions
0 Retweets
3 Likes
0 Bookmarks
2 Replies
0 Quotes
🚨 LANDFALL Android Spyware Threat Report [Critical] Nov 08, 2025 Analysis of the LANDFALL Android spyware, which targeted Samsung Galaxy devices via a zero-day vulnerability (CVE-2025-21042). The spyware, potentially linked to private-sector offensive actors (PSOAs) in the...
@transilienceai
8 Nov 2025
32 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Samsung Zero-Click Flaw Exploited for LANDFALL Android Spyware via WhatsApp Patched CVE-2025-21042 flaw used for targeted Middle East attacks. https://t.co/P18OzkbpDB
@not2cleverdotme
8 Nov 2025
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A new report reveals that LANDFALL, a commercial-grade spyware, exploits CVE-2025-21042 in Samsung Android's image processing library, hiding in malicious DNG files. #CyberSecurity #AndroidSpyware https://t.co/FfUENgFTz8
@Cyber_O51NT
8 Nov 2025
123 Impressions
1 Retweet
3 Likes
1 Bookmark
0 Replies
0 Quotes
⚠️ ¡Alerta Samsung/WhatsApp! Se detectó el spyware LandFall, que explotó un zero-day crítico de Samsung (CVE-2025-21042) a través de imágenes maliciosas enviadas por WhatsApp. Asegúrate de tener tu Galaxy actualizado. La vulnerabilidad ya fue parcheada. https://t.co/A
@3ncr1pt4d0
8 Nov 2025
43 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A single image file could hijack Galaxy phones. Attackers hid a ZIP inside DNG photos sent over WhatsApp, exploiting a zero-day in Samsung’s image codec (CVE-2025-21042). The implant — called LANDFALL — gave full spyware access. Full report → https://t.co/RluuquK11x
@TheHackersNews
7 Nov 2025
35006 Impressions
134 Retweets
327 Likes
124 Bookmarks
8 Replies
8 Quotes
Unit 42 uncovered LANDFALL, previously unknown Android spyware that exploited a zero-day vulnerability CVE-2025-21042 in Samsung Android’s image processing library. This is the first public analysis of the campaign and the implant. Read more: https://t.co/aXhxTlVdDn https://t.c
@7thGensec
7 Nov 2025
37 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Unit 42 uncovered LANDFALL, previously unknown Android spyware that exploited a zero-day vulnerability CVE-2025-21042 in Samsung Android’s image processing library https://t.co/rwZUDH52Sy https://t.co/aEpY4gfwHw
@secharvesterx
7 Nov 2025
52 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
LANDFALL, a new commercial-grade Android spyware, targets Samsung Galaxy devices via a zero-day in Samsung’s image processing (CVE-2025-21042). Active mid-2024 to early 2025, linked to Middle East operations. #LANDFALL #SamsungSpyware #MiddleEast https://t.co/nTNIGZJr3p
@TweetThreatNews
7 Nov 2025
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Unit 42 uncovered LANDFALL, previously unknown Android spyware that exploited a zero-day vulnerability CVE-2025-21042 in Samsung Android’s image processing library. This is the first public analysis of the campaign and the implant. Read more: https://t.co/Tv6rnxRklp https://t.c
@Unit42_Intel
7 Nov 2025
8041 Impressions
35 Retweets
82 Likes
24 Bookmarks
2 Replies
2 Quotes
LANDFALL: New Android commercial-grade spyware targeted Samsung Galaxy devices via a #WhatsApp zero-click exploit in image parsing (CVE-2025-21042) https://t.co/uHfDi0Jhlb https://t.co/Ojt7soLQGA
@androidmalware2
7 Nov 2025
9482 Impressions
48 Retweets
203 Likes
94 Bookmarks
2 Replies
0 Quotes
⚠️📱 “Landfall” spyware hits Samsung Galaxy! • Zero-day exploit (CVE-2025-21042) needs no clicks 😱 • Hidden in image files hijacks mic, cam & data 🎯 • Active since 2024, patch out now update ASAP ⚡ Why it matters: Your phone could spy on you without
@TechAI_Daily
7 Nov 2025
106 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨BREAKING: We uncovered LANDFALL — a commercial-grade Android spyware exploiting a now-patched Samsung zero-day (CVE-2025-21042) through weaponized DNG images sent via WhatsApp, enabling zero-click compromise of Samsung Galaxy devices. 1/ https://t.co/hfTFP1MMX2
@megabeets_
7 Nov 2025
8113 Impressions
44 Retweets
104 Likes
22 Bookmarks
1 Reply
2 Quotes
[CVE-2025-21042: HIGH] Out-of-bounds write in https://t.co/r1aosWrSuQ prior to SMR Apr-2025 Release 1 allows remote attackers to execute arbitrary code.#cve,CVE-2025-21042,#cybersecurity https://t.co/GmcgteYBtA https://t.co/sCD0Sg44vh
@CveFindCom
12 Sept 2025
24 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6239D93F-CA0E-4120-96A1-FB63276EAEE8"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "858B0736-2272-4D5A-A77F-47023D21F7D0"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "39F64BAA-2E49-4919-A940-219391383D5E"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FDA1685E-D101-46F6-8857-7F0894E07748"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7EB4C4CE-7B3C-4573-87CD-28FC67B777FD"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2F5CA412-BAAF-4378-8ECD-95A404D4E19B"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C908A5B3-C47B-4DA1-A62F-F8FD77FF960D"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
},
{
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1DD187E2-2655-407D-87F9-135A9D45F783"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6E12AB0B-728A-4478-B237-78CBAA2A44C5"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9AB6398C-6A3E-4146-9A5C-595BE36047BA"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E010EDC6-D78E-4126-92B0-2F6A10DE76AC"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EB47786E-68AB-4FF1-B9D9-925D65702E4B"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FFCA253F-EE13-4C52-8CB7-D72C117576D0"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B5746517-D8FF-4819-9B98-D06B475C6CDF"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F7EB9C6E-CF84-4E4D-94D8-39233F8EC4DD"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
},
{
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2024-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "ABFE99DC-4495-4D4F-80D4-C29A1D22A9C5"
},
{
"criteria": "cpe:2.3:o:samsung:android:15.0:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "95DE4E96-2F23-47E5-9DFC-44EC409F37E8"
},
{
"criteria": "cpe:2.3:o:samsung:android:15.0:smr-mar-2025-r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FC6E2318-BD4E-4540-82C3-0D461C691119"
}
],
"operator": "OR"
}
]
}
]