In-the-wild Android RCE via malicious DNG opcodes against Sa... #1688
+91
−0
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
Between July 2024 and February 2025, multiple malicious image files were uploaded to VirusTotal. They are actually DNG (Digital Negative) images exploiting a Samsung-specific image parsing library, Quram, used inside the Samsung system service com.samsung.ipservice. A Samsung vulnerability (patched around April 2025, with a CVE in the original blog) enables remote code execution (RCE) when Quram parses a crafted DNG. The main delivery vector is WhatsApp on Android: when WhatsApp downloads an ima...
🔧 Technical Details
Abuse of WhatsApp → MediaStore → Samsung AI pipeline: The attack leverages the automatic media-handling chain on Samsung Android devices. A malicious DNG, disguised with a .jpg or .jpeg extension, is sent via WhatsApp. When the user taps to download it, WhatsApp writes the file into Android's MediaStore. Samsung's com.samsung.ipservice system service then scans/parses these images using Quram to power "intelligent" features, triggering parsing of the exploit in a privileged process even if the user never opens the image in Samsung's gallery.
Exploiting DNG opcode lists for heap overflow: DNG supports three opcode lists applied at different decoding stages. Quram implements a custom interpreter for these opcodes but lacks adequate parameter validation. The attacker fills Opcode Lists 1 and 2 with thousands of instances of opcode 23 and uses stage-3 opcodes like TrimBounds and DeltaPerColumn to tamper with image dimensions and indexing. Crafted parameters (dimensions, strides, cou...
🤖 Agent Actions
Summary
MediaStore, theDeltaPerColumnplane-bounds bug, heap shaping on scudo, opcode repurposing for data/JOP chains, ASLR bypass via bogusMapTables, and defensive insights.Testing
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.