Researchers disclosed details of a now-patched Samsung zero-click flaw
January 10, 2025
Researchers at Google Project Zero disclosed a now-patched zero-click vulnerability that affects Samsung devices.
Google Project Zero researchers disclosed details about a now-patched zero-click vulnerability, tracked as CVE-2024-49415 (CVSS score: 8.1), in Samsung devices. The flaw is an out-of-bound write issue in libsaped.so prior to SMR Dec-2024 Release 1, it allows remote attackers to execute arbitrary code.
The flaw was reported on September 21, 2024, and affected Android 12, 13, 14 versions.
“Out-of-bound write in libsaped.so prior to SMR Dec-2024 Release 1 allows remote attackers to execute arbitrary code.” reads the advisory. “The patch adds proper input validation.”
The vulnerability was reported to Samsung by Google Project Zero researcher Natalie Silvanovich, she discovered the flaw impacts Samsung Galaxy S23 and S24 phones. The bug is linked to Google Messages’ transcription service. When rich communication services (RCS) are enabled, the service automatically decodes incoming audio messages locally, allowing potential exploitation of the issue without requiring user interaction.
“There is an out-of-bounds write in the Monkey’s Audio (APE) decoder on the Samsung S24. The function saped_rec in libsaped.so writes to a dmabuf allocated by the C2 media service, which always appears to have size 0x120000. While the maximum blocksperframe value extracted by libsapedextractor is also limited to 0x120000, saped_rec can write up to 3 * blocksperframe bytes out, if the bytes per sample of the input is 24. This means that an APE file with a large blocksperframe size can substantially overflow this buffer.” wrote Silvanovich. “Note that this is a fully-remote (0-click) bug on the Samsung S24 if Google Messages is configured for RCS (the default configuration on this device), as the transcription service decodes incoming audio before a user interacts with the message for transcription purposes.”
Attackers could exploit the vulnerability by sending a specially crafted audio message via Google Messages to a device with RCS enabled, causing the device’s media codec process (“samsung.software.media.c2”) to crash.
The researcher noted that the bug overflows a DMA buffer, but its exploitability is unclear, as non-DMA data seems to be allocated in an adjacent buffer.
“I tested this bug on a Samsung S23 and S24 and both appear to be affected. I have not tested it on any other devices.” the report concludes.
In October 2024, Google’s Threat Analysis Group (TAG) warned of a Samsung zero-day vulnerability, tracked as CVE-2024-44068 (CVSS score of 8.1), which is exploited in the wild.
The vulnerability is a use-after-free issue, attackers could exploit the flaw to escalate privileges on a vulnerable Android device.
The vulnerability resides in Samsung mobile processors and according to the experts, it has been chained with other vulnerabilities to achieve arbitrary code execution on vulnerable devices.
Samsung addressed the vulnerability with the release of security updates in October 2024
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
Pierluigi Paganini
(SecurityAffairs – hacking, zero-click vulnerability)