Tech

end clap for android security updates

Notice to Galaxy S10 owners. The Android security update released in March 2023 will be the last for your smartphone. As per its policy, Samsung has just removed the Galaxy S10 from the list of smartphones with tracking.

Credits: Samsung

It’s official, Samsung has just ended the software tracking of the Galaxy S10. In any case, this is what we observe in consulting the list of devices benefiting from software monitoring on the manufacturer’s website.

That said, this news is not surprising. Recall that in February 2022, Samsung changed its software tracking policy on the occasion of the launch of the Galaxy S22. Since that date, the manufacturer has offered owners of its high-end smartphones (from S21) five years of security patches, and four years of major Android updates.

As for devices launched in 2019 like the S10, had to settle for the usual four years of Android security tracking. Inevitably, the time has therefore come for the Galaxy S10 to be completely abandoned by the manufacturer… The end of tracking is also valid for S10+ and S10e.

Samsung ends software tracking of S10 and other smartphones

Note that these aren’t the only devices left behind, as Samsung is also ending software tracking of Galaxy A30 and A50, both launched in 2019 too. Regarding the Galaxy S10 5G and Galaxy S10 Lite, they still get quarterly updatessince they came out later.

Separately, the Galaxy Z Flip has moved from monthly to quarterly tracking, like the Galaxy Fold and Fold 5G. The same goes for the Galaxy A72, M62 and F62 which have gone from a minimum of four security updates per year to only two.

If you are a Galaxy S10 owner, you have probably received the March 2023 Android security update. This will therefore be the last patch offered by Samsung.

On the one hand, not benefiting from this update could have been catastrophic, especially if your device is powered by an Exynos SoC. And yes, remember that Google recently brought to light a security flaw on Samsung equipped with Exynos processor. This vulnerability notably allowed a hacker to easily access your smartphone remotely.

Source : Samsung

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *