Android Zero-Days Under Active Attack, CISA Adds to KEV Catalog

CISA Adds Two Actively Exploited Android Framework Zero-Days (CVE-2025-48633, CVE-2025-48572) to KEV Catalog

HIGH
December 4, 2025
December 5, 2025
4m read
VulnerabilityMobile SecurityThreat Intelligence

Related Entities(initial)

Organizations

Products & Tech

CVE Identifiers

CVE-2025-48633
HIGH
CVE-2025-48572
HIGH

Full Report(when first published)

Executive Summary

On December 4, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added two high-severity zero-day vulnerabilities affecting the Android operating system to its Known Exploited Vulnerabilities (KEV) catalog. The flaws, CVE-2025-48633 and CVE-2025-48572, exist in the core Android Framework and are being actively exploited in the wild. Google's security bulletin notes that the exploitation appears to be 'limited' and 'targeted', which often points towards use by commercial spyware vendors or nation-state actors for espionage. The addition to the KEV catalog mandates that U.S. federal agencies patch the vulnerabilities by a specified deadline. All users of affected Android devices are strongly encouraged to install the December 2025 security updates immediately to mitigate the risk of device compromise.


Vulnerability Details

The two vulnerabilities reside in the Android Framework, a fundamental component of the OS that provides APIs for application development. They are typically used in concert to achieve full device compromise:

  1. CVE-2025-48633 (Information Disclosure): This high-severity vulnerability could allow a malicious application to access sensitive information on the device that it should not have permission to view. This could include contacts, messages, location data, or other private user information.

  2. CVE-2025-48572 (Elevation of Privilege - EoP): This high-severity flaw allows a malicious process to gain higher-level permissions on the system. An attacker would typically use this vulnerability after gaining an initial foothold to escalate their privileges, allowing them to bypass Android's security sandboxing and gain deeper control over the device.

Attackers often chain vulnerabilities like these together. For example, an attacker might first use a remote code execution flaw in a browser to get initial access, then use the information disclosure flaw to find sensitive data or system offsets, and finally use the EoP flaw to gain system-level privileges.

Affected Systems

The vulnerabilities affect a wide range of devices running modern versions of the Android operating system:

  • Android 13
  • Android 14
  • Android 15
  • Android 16

Patches for these vulnerabilities are included in the 2025-12-01 security patch level. The availability of this update depends on the device manufacturer (e.g., Samsung, Google, OnePlus) and, in some cases, the mobile carrier.

Exploitation Status

Both vulnerabilities are confirmed to be actively exploited. Google's assessment of 'limited, targeted exploitation' suggests that these are not being used in widespread, indiscriminate attacks against the general public. Instead, they are likely being used in sophisticated, focused campaigns against high-value targets such as journalists, activists, dissidents, and government officials. This is a common modus operandi for state-sponsored threat actors and commercial spyware vendors that sell surveillance tools to governments.

Impact Assessment

A successful exploit chain leveraging these vulnerabilities could grant an attacker near-total control over a victim's device. This could lead to:

  • Complete Data Exfiltration: Theft of all data on the device, including emails, text messages, photos, and files.
  • Real-time Surveillance: The ability to activate the device's microphone and camera to spy on the user and their surroundings.
  • Location Tracking: Constant monitoring of the user's physical location.
  • Credential Theft: Stealing passwords and access tokens for various online accounts.

For federal employees and other high-profile individuals, a compromised mobile device represents a significant national security and personal safety risk.

Detection Methods

For most end-users, detecting a compromise from such a sophisticated exploit is extremely difficult. However, organizations using Mobile Device Management (MDM) or Mobile Threat Defense (MTD) solutions can take steps:

  • Vulnerability Scanning: Use MDM/MTD solutions to scan the entire device fleet to identify devices that have not yet been updated to the 2025-12-01 security patch level.
  • App Vetting: Enforce policies that prevent the installation of applications from untrusted sources (sideloading). D3FEND's D3-EDL: Executable Denylisting can be conceptually applied to mobile app stores.
  • Behavioral Analysis: Some advanced MTD solutions may be able to detect anomalous behavior indicative of a compromise, such as an application attempting to access data it shouldn't or escalate its privileges.

Remediation Steps

  1. Apply Security Updates: The only effective remediation is to install the latest security updates provided by the device manufacturer. Users should go to Settings > System > System update (or similar path) and check for the December 2025 Android security update.
  2. Reboot Device: After updating, it is good practice to reboot the device.
  3. Review Installed Apps: Users should review all installed applications and remove any that are unfamiliar or no longer needed.
  4. Federal Agency Compliance: FCEB agencies are required to patch these vulnerabilities by the deadline specified in the KEV catalog to remain in compliance with Binding Operational Directive (BOD) 22-01.

Timeline of Events

1
December 4, 2025
CISA adds CVE-2025-48633 and CVE-2025-48572 to its Known Exploited Vulnerabilities (KEV) catalog.
2
December 4, 2025
This article was published

Article Updates

December 5, 2025

Google released December 2025 Android Security Bulletin, patching 107 vulnerabilities including the two zero-days, with a Dec 23 deadline for federal agencies.

MITRE ATT&CK Mitigations

The primary and most effective mitigation is to apply the December 2025 Android security patch.

Mobile Threat Defense (MTD) solutions can monitor for suspicious application behavior that may indicate exploitation of these vulnerabilities.

Preventing users from installing applications from outside the official Google Play Store reduces the attack surface for malicious apps that could carry these exploits.

D3FEND Defensive Countermeasures

The only definitive way to protect against these actively exploited zero-days is to update the Android operating system. Organizations must use their Mobile Device Management (MDM) platform to enforce update policies and verify that all managed devices have installed the 2025-12-01 security patch level or newer. For unmanaged devices (BYOD), organizations should immediately communicate the critical nature of this update to all employees, providing clear instructions on how to check for and apply the update on their specific devices. Given the 'targeted' nature of the exploitation, high-risk individuals such as executives, system administrators, and government-affiliated personnel should be prioritized for update verification.

To reduce the attack surface, enforce strict application installation policies. On Android, this means disabling the 'Install unknown apps' permission for all applications, effectively preventing sideloading from sources outside the official Google Play Store. This can be enforced via MDM policies. While the exploit could potentially be delivered via other means (e.g., a web browser exploit), preventing the installation of malicious APKs is a fundamental security control that can thwart many attack chains. This forces attackers to find a vulnerability in a legitimate, store-approved app, which is a much higher bar.

Sources & References(when first published)

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

AndroidZero-DayKEVCISAVulnerabilityMobile SecurityCVE-2025-48633CVE-2025-48572

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading