CISA Alerts on Active Exploitation of Android Zero-Day Vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) has recently added two critical vulnerabilities within the Android Framework to its Known Exploited Vulnerabilities (KEV) catalog, indicating their active exploitation in the wild. These vulnerabilities, identified as CVE-2025-48572 and CVE-2025-48633, pose significant security risks to millions of Android devices globally.
Details of the Vulnerabilities
CVE-2025-48572 is a privilege escalation flaw within the Android Framework. If exploited, it could allow attackers to gain elevated permissions on compromised devices, potentially leading to unauthorized access to sensitive data, installation of malicious software, or establishment of persistent backdoors. The specific technical details of this vulnerability have not been disclosed, as Google aims to prevent widespread exploitation before patches are widely available.
CVE-2025-48633 is an information disclosure vulnerability in the same framework component. Exploitation of this flaw could enable attackers to extract sensitive information from affected devices without requiring explicit user interaction. When combined with privilege escalation vulnerabilities like CVE-2025-48572, this flaw could facilitate comprehensive device compromise.
CISA’s Response and Recommendations
On December 2, 2025, CISA added these vulnerabilities to its KEV catalog, underscoring the urgency of addressing these security issues. Federal agencies and critical infrastructure operators are mandated to apply patches by December 23, 2025, in accordance with binding operational directive BOD 22-01.
CISA advises organizations to implement vendor-supplied mitigations promptly upon the availability of patches. For entities unable to apply patches immediately, discontinuing the use of affected products or implementing additional security controls is recommended to minimize exposure.
Implications for Users and Organizations
The active exploitation of these vulnerabilities highlights the evolving threat landscape targeting mobile devices. Attackers often exploit multiple vulnerabilities to maximize the success of their campaigns, making rapid patching and vigilant security practices essential.
Mobile device users are encouraged to enable automatic security updates on their Android devices and regularly check for pending patches in the Google Play System Update settings. Enterprise administrators should prioritize deploying Android security updates across company-owned devices and communicate the importance of these updates to users.
Additionally, organizations should monitor for indicators of compromise related to these vulnerabilities and implement network segmentation strategies to limit potential lateral movement in the event of a compromise.
Conclusion
The inclusion of CVE-2025-48572 and CVE-2025-48633 in CISA’s KEV catalog serves as a critical reminder of the importance of maintaining robust security practices in the face of emerging threats. Organizations and individuals alike must remain vigilant, ensuring that devices are promptly updated and that comprehensive security measures are in place to protect against potential exploits.