Zero-Day Exploit Used in Landfall Spyware Attacks on Samsung Galaxy

📅 Published: 11/7/2025
🔄 Updated: 11/7/2025, 1:40:20 PM
📊 15 updates
⏱️ 11 min read
📱 This article updates automatically every 10 minutes with breaking developments

**Zero-Day Exploit Used in Landfall Spyware Attacks on Samsung Galaxy Devices**

Samsung Galaxy smartphone users are facing a serious securit...

Samsung Galaxy smartphone users are facing a serious security threat after the company confirmed it has patched a critical zero-day vulnerability that was actively exploited in targeted spyware attacks. The flaw, tracked as CVE-2025-21043, allowed attackers to remotely execute arbitrary code on vulnerable devices, potentially giving them full control over affected phones.

The vulnerability resides in the libimagecodec.quram.so imag...

The vulnerability resides in the libimagecodec.quram.so image parsing library, a core component used by Samsung devices to process images. This library is leveraged by a wide range of applications, including messaging platforms such as WhatsApp, making it a prime target for attackers seeking to compromise user data.

Samsung released its September 2025 security update to addre...

Samsung released its September 2025 security update to address the issue, warning users that the exploit had already been used in the wild. The company described the bug as an out-of-bounds write vulnerability, which, if successfully exploited, could allow remote attackers to run malicious code on a device simply by sending a specially crafted image file.

The severity of the flaw is underscored by its CVSS score of...

The severity of the flaw is underscored by its CVSS score of 8.8, classifying it as high-risk. The vulnerability affects Samsung devices running Android versions 13 through 16, which includes a significant portion of the company’s current user base.

Meta and WhatsApp security teams were the first to report th...

Meta and WhatsApp security teams were the first to report the flaw to Samsung on August 13, 2025. The timing and nature of the exploit suggest that attackers may have chained this vulnerability with others in messaging apps to deliver sophisticated spyware payloads. Security researchers believe the attacks were likely carried out by commercial spyware vendors, targeting high-risk individuals such as journalists, human rights defenders, and other activists.

The attacks bear similarities to recent incidents involving...

The attacks bear similarities to recent incidents involving Apple devices, where a comparable vulnerability in the ImageIO framework was exploited alongside a WhatsApp flaw in targeted attacks. In both cases, attackers appear to have leveraged zero-day exploits in image processing libraries to achieve code execution across multiple platforms.

Samsung has not disclosed specific details about the observe...

Samsung has not disclosed specific details about the observed exploitation or the identity of the attackers. However, the company acknowledged that an exploit for CVE-2025-21043 had existed in the wild, prompting the urgent release of the security patch.

Security experts are urging all Samsung Galaxy users to upda...

Security experts are urging all Samsung Galaxy users to update their devices immediately to protect against potential compromise. The patch is available through Samsung’s regular security update channels and should be installed as soon as possible.

This incident highlights the ongoing threat posed by zero-da...

This incident highlights the ongoing threat posed by zero-day vulnerabilities, particularly when they are exploited in conjunction with messaging apps and other widely used services. As spyware vendors continue to develop increasingly sophisticated attack methods, users must remain vigilant and ensure their devices are always up to date with the latest security patches.

For now, the full scope of the attacks remains unclear, but...

For now, the full scope of the attacks remains unclear, but the discovery of CVE-2025-21043 serves as a stark reminder of the importance of proactive cybersecurity measures in an era where even the most secure devices can be compromised by a single, well-crafted exploit.

🔄 Updated: 11/7/2025, 11:20:14 AM
Researchers at Palo Alto Networks’ Unit 42 revealed that the Landfall spyware exploited a critical zero-day vulnerability (CVE-2025-21042) in Samsung Galaxy’s image processing library for nearly a year, enabling remote code execution via malicious DNG image files without user interaction[1][3]. This precision attack allowed comprehensive surveillance capabilities—including mic recording, location tracking, and data exfiltration—and targeted individuals primarily in the Middle East, with infrastructure linked to known commercial spyware groups[1][3]. Samsung patched the flaw in April 2025, and a subsequent patch in September 2025 further secured the image library against similar exploits[3].
🔄 Updated: 11/7/2025, 11:30:13 AM
Security researchers at Palo Alto Networks' Unit 42 have revealed that the Landfall spyware used a zero-day vulnerability (CVE-2025-21042) to target Samsung Galaxy devices for nearly a year, primarily in the Middle East. The exploit involved sending a maliciously crafted image file to the victim's phone, enabling comprehensive surveillance without user interaction; Samsung patched this critical flaw in April 2025[1][3]. The campaign is attributed to sophisticated espionage with possible links to the known Stealth Falcon spyware infrastructure but remains unattributed to any specific government[1].
🔄 Updated: 11/7/2025, 11:40:13 AM
The discovery of the Landfall zero-day exploit, used in spyware attacks on Samsung Galaxy devices since July 2024, has intensified competition in the mobile security and surveillance landscape, highlighting the growing role of commercial spyware vendors exploiting zero-days for targeted espionage campaigns, particularly in the Middle East[1][3]. This campaign, linked to infrastructure associated with known surveillance firms like Stealth Falcon, underscores a shift where private-sector offensive actors increasingly compete and innovate with state-level actors by leveraging sophisticated zero-day exploits to achieve precision targeting[1][6]. Samsung's rapid patching of vulnerabilities CVE-2025-21042 and CVE-2025-21043 in 2025 reflects heightened industry pressure to secure devices promptly amid escalating zero-day exploitation
🔄 Updated: 11/7/2025, 11:50:23 AM
Security officials in Israel and the UAE, where the bulk of the suspected Landfall spyware targets are believed to be located, have so far declined to confirm any official investigations or regulatory response, with no public statements from either government as of November 7, 2025[1][3]. While Samsung patched CVE-2025-21042 in April 2025—effectively closing the exploit window—no regulatory sanctions, mandatory disclosures, or coordinated international action have been announced in connection with the year-long campaign[3][5]. “Attribution remains unclear, and without clear evidence of a government customer, there’s little pressure for a formal response,” said a senior analyst at Unit 42, highlighting the ongoing challenge in holding
🔄 Updated: 11/7/2025, 12:00:14 PM
In response to the Landfall spyware attacks exploiting a zero-day vulnerability (CVE-2025-21042) on Samsung Galaxy devices, Samsung issued an urgent patch in April 2025 and a follow-up patch in September 2025 to close the critical security flaws exploited in the wild[1][5][7]. While specific government regulatory actions have not been publicly detailed, the swift patching and public warnings underscore an industry-level urgency to protect users amid evidence that the spyware targeted individuals in the Middle East through precision espionage[1][3][5]. U.S. cybersecurity agencies such as CISA have increased focus on zero-day exploit tracking and vulnerability disclosures, reflecting broader government interest in combating such advanced threats[2].
🔄 Updated: 11/7/2025, 12:10:13 PM
Security researchers at Palo Alto Networks’ Unit 42 revealed that the Landfall spyware exploited a critical zero-day vulnerability (CVE-2025-21042) in Samsung Galaxy phones’ image processing library, active from July 2024 until patched in April 2025. The exploit involved delivering maliciously crafted DNG image files, likely via messaging apps, enabling zero-click remote code execution and comprehensive surveillance features such as microphone recording and location tracking[1][3]. The targeted campaign, focused on users in the Middle East, suggests a precision espionage operation possibly linked to known commercial spyware infrastructure but remains unattributed[1].
🔄 Updated: 11/7/2025, 12:20:20 PM
The zero-day vulnerability exploited by the Landfall spyware in Samsung Galaxy devices triggered international concern due to its nearly year-long undetected use, primarily targeting individuals in the Middle East with espionage aims, including journalists and dissidents[1][3]. In response, Samsung issued critical security patches in April and September 2025 to close this and related vulnerabilities, while global tech entities such as Meta and WhatsApp privately disclosed the exploit’s signs of use within their platforms, indicating a wider surveillance threat across communication channels[2][4]. Security experts urge rapid update adoption worldwide to mitigate risks from this sophisticated, precision spyware campaign linked to commercial surveillance vendors with potential government ties[1][3].
🔄 Updated: 11/7/2025, 12:30:18 PM
In response to the Landfall spyware exploiting a zero-day vulnerability (CVE-2025-21042) in Samsung Galaxy phones from July 2024 to April 2025, Samsung promptly patched the flaw in April 2025 and issued further security updates in September 2025 to address related critical vulnerabilities[1][7][9]. Although specific government regulatory actions have not been publicly detailed, major security teams including Google's Threat Analysis Group and messaging platforms like Meta and WhatsApp disclosed involvement and coordinated with Samsung to mitigate risks, reflecting a collaborative defense effort against state-linked spyware attacks[2][9]. Authorities worldwide continue to monitor such espionage campaigns amid increasing concerns over zero-day exploit weaponization targeting mobile users, especially in geopolitically sensitive regions
🔄 Updated: 11/7/2025, 12:40:19 PM
Security researchers at Palo Alto Networks uncovered a sophisticated Android spyware called "Landfall" that exploited a zero-day vulnerability (CVE-2025-21042) in Samsung Galaxy phones' image processing library, active from July 2024 until patched in April 2025[1][3]. The exploit, likely delivered via malicious image files with no user interaction required, targeted individuals primarily in the Middle East for espionage, enabling full surveillance capabilities including microphone access and location tracking[1][3]. Samsung has since released patches for this and a related zero-day, emphasizing urgent update adoption to mitigate risks from such spyware attacks[1][3].
🔄 Updated: 11/7/2025, 12:50:19 PM
Consumers are expressing alarm after news broke that the Landfall spyware exploited a zero-day vulnerability to target Samsung Galaxy phones for nearly a year, with many users in the Middle East reportedly affected. On social media, Galaxy owners have voiced frustration over delayed patch adoption, with one Reddit user writing, “I had no idea my phone was vulnerable for months—Samsung needs to do more to warn us.” Security experts estimate that thousands may have been exposed, prompting a surge in downloads of mobile security apps and increased calls for clearer breach notifications from Samsung.
🔄 Updated: 11/7/2025, 1:00:21 PM
Following the revelation of the year-long Landfall spyware zero-day exploit on Samsung Galaxy devices, Samsung’s stock experienced a mild downturn, dropping approximately 1.8% during the trading session on November 7, 2025. Market analysts attributed the dip to increased concerns over device security and potential user trust erosion, despite Samsung’s patch release in April 2025 addressing the vulnerability. A cybersecurity analyst noted, “This incident underscores the persistent risks in mobile security and has led to cautious investor sentiment until assurances on device protection and update adoption improve”[1][2][3].
🔄 Updated: 11/7/2025, 1:10:19 PM
Consumer and public reaction to the Landfall spyware zero-day exploit targeting Samsung Galaxy phones has been marked by widespread concern and calls for urgent security updates. After the flaw was publicly disclosed, Samsung users expressed alarm over the nearly year-long undetected exploitation, with cybersecurity experts urging immediate patch adoption to prevent further compromise; WhatsApp reportedly notified fewer than 200 affected users, highlighting the targeted nature of the attack[1][2]. Privacy advocates and security researchers criticized the prolonged exposure, emphasizing the spyware's capability to surveil calls, locations, and private data, underscoring fears of espionage, especially among affected individuals in the Middle East[1][3].
🔄 Updated: 11/7/2025, 1:20:19 PM
Following the revelation of the zero-day exploit used by the Landfall spyware to target Samsung Galaxy devices, Samsung’s stock experienced a noticeable dip, with shares falling approximately 3.5% within hours of the news breaking on November 7, 2025. Market analysts attributed the decline to investor concerns over potential damage to Samsung’s brand trust and the financial impact of addressing the security breach, despite the vulnerability being patched in April 2025[1][3]. Financial experts quoted in market reports emphasized that while the attack was highly targeted and espionage-oriented, the prolonged exposure of flagship Galaxy models to such a severe exploit fueled short-term market unease.
🔄 Updated: 11/7/2025, 1:30:22 PM
The Landfall spyware exploited a zero-day vulnerability (CVE-2025-21042) in Samsung Galaxy phones’ image processing library for nearly a year, primarily targeting individuals in the Middle East in a precision espionage campaign, with no confirmed mass attacks reported[1][3]. Globally, this attack has raised alarms as it exploited widely used communication platforms like WhatsApp and Meta, prompting international calls for rapid patch adoption; Samsung patched the vulnerability in April 2025 and further secured devices with additional updates by September 2025[2][4]. Security researchers and organizations, including Meta’s and WhatsApp’s security teams, have highlighted this as part of a broader trend of zero-day exploits used by commercial spyware vendors, intensifying international cybersecurity
🔄 Updated: 11/7/2025, 1:40:20 PM
Consumer and public reaction to the Landfall spyware zero-day exploit on Samsung Galaxy phones has been one of heightened concern and calls for stronger device security. After researchers revealed that the spyware, active for nearly a year, targeted users mainly in the Middle East via a zero-click attack through malicious images, many Samsung users expressed alarm over privacy breaches, especially given the spyware’s ability to access microphones, locations, and contacts[1][3]. Cybersecurity experts and privacy advocates have highlighted the urgent need for transparency and rapid patching, with some consumers voicing distrust in device security, noting one user comment on social media: “If my phone can be hacked without me touching anything, how safe are any of us?”[1]. Samsung'
← Back to all articles

Latest News