Out-of-Bounds Write Vulnerability in libimagecodec.quram.so Affects Samsung Products
CVE-2025-21043

8.8HIGH

Key Information:

Vendor

Samsung

Vendor
CVE Published:
12 September 2025

Badges

📈 Trended📈 Score: 4,440👾 Exploit Exists🟣 EPSS 11%🦅 CISA Reported📰 News Worthy

What is CVE-2025-21043?

CVE-2025-21043 is an out-of-bounds write vulnerability found in the libimagecodec.quram.so component of various Samsung products. This library is responsible for handling image data processing, playing a critical role in how Samsung devices manage multimedia content. The vulnerability allows remote attackers to exploit the out-of-bounds write condition, potentially leading to the execution of arbitrary code on the affected devices. Organizations utilizing Samsung products that incorporate this library may face significant risks, as the exploitation of this flaw could compromise system integrity and expose sensitive data.

Potential impact of CVE-2025-21043

  1. Remote Code Execution: Attackers can take advantage of this vulnerability to execute arbitrary code remotely, granting them potentially full control over the affected systems. This could lead to unauthorized access to sensitive information and manipulation of device functions.

  2. System Compromise: By leveraging this vulnerability, threat actors may completely compromise the affected Samsung devices, resulting in a loss of data integrity and availability. Compromised systems may also serve as entry points for further attacks within an organization’s network.

  3. Increased Risk of Malware Deployment: The successful exploitation of CVE-2025-21043 may pave the way for additional malicious activities, including the installation of malware, which could facilitate data exfiltration or enable ransomware attacks, amplifying the potential damage to an organization.

CISA has reported CVE-2025-21043

CISA provides regional cyber and physical services to support security and resilience across the United States. CISA monitor the most dangerious vulnerabilities and have identifed CVE-2025-21043 as being exploited but is not known by the CISA to be used in ransomware campaigns. This is subject to change at pace

The CISA's recommendation is: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Affected Version(s)

Samsung Mobile Devices SMR Sep-2025 Release in Android 13, 14, 15, 16

News Articles

Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks

Samsung patched CVE-2025-21043 on Sep 2025 after zero-day Android exploits enabled code execution.

1 month ago

References

EPSS Score

11% chance of being exploited in the next 30 days.

CVSS V3.1

Score:
8.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
Required
Scope:
Unchanged

Timeline

  • 🦅

    CISA Reported

  • 📈

    Vulnerability started trending

  • 👾

    Exploit known to exist

  • 📰

    First article discovered by The Hacker News

  • Vulnerability published

  • Vulnerability Reserved

.
CVE-2025-21043 : Out-of-Bounds Write Vulnerability in libimagecodec.quram.so Affects Samsung Products