CVE-2025-21043

Published Sep 12, 2025

Last updated 11 days ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-21043 is a vulnerability affecting Samsung devices running Android versions 13, 14, 15, and 16. It is an out-of-bounds write vulnerability found in `libimagecodec.quram.so`, a closed-source image parsing library developed by Quramsoft. This library is used to process image formats. The vulnerability allows remote attackers to execute arbitrary code on affected devices. Samsung has released a security patch in their September 2025 Security Maintenance Release (SMR) to address the "incorrect implementation" that caused the vulnerability. It was reported that this vulnerability was exploited in zero-day attacks.

Description
Out-of-bounds write in libimagecodec.quram.so prior to SMR Sep-2025 Release 1 allows remote attackers to execute arbitrary code.
Source
mobile.security@samsung.com
NVD status
Analyzed
Products
android

Risk scores

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
Samsung Mobile Devices Out-of-Bounds Write Vulnerability
Exploit added on
Oct 2, 2025
Exploit action due
Oct 23, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

nvd@nist.gov
CWE-787

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

1

  1. Samsung Zero-Click Vulnerability Exploited — Update Now! A critical flaw (CVE-2025-21043) in Samsung’s https://t.co/DYuMSwuctv allows hackers to execute malicious code without user interaction on Galaxy devices. Samsung has released an urgent security update — all users ar

    @ChbibAnas

    8 Nov 2025

    19 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  2. LANDFALL: New Commercial-Grade #Android #Spyware in Exploit Chain Targeting Samsung Devices CVE-2025-21042/CVE-2025-21043 https://t.co/jXitm7NazL https://t.co/xacRN6c7yq

    @blackorbird

    8 Nov 2025

    4216 Impressions

    14 Retweets

    63 Likes

    21 Bookmarks

    1 Reply

    0 Quotes

  3. We triggered WhatsApp 0-click on iOS/macOS/iPadOS. CVE-2025-55177 arises from missing validation that the [Redacted] message originates from a linked device, enabling specially crafted DNG parsing that triggers CVE-2025-43300. Analysis of Samsung CVE-2025-21043 is also ongoing. h

    @minacrissDev_

    4 Nov 2025

    339 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. 🚨 Vulnerabilidad crítica (CVSS 9.8) 📱 CVE-2025-21043 – Samsung Mobile Falla en https://t.co/2Pt6nz3x0u permite ejecución remota de código al procesar imágenes (MMS, apps). ⚠️ Impacto alto en dispositivos móviles y BYOD. #CTI #Metaprotec #Ciberseguridad #Samsung

    @MetaProtec

    26 Oct 2025

    53 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. #VulnerabilityReport #android Samsung Zero-Day Exploit CVE-2025-21043 Patched After Active Attacks on Android Devices https://t.co/JD7hnz75AI

    @Komodosec

    21 Oct 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. https://t.co/9vBQNcHY38 Samsung CVE-2025-21043 analysis and PoC

    @bin2bug

    13 Oct 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Samsung-Sicherheitslücke ermöglicht Remote-Angriffe via WhatsApp Samsung hat eine kritische Sicherheitslücke (CVE-2025-21043) in seinen Smartphones behoben, die Angreifern offenbar seit Wochen ermöglicht, über manipulierte Bilddaten aus der Ferne Schadcode auszuführen. Bet

    @tec4net

    7 Oct 2025

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. We triggered WhatsApp 0-click on iOS/macOS/iPadOS. CVE-2025-55177 arises from missing validation that the [Redacted] message originates from a linked device, enabling specially crafted DNG parsing that triggers CVE-2025-43300. Analysis of Samsung CVE-2025-21043 is also ongoing. h

    @minacrissDev_

    29 Sept 2025

    2208 Impressions

    1 Retweet

    27 Likes

    13 Bookmarks

    0 Replies

    0 Quotes

  9. 🚨 Android Zero-Day Alert – CVE-2025-21043 🚨 Samsung patched a critical out-of-bounds write flaw (CVSS 8.8) in Quramsoft’s image parsing library — actively exploited in the wild. ✅ Apply Sept 2025 patch now 👉 Full breakdown: https://t.co/cfovcVjVf0

    @vulert_official

    29 Sept 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Triggered WhatsApp 0-click on iOS/macOS/iPadOS CVE-2025-55177 arises from missing validation that the [Redacted] message originates from a linked device, enabling specially crafted DNG parsing that triggers CVE-2025-43300. Analysis of Samsung CVE-2025-21043 is also ongoing https:

    @zeeshankghouri

    29 Sept 2025

    95 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. We triggered WhatsApp 0-click on iOS/macOS/iPadOS. CVE-2025-55177 arises from missing validation that the [Redacted] message originates from a linked device, enabling specially crafted DNG parsing that triggers CVE-2025-43300. Analysis of Samsung CVE-2025-21043 is also ongoing. h

    @DarkNavyOrg

    28 Sept 2025

    73783 Impressions

    138 Retweets

    640 Likes

    316 Bookmarks

    6 Replies

    12 Quotes

  12. ⚠️Vulnerabilidad en productos Samsung ❗CVE-2025-21043 ➡️Más info: https://t.co/pd1zeHef6v https://t.co/gl9jHN4mNH

    @CERTpy

    23 Sept 2025

    123 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. Samsung confirmă o breșă gravă în telefoanele sale, exploatabilă fără interacțiune; CVE-2025-21043 vizează toate modelele, de la entry-level la flagship https://t.co/X2xhv3ay9i https://t.co/sKUjHlsf5k

    @mobilissimo

    21 Sept 2025

    99 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. #SonDakika Samsung Galaxy telefonlarda AppCloud tartışması büyüyor, kritik sıfır-gün açığı CVE-2025-21043 ile güvenlik endişeleri ikiye katlandı #beykozhaber Özgür Özel Sadettin Saran https://t.co/faXtKCgq1C

    @beykozunsesicom

    21 Sept 2025

    165 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. 🚨📱 ACTU | Samsung a publié une mise à jour de sécurité pour ses appareils Galaxy. Cette mise à jour corrige une vulnérabilité (CVE-2025-21043) dans une bibliothèque de traitement d'images, permettant l'exécution de code à distance sans interaction de l'utilisateur

    @PledgeandGrow

    21 Sept 2025

    46 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. ⚠️ Samsung Galaxy telefonlarda güvenlik endişeleri büyüyor! 📌 Gündemde iki kritik konu: ✔️ AppCloud tartışmaları 📲 ✔️ Kritik sıfır-gün açığı CVE-2025-21043 🛑 🔗 Haberin tamamı: 👉 https://t.co/faXtKCfSc4 #BeykozHaber #Samsung #SiberGüv

    @beykozunsesicom

    20 Sept 2025

    52 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. 🚩 Samsung Patches Critical Zero-Day CVE-2025-21043 Exploited in the Wild https://t.co/GBGkTBCH1l Samsung has released its September 2025 security update addressing CVE-2025-21043, a zero-day “out-of-bounds write” vulnerability in the libimagecodec[.]quram[[.]so library.

    @Huntio

    20 Sept 2025

    638 Impressions

    1 Retweet

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. Samsung vydal důležitou bezpečnostní aktualizaci, která opravuje vážnou chybu typu zero-day označenou jako CVE-2025-21043. Tato kritická zranitelnost byla již aktivně zneužívána útočníky k napadání zařízení s operačním systémem Android. https://t.co/fqjsJ

    @chipczonline

    20 Sept 2025

    83 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  19. CVE-2025-21043 : Samsung Fixes Image Parsing Vulnerability Exploited in Android Attacks Samsung patched CVE-2025-21043, a critical flaw in its Android devices exploited in live attacks. Users urged to install September 2025 update. https://t.co/sQiGKruVXM

    @freedomhack101

    20 Sept 2025

    52 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  20. سامسونغ تُصلح ثغـ ـرة خطـ ـيرة “يوم الصفر” (CVE-2025-21043) المستغلة في هـ ـجمات أندرويد التفاصيل .. https://t.co/oBabnBlbuP #مركز_الأمن_السيبراني_للابحاث_والدراسات https://t.co

    @ccforrs

    19 Sept 2025

    41 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. CVE-2025-21043 Out-of-bounds Write in https://t.co/Y1BDrvsNGY. This one has been exploited in the wild, patch diff show it in QuramDngOpcodeList::parse (another DNG parser! ) probably they use techniques described in P0 blog about Samsung mms exploit https://t.co/u4C9glt4Cm htt

    @minacrissDev_

    17 Sept 2025

    495 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  22. Heads up if you’ve got a Samsung phone running Android 13 or newer. There’s a critical zero-day (CVE-2025-21043) in Samsung’s image parsing library (https://t.co/DLSmyLfyI9) that’s been exploited in the wild. No user action needed for the attack besides receiving a crafte

    @TechTal3s

    17 Sept 2025

    58 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. This mean the Whatsapp 0click targetted both iOS and Samsung and deliver via DNG image format! SVE-2025-1702(CVE-2025-21043): Out-of-bounds Write in https://t.co/Y1BDrvsNGY Reported by Meta and WhatsApp Security Teams: SVE-2025-1702

    @minacrissDev_

    17 Sept 2025

    260 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  24. 由于严重的安全漏洞,三星设备用户被敦促更新软件! 漏洞 – CVE-2025-21043 – 攻击者可能会利用漏洞远程访问设备并在用户不知情的情况下安装恶意代码。如果不加以修复,网络犯罪分子可能会窃取机密数据并耗

    @zlz239

    17 Sept 2025

    72 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. This mean the Whatsapp 0click targetted both iOS and Samsung and deliver via DNG image format! SVE-2025-1702(CVE-2025-21043): Out-of-bounds Write in https://t.co/lm6IijwWIo Reported by Meta and WhatsApp Security Teams: SVE-2025-1702

    @__suto

    17 Sept 2025

    5939 Impressions

    16 Retweets

    91 Likes

    30 Bookmarks

    0 Replies

    1 Quote

  26. CVE-2025-21043 Out-of-bounds Write in https://t.co/lm6IijwWIo. This one has been exploited in the wild, patch diff show it in QuramDngOpcodeList::parse (another DNG parser! ) probably they use techniques described in P0 blog about Samsung mms exploit https://t.co/U5CKayxM5t http

    @__suto

    17 Sept 2025

    17868 Impressions

    28 Retweets

    115 Likes

    60 Bookmarks

    1 Reply

    3 Quotes

  27. Samsung device users urged to update software due to critical security flaw! Vulnerability – CVE-2025-21043 – could be exploited by an attacker to remotely gain access to devices and install malicious code without the users knowing it. If left unfixed, cyber criminals could

    @officer_cia

    17 Sept 2025

    11949 Impressions

    17 Retweets

    114 Likes

    117 Bookmarks

    5 Replies

    1 Quote

  28. サムスンのスマートフォンを狙ったWhatsApp関連ゼロデイ脆弱性、9月の月例アップデートで修正(CVE-2025-21043) https://t.co/cxjxl4JWGG #セキュリティ対策Lab #セキュリティ #Security

    @securityLab_jp

    17 Sept 2025

    106 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. 🚨 تحديث أمني عاجل لملاك هواتف سامسونغ جالكسي اليوم سامسونغ نزلت تحديث ضروري يصلح ثغرة خطيرة ممكن تخلي أي شخص يسيطر على جهازك عن بُعد الثغرة اسمها التقن

    @TekTrndz

    16 Sept 2025

    89 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. PATCH UPDATE: Samsung Zero-Day CVE-2025-21043 is Patched. Read the full report: https://t.co/Btpum8iw0K https://t.co/9mdHR16bVO

    @Iambivash007

    16 Sept 2025

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. Samsung Galaxy มีช่องโหว่ CVE-2025-21043 ในการประมวลผลรูปภาพ เสี่ยงโดนรันโค้ดจากระยะไกลผ่านแอปแชต แนะนำให้อัปเดตเคร

    @dailyuncleTh

    16 Sept 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. 📢 Samsung ha corregido la vulnerabilidad crítica CVE-2025-21043, activamente explotada en dispositivos Android. Se recomienda aplicar la actualización de seguridad de inmediato para mitigar riesgos de explotación. #Ciberseguridad #Android #CVE202521043 https://t.co/H4zanPO

    @henryraul

    15 Sept 2025

    307 Impressions

    8 Retweets

    7 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  33. csirt_it: ‼️ #Exploited: rilevato lo sfruttamento attivo in rete della vulnerabilità CVE-2025-21043, che interessa dispositivi #Samsung con S.O. #Android Rischio: 🟠 Tipologia: 🔸 Arbitrary Code Execution 🔗 https://t.co/oWHhjAVp47 🔄 Aggiornamenti d… https://t

    @Vulcanux_

    15 Sept 2025

    48 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. ‼️ #Exploited: rilevato lo sfruttamento attivo in rete della vulnerabilità CVE-2025-21043, che interessa dispositivi #Samsung con S.O. #Android Rischio: 🟠 Tipologia: 🔸 Arbitrary Code Execution 🔗 https://t.co/8BDlLW6WHR 🔄 Aggiornamenti disponibili 🔄️ http

    @csirt_it

    15 Sept 2025

    373 Impressions

    2 Retweets

    4 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. 📢Samsung ออกแพตช์แก้ไขช่องโหว่ Zero-Day ร้ายแรง CVE-2025-21043 บน Android #NCSA #CybersecurityNew สามารถติดตามข่าวสารได้ที่ https://t.co/HCsLrrYz4c https://t.co/EFOeQl

