Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-21044: CWE-787 Out-of-bounds Write in Samsung Mobile Samsung Mobile Devices

0
Medium
VulnerabilityCVE-2025-21044cvecve-2025-21044cwe-787
Published: Fri Oct 10 2025 (10/10/2025, 06:33:02 UTC)
Source: CVE Database V5
Vendor/Project: Samsung Mobile
Product: Samsung Mobile Devices

Description

Out-of-bounds write in fingerprint trustlet prior to SMR Oct-2025 Release 1 allows local privileged attackers to write out-of-bounds memory.

AI-Powered Analysis

AILast updated: 10/18/2025, 04:39:53 UTC

Technical Analysis

CVE-2025-21044 is a security vulnerability classified as an out-of-bounds write (CWE-787) affecting the fingerprint trustlet component in Samsung Mobile devices released before the SMR Oct-2025 Release 1 update. The fingerprint trustlet is a trusted execution environment (TEE) component responsible for securely handling fingerprint data and authentication processes. The vulnerability allows a local attacker with elevated privileges to write data beyond the allocated memory boundaries, which can corrupt memory, potentially leading to unauthorized code execution or data manipulation within the trustlet environment. This can compromise the confidentiality and integrity of biometric data and possibly allow privilege escalation or bypass of security controls. The CVSS v3.1 score is 5.7, reflecting medium severity, with the vector indicating local attack vector (AV:L), high attack complexity (AC:H), requiring privileged access (PR:H), no user interaction (UI:N), unchanged scope (S:U), and high impact on confidentiality and integrity (C:H/I:H) but no impact on availability (A:N). No public exploits are known, and Samsung has reserved the CVE since November 2024, publishing details in October 2025. The vulnerability affects all Samsung Mobile devices using the vulnerable fingerprint trustlet prior to the specified patch, but exact affected versions are not listed. The primary risk is local attackers who already have privileged access, such as through other vulnerabilities or insider threats, leveraging this flaw to further compromise device security.

Potential Impact

For European organizations, the impact centers on the potential compromise of biometric authentication security on Samsung Mobile devices, which are widely used across Europe. Successful exploitation could lead to unauthorized access to sensitive corporate or personal data protected by fingerprint authentication, undermining device integrity and user trust. This could facilitate lateral movement within corporate networks if devices are used as authentication tokens or for accessing enterprise resources. The confidentiality and integrity of biometric data are at risk, which may have regulatory implications under GDPR regarding biometric data protection. Although the vulnerability requires local privileged access, it could be exploited by malware or malicious insiders. The lack of availability impact reduces the risk of denial-of-service but does not diminish the threat to data security. Organizations relying heavily on Samsung Mobile devices for secure authentication should consider this vulnerability a moderate risk until patched.

Mitigation Recommendations

1. Apply the SMR Oct-2025 Release 1 update from Samsung as soon as it becomes available to remediate the vulnerability. 2. Restrict local privileged access on Samsung Mobile devices by enforcing strict device management policies, including limiting installation of untrusted applications and disabling unnecessary services. 3. Employ mobile threat defense solutions that can detect suspicious local privilege escalation attempts or abnormal behavior on devices. 4. Monitor device logs and security alerts for signs of exploitation attempts or anomalous activity related to fingerprint authentication components. 5. Educate users and administrators about the risks of granting elevated privileges to applications or users on mobile devices. 6. Consider multi-factor authentication methods that do not solely rely on fingerprint biometrics to reduce reliance on potentially compromised authentication factors. 7. For high-security environments, implement device attestation and integrity verification to detect tampering with trusted components.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
SamsungMobile
Date Reserved
2024-11-06T02:30:14.889Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e8ab797817465f6ff24912

Added to database: 10/10/2025, 6:45:13 AM

Last enriched: 10/18/2025, 4:39:53 AM

Last updated: 12/3/2025, 3:47:36 AM

Views: 42

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats