Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.
THREAT INTELLIGENCE:
Google reports targeted exploitation of CVE-2025-38352 and CVE-2025-48543 in the wild.
SYSTEMS AFFECTED:
- Android OS patch levels prior to 2025-09-05
RISK:
Government:
- Large and medium government entities: High
- Small government entities: Medium
Businesses:
- Large and medium business entities: High
- Small business entities: Medium
Home users: Low
TECHNICAL SUMMARY:
Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution in the context of the affected component. Following the MITRE ATT&CK framework, exploitation of these vulnerabilities can be classified as follows:
Tactic: Execution (TA0002)
Technique: Exploitation for Client Execution (T1203):
- A vulnerability in System that could allow for remote code execution. (CVE-2025-48539)
Details of lower-severity vulnerabilities are as follows:
- A vulnerability in Android Runtime that could allow for elevation of privilege. (CVE-2025-48543)
- Multiple vulnerabilities in Framework that could allow for elevation of privilege. (CVE-2025-0089, CVE-2025-32324, CVE-2025-32325, CVE-2025-32331, CVE-2025-32349, CVE-2025-32350, CVE-2025-48522, CVE-2025-48528, CVE-2025-48540, CVE-2025-48546, CVE-2025-48548, CVE-2025-48549, CVE-2025-48552, CVE-2025-48553, CVE-2025-48556, CVE-2025-48558, CVE-2025-48563)
- Multiple vulnerabilities in Framework that could allow for information disclosure. (CVE-2025-0076, CVE-2025-32330, CVE-2025-48529, CVE-2025-48537, CVE-2025-48545, CVE-2025-48561, CVE-2025-48562)
- Multiple vulnerabilities in Framework that could allow for denial of service. (CVE-2025-48538, CVE-2025-48542, CVE-2025-48550, CVE-2025-48554, CVE-2025-48559)
- Multiple vulnerabilities in System that could allow for elevation of privilege. (CVE-2021-39810, CVE-2023-24023, CVE-2024-49714, CVE-2025-26454, CVE-2025-26464, CVE-2025-32321, CVE-2025-32323, CVE-2025-32326, CVE-2025-32327, CVE-2025-32333, CVE-2025-32345, CVE-2025-32346, CVE-2025-32347, CVE-2025-48523, CVE-2025-48526, CVE-2025-48531, CVE-2025-48532, CVE-2025-48535, CVE-2025-48541, CVE-2025-48544, CVE-2025-48547, CVE-2025-48581)
- Multiple vulnerabilities in System that could allow for information disclosure. (CVE-2025-48527, CVE-2025-48551, CVE-2025-48560)
- Multiple vulnerabilities in System that could allow for denial of service. (CVE-2025-48524, CVE-2025-48534)
- Multiple vulnerabilities in Kernel could allow for elevation of privileges. (CVE-2025-21755, CVE-2025-38352)
- A vulnerability in Widevine DRM. (CVE-2025-32332)
- Multiple vulnerabilities in Arm components. (CVE-2024-7881, CVE-2025-1246, CVE-2025-3212)
- Multiple vulnerabilities in Imagination Technologies. (CVE-2024-47898, CVE-2024-47899, CVE-2025-0467, CVE-2025-1706, CVE-2025-8109, CVE-2025-25179, CVE-2025-25180, CVE-2025-46707, CVE-2025-46708, CVE-2025-46710)
- Multiple vulnerabilities in MediaTek components. (CVE-2025-20696, CVE-2025-20704, CVE-2025-20708, CVE-2025-20703)
- Multiple vulnerabilities in Qualcomm components. (CVE-2025-27042, CVE-2025-27043, CVE-2025-27056, CVE-2025-27057, CVE-2025-27061)
- Multiple vulnerabilities in Qualcomm closed-source components. (CVE-2025-21450, CVE-2025-21483, CVE-2025-27034, CVE-2025-21427, CVE-2025-21432, CVE-2025-21433, CVE-2025-21446, CVE-2025-21449, CVE-2025-21454, CVE-2025-21464, CVE-2025-21465, CVE-2025-21477, CVE-2025-21481, CVE-2025-21482, CVE-2025-21484, CVE-2025-21487, CVE-2025-21488, CVE-2025-27032, CVE-2025-27052, CVE-2025-27065, CVE-2025-27066, CVE-2025-27073, CVE-2025-47317, CVE-2025-47318, CVE-2025-47326, CVE-2025-47328, CVE-2025-47329)
Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.
RECOMMENDATIONS:
We recommend the following actions be taken:
- Apply appropriate patches provided by Google to vulnerable systems, immediately after appropriate testing. (M1051: Update Software)
- Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
- Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
- Safeguard 7.5: Perform Automated Vulnerability Scans of Internal Enterprise Assets: Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.
- Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from un-trusted sources. (M1017: User Training)
- Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)
- Safeguard 10.5: Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Apple® System Integrity Protection (SIP) and Gatekeeper™.
REFERENCES:
Google:
https://source.android.com/docs/security/bulletin/2025-09-01#Google-Play-system-updates
CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7881
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3212
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8109
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-20696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-20703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-20704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-20708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21488
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-25179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-25180
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-26454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-26464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27061
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27073
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32323
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32324
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32325
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32327
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32333
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32347
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32350
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47328
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48544
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48552
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48581