AI description
CVE-2025-48543 is a vulnerability affecting the Android Runtime (ART), which is responsible for running applications on Android devices. This vulnerability could allow a local attacker to gain elevated privileges without requiring user interaction. Exploitation attempts of CVE-2025-48543 have been observed. The vulnerability stems from a use-after-free issue that could allow an attacker to escape the Chrome sandbox and attack the Android system server. Google has released security updates for Android-powered devices, including fixes for CVE-2025-48543.
- Description
- In multiple locations, there is a possible way to escape chrome sandbox to attack android system_server due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
- Source
- security@android.com
- NVD status
- Analyzed
- Products
- android
CVSS 3.1
- Type
- Secondary
- Base score
- 8.8
- Impact score
- 6
- Exploitability score
- 2
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
- Severity
- HIGH
Data from CISA
- Vulnerability name
- Android Runtime Use-After-Free Vulnerability
- Exploit added on
- Sep 4, 2025
- Exploit action due
- Sep 25, 2025
- Required action
- Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
- 134c704f-9b21-4f2e-91b3-4a467353bcc0
- CWE-416
- Hype score
- Not currently trending
Google has issued its September 2025 security update for Android, addressing 84 vulnerabilities, including two actively exploited zero-days: CVE-2025-38352 (elevation of privilege in the Android kernel) CVE-2025-48543 (Android Runtime bypass) Additional critical fixes include a
@host1up
8 Sept 2025
34 Impressions
0 Retweets
1 Like
0 Bookmarks
1 Reply
0 Quotes
Google ปล่อยอัปเดตความปลอดภัย Android เดือนกันยายน ซึ่งรวมการแก้ไขช่องโหว่จำนวนมาก และระบุว่ามี ช่องโหว่ Zero-
@cyber_thailand1
8 Sept 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔴 جوجل تُحذر مستخدمي أندرويد من ثغرتين خطيرتين! - CVE-2025-48543 - CVE-2025-38352 https://t.co/9rdmBCVMoA #تقنية #برمجة #أمن_سيبراني #ذكاء_اصطناعي #تكنولوجيا #ابتكار #تطوير #مستقب
@AAlkwn46468
7 Sept 2025
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Deux failles de sécurité ont été corrigées par Google dans le patch de sécurité Android de septembre 2025. CVE-2025-38352 : Cette faille affecte le noyau Linux au cœur d'Android. CVE-2025-48543 : Cette autre faille concerne l'Android Runtime; l'exécution de Java et Kot
@mostefaouismail
7 Sept 2025
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA issues high-priority alert for Android zero-day (CVE-2025-48543) under active exploit, letting attackers gain full control. Federal agencies must patch by Sept 25. #CISA #Android #CyberSecurity #ZeroDay #TechNews #Infosec https://t.co/aofz9vQ7t2
@DailyDataDosee
6 Sept 2025
105 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA warns of active exploitation of Android use-after-free vulnerability CVE-2025-48543. Users urged to update devices immediately. Link: https://t.co/JKMZVIeDyU #Android #Security #Vulnerability #CISA #Exploitation #Update #Devices #Protection #Threat #Patch #Alert #Risk
@dailytechonx
6 Sept 2025
10 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
⚠️ Weekly vuln radar. https://t.co/Cd6L8ACyLV – spot what’s trending before it’s everywhere: CVE-2025-43300 CVE-2025-48539 CVE-2025-25257 (@0x_shaq) CVE-2025-7775 CVE-2025-57833 (@EyalSec) CVE-2025-53690 CVE-2025-9074 CVE-2025-48543 CVE-2025-24893 https://t.co/KW7HdtM3
@ptdbugs
5 Sept 2025
123 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-48543
@transilienceai
5 Sept 2025
37 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
In September 2025, Google released a significant Android security update addressing 84 vulnerabilities, including two actively exploited zero-day flaws: CVE-2025-38352 (an elevation of privilege flaw in the Android kernel) and CVE-2025-48543 .
@pdrajeev_11
5 Sept 2025
47 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🛡️ We added Linux kernel, Android runtime, and Sitecore vulnerabilities CVE-2025-38352, CVE-2025-48543, & CVE-2025-53690 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/dlW52McD9e & apply mitigations to protect your org from cyberattacks. #Cybersec
@sirjameshackz
4 Sept 2025
62 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Google、現在悪用されているAndroidの脆弱性(CVE-2025-48543、CVE-2025-38352)を修正 Google fixes actively exploited Android vulnerabilities (CVE-2025-48543, CVE-2025-38352) #HelpNetSecurity (Sep 4) https://t.co/gnuc8B9nNh
@foxbook
4 Sept 2025
280 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-48543 In multiple locations, there is a possible way to escape chrome sandbox to attack android system_server due to a use after free. This could lead to local escalation o… https://t.co/lpw1qs9ZB1
@CVEnew
4 Sept 2025
77 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛡️ We added Linux kernel, Android runtime, and Sitecore vulnerabilities CVE-2025-38352, CVE-2025-48543, & CVE-2025-53690 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersec
@CISACyber
4 Sept 2025
4781 Impressions
17 Retweets
34 Likes
7 Bookmarks
5 Replies
0 Quotes
Google fixes actively exploited Android vulnerabilities (CVE-2025-48543, CVE-2025-38352) https://t.co/EN2VOkTnbV #HelpNetSecurity #Cybersecurity https://t.co/Ft7YeNtjYB
@PoseidonTPA
4 Sept 2025
35 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#Google fixes actively exploited #Android vulnerabilities (#CVE-2025-48543, CVE-2025-38352) https://t.co/4NnZRXIkgF
@ScyScan
4 Sept 2025
39 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Google released September Android fixes for 100+ flaws, including CVE-2025-48543 and CVE-2025-38352 under targeted exploitation. Critical CVE-2025-48539 allows adjacent RCE. Updates shipped for Pixel and Samsung; Motorola patched 48543 only.
@oxhak
4 Sept 2025
54 Impressions
0 Retweets
0 Likes
1 Bookmark
0 Replies
0 Quotes
#Google fixes actively exploited #Android vulnerabilities (CVE-2025-48543, CVE-2025-38352) https://t.co/Jfj55nUUyq https://t.co/0m2pTnSBKp
@evanderburg
4 Sept 2025
109 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Google's September Android security update fixes 84 vulnerabilities, including two zero-day flaws actively exploited (CVE-2025-38352 in the kernel and CVE-2025-48543 in Android Runtime) and four critical RCE flaws in System and Qualcomm components. Keep your devices updated!
@bigmacd16684
4 Sept 2025
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Google rolled out September 2025 security updates, fixing 120 vulnerabilities in #Android, including two privilege escalation flaws (CVE-2025-38352 in Kernel and CVE-2025-48543 in Runtime) actively exploited in targeted attacks w/ no user interaction needed.
@SentinelLinkHQ
4 Sept 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚠️脅威アクターがXのGrok AIを悪用し、有害なリンクを拡散 🔨Androidセキュリティアラート:Google、攻撃を受けたゼロデイ脆弱性2件を含む120件の脆弱性を修正(CVE-2025-38352、CVE-2025-48543他) 〜サイバーアラー
@MachinaRecord
4 Sept 2025
154 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Androidが月次セキュリティ更新を配信。今年最多となる120件の修正を含む。LinuxカーネルのCVE-2025-38352とAndroidランタイム環境のCVE-2025-48543は既に限定的範囲で標的型攻撃に使用されている。攻撃者名は記載され
@__kokumoto
3 Sept 2025
1363 Impressions
4 Retweets
11 Likes
0 Bookmarks
0 Replies
1 Quote
🚨BREKAING: Android Security Alert: Google’s September update patches 120 vulnerabilities, including two zero-days already exploited in targeted attacks. ⚠️ CVE-2025-38352 — Linux Kernel flaw (privilege escalation, CVSS 7.4) ⚠️ CVE-2025-48543 — Android Runtime fl
@BreachTrends
3 Sept 2025
167 Impressions
0 Retweets
1 Like
1 Bookmark
0 Replies
0 Quotes
Google’s September 2025 Android update fixes 84 vulnerabilities, including two zero-day exploits CVE-2025-38352 and CVE-2025-48543 affecting Android 13-16, Qualcomm chips, and some Samsung devices. #AndroidUpdate #QualcommFix #USA https://t.co/ikEY94PTnq
@TweetThreatNews
3 Sept 2025
184 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
📌 قامت جوجل بإرسال تحديثات أمان في سبتمبر 2025 لسد 120 ثغرة في نظام أندرويد، بما في ذلك ثغرتين تم استغلالهما في هجمات مستهدفة. تشمل الثغرات CVE-2025-38352، وهي ضعف
@Cybercachear
3 Sept 2025
48 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Android Security Bulletin - September 2025 https://t.co/l6BgTvIgm2 Exploited ITW: (CVE-2025-38352)[425282960][posix-cpu-timers]Race condition between handle_posix_cpu_timers() and posix_cpu_timer_del() https://t.co/thsIxGfF9j (CVE-2025-48543)[421834866][Android Runtime]
@xvonfers
3 Sept 2025
2808 Impressions
10 Retweets
39 Likes
13 Bookmarks
1 Reply
1 Quote
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
},
{
"criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
},
{
"criteria": "cpe:2.3:o:google:android:15.0:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8538774C-906D-4B03-A3E7-FA7A55E0DA9E"
},
{
"criteria": "cpe:2.3:o:google:android:16.0:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2D49E611-5D53-479D-A981-42388FDC0E8D"
}
],
"operator": "OR"
}
]
}
]