
Cloud Vulnerability DB
A community-led vulnerabilities database
CVE-2025-48543 is a critical vulnerability discovered in the Android Runtime component that affects Android Open Source Project (AOSP) versions 13, 14, 15, and 16. The vulnerability was disclosed on September 4, 2025, and has been confirmed to be under active exploitation in limited, targeted attacks. This security flaw allows attackers to escape the Chrome sandbox and attack the Android system_server through a use-after-free condition (NVD, Help Net Security).
The vulnerability is classified as a use-after-free (CWE-416) issue that enables privilege escalation. It requires no additional execution privileges or user interaction for exploitation. The CVSS 3.1 base score assigned by CISA-ADP is 8.8 (HIGH) with the vector string CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H, indicating local access requirements but high impact potential (NVD).
The vulnerability enables local escalation of privilege with no additional execution privileges needed. It allows attackers to escape the Chrome sandbox environment and potentially gain access to the Android system_server, which could lead to complete system compromise. The high CVSS score indicates potential severe impacts on system confidentiality, integrity, and availability (Help Net Security, SecurityWeek).
Google has released security patches as part of the September 2025 Android Security Bulletin. The fix is included in the 2025-09-01 security patch level. Samsung has released maintenance updates for their major flagship models addressing this vulnerability, while Motorola has also included fixes in their September 2025 security patch updates. Users are strongly advised to update their devices to the latest security patch level as soon as it becomes available (Help Net Security).
The security community has expressed significant concern about this vulnerability, particularly due to its active exploitation status. Google's Threat Analysis Group's involvement in the discovery process has led to speculation about its potential use in sophisticated spyware attacks. The vulnerability has been added to CISA's Known Exploited Vulnerabilities Catalog, requiring federal agencies to apply fixes by September 25, 2025 (SecurityWeek).
Source: This report was generated using AI
Free Vulnerability Assessment
Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.
Get a personalized demo
"Best User Experience I have ever seen, provides full visibility to cloud workloads."
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
"We know that if Wiz identifies something as critical, it actually is."