    @ThaiCERTByNCSA

    15 Sept 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. 🔍 𝐒𝐚𝐦𝐬𝐮𝐧𝐠 𝐙𝐞𝐫𝐨-𝐃𝐚𝐲 𝐄𝐱𝐩𝐥𝐨𝐢𝐭 𝐂𝐕𝐄-𝟐𝟎𝟐𝟓-𝟐𝟏𝟎𝟒𝟑 𝐏𝐚𝐭𝐜𝐡𝐞𝐝 𝐀𝐟𝐭𝐞𝐫 𝐀𝐜𝐭𝐢𝐯𝐞 𝐀𝐭𝐭𝐚𝐜𝐤𝐬 𝐨𝐧 𝐀𝐧𝐝𝐫𝐨

    @PurpleOps_io

    15 Sept 2025

    61 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. Samsung was notified that an exploit (CVE-2025-21043) for this issue has existed in the wild. Out-of-bounds Write in https://t.co/Y1BDrvsNGY prior to SMR Sep-2025 Release 1 allows remote attackers to execute arbitrary code.

    @minacrissDev_

    15 Sept 2025

    547 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks https://t.co/3VB7b2WKqk

    @ByteCheck101

    15 Sept 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. Samsung was notified that an exploit (CVE-2025-21043) for this issue has existed in the wild. Out-of-bounds Write in https://t.co/PntkazjlZv prior to SMR Sep-2025 Release 1 allows remote attackers to execute arbitrary code. https://t.co/3q25MPm4Sr

    @blackorbird

    15 Sept 2025

    10390 Impressions

    32 Retweets

    101 Likes

    45 Bookmarks

    0 Replies

    1 Quote

  40. Actively exploited CVE : CVE-2025-21043

    @transilienceai

    15 Sept 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  41. Security Update Alert: Samsung fixes a critical zero-day (CVE-2025-21043) that’s been exploited in Android. 📷 Affected: Android versions 13 → 16. The flaw was in which handles image parsing. Link: https://t.co/Rrlx4lYg0W

    @Sekurenet

    15 Sept 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited In Android Attacks - https://t.co/XUi0FT7VU6 #thn #infosec

    @mwyres

    15 Sept 2025

    86 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. Samsung addressed the remote code execution vulnerability CVE-2025-21043, exploited in zero-day attacks against Android devices. The flaw, an out-of-bounds write in https://t.co/PPM2ze7dr9, allows remote attackers to execute arbitrary code. https://t.co/sqCYyELZLX

    @securityRSS

    14 Sept 2025

    56 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. https://t.co/YU2200Hici 삼성이 9월 보안 릴리스에서 제로데이 공격에 악용된 취약점을 긴급히 수정했다. 이번에 패치된 취약점은 CVE-2025-21043으로, 심각도 점수 8.8점을 받은 고위험 등급이다. 삼성은 이 취약점이 실제

    @cheolsoo8

    14 Sept 2025

    47 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  45. Samsung Issues Critical Patch for Actively Exploited Zero-Day (CVE-2025-21043) That Could Lead to Remote Code Execution. Read the full report: https://t.co/eZ38wtkbBA https://t.co/ojkgB0XkNn

    @Iambivash007

    14 Sept 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. 🛡️ WhatsApp detecta un ataque Zero-Day en Samsung: ya hay dispositivos comprometidos Una vulnerabilidad crítica en dispositivos Samsung con Android 13 o superior está siendo explotada activamente. El fallo (CVE-2025-21043) permite ejecutar código malicioso de forma rem

    @CycuraMX

    14 Sept 2025

    4915 Impressions

    11 Retweets

    21 Likes

    5 Bookmarks

    0 Replies

    0 Quotes

  47. Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks https://t.co/fbdHo6XAt6 via @TheHackersNews

    @jackgoesvirtual

    14 Sept 2025

    23 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. CVE-2025-21043 was reported by WhatsApp in the same way as CVE-2025-55177, which affected Apple’s iPhone and was flagged last month. Samsung says it “was notified that an exploit for this issue has existed in the wild.” (Forbes)

    @IsaacAsael96

    14 Sept 2025

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  49. 🇫🇷🎙️Podcast RadioCSIRT Ep. 421 🔒 Apple alerte sur une campagne spyware en 🇫🇷 🛠️ FBI : attaques Salesforce 📱 Samsung corrige une faille zero-day (CVE-2025-21043) 🇨🇭 Suisse : projet de loi inquiétant sur la vie privée 🛡️ On ne réfléchit

    @marcfredericgo

    14 Sept 2025

    117 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks https://t.co/cJW8Qx6FOk

    @YorickReintjens

    14 Sept 2025

    44 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations