Android Hit by 0-Click RCE Vulnerability in Core System Component

Android Hit by 0-Click RCE Vulnerability in Core System Component

Google has released an urgent security alert addressing a critical remote code execution vulnerability affecting Android devices worldwide.

The vulnerability, tracked as CVE-2025-48593, exists in Android’s System component and requires no user interaction for exploitation, making it an exceptionally dangerous threat.

The flaw affects Android versions 13 through 16 and demands immediate attention from device manufacturers and users.

CVE ID References Vulnerability Type Severity
CVE-2025-48593 A-374746961 Remote Code Execution (RCE) Critical

Unlike many security threats that require users to click malicious links or download files, this vulnerability operates silently without any user action needed.

An attacker can remotely execute code on a victim’s device simply by targeting them with specialized exploit code.

Critical Risk Without Additional Privileges

What makes this vulnerability particularly severe is that attackers need no elevated access to compromise a device.

The remote code execution can occur from the ground level, allowing threat actors to take complete control of affected Android phones and tablets.

According to Google’s severity assessment, the impact would be severe if platform and service mitigations were disabled or successfully bypassed.

Google’s Android Security Bulletin, published November 3, 2025, marks this vulnerability as the most severe issue in this month’s update cycle.

The tech giant notified Android partners about this threat at least a month prior to public disclosure, giving manufacturers time to develop patches.

The vulnerability exists in a core system component, meaning it affects fundamental Android operations that run on every compatible device.

This broad applicability increases the potential number of vulnerable devices significantly. All Android devices running the affected versions are potentially at risk unless they receive the security patch dated November 1, 2025, or later.

Google has already provided fixes through Android Open Source Project repositories, and device manufacturers should release updates to their users.

The company recommends users check their security patch level immediately through device settings.

To verify protection status, users can check whether their device displays a security patch level of 2025-11-01 or later.

Devices with older patch levels remain vulnerable and should be updated as soon as manufacturers release patches. Google Play Protect provides some defense but cannot fully mitigate this system-level vulnerability.

The bulletin addresses one additional vulnerability, CVE-2025-48581, an elevation of privilege flaw affecting Android 16 with high severity. However, it poses less immediate risk than the remote code execution issue.

Google encourages all users to update to the latest Android version where possible. The company actively monitors for exploitation attempts through Google Play Protect and other security systems.

Users who install applications outside of Google Play should ensure Google Play Protect remains enabled to catch potentially harmful applications.

This security update highlights the ongoing importance of maintaining current Android versions and applying security patches promptly.

Follow us on Google News, LinkedIn, and X to Get Instant Updates and Set GBH as a Preferred Source in Google.



Source link