PT-2025-31879 · Unknown · Android System
Published
2025-08-01
·
Updated
2025-11-06
·
CVE-2025-48530
CVSS v2.0
10
10
High
| Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:C/A:C |
Name of the Vulnerable Software and Affected Versions
Android versions prior to security patch level 2025-08-05
Android 16 versions prior to the August 2025 update
Pixel 3a, S10, and OnePlus 7 (affected versions not specified)
Description
A critical remote code execution (RCE) flaw exists in the Android operating system, specifically within the core System component. This flaw allows attackers to execute arbitrary code on a device without requiring any user interaction. The vulnerability is related to deficiencies in access control mechanisms. Exploitation may allow a remote attacker to execute code. The vulnerability is suspected to be exploited by state actors for surveillance purposes. The flaw impacts devices including Pixels, Samsung devices, and older models like the Pixel 3a, Samsung S10, and OnePlus 7. The vulnerability is present in the Avif parser/decoder, specifically involving out-of-bounds accesses related to YUV planes, alpha plane, Y plane, UV planes, chroma width calculation, plane size calculation, and row bytes.
Recommendations
Android versions prior to security patch level 2025-08-05: Update to security patch level 2025-08-05 or later.
Android 16 versions prior to the August 2025 update: Install the August 2025 Android update.
Pixel 3a, S10, and OnePlus 7: Update to the latest available security patch for your device.
Fix
LPE
RCE
Out of bounds Read
Improper Access Control
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
BDU:2025-09417
CVE-2025-48530
Affected Products
Android System
References · 30
- https://source.android.com/security/bulletin/2025-08-01 · Vendor Advisory
- https://bdu.fstec.ru/vul/2025-09417 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-48530 · Security Note
- https://anti-malware.ru/news/2025-08-05-111332/46888 · Note
- https://t.me/pentestingnews/65730 · Telegram Post
- https://twitter.com/grok/status/1953199784900382978 · Twitter Post
- https://twitter.com/the_yellow_fall/status/1952544354511491249 · Twitter Post
- https://twitter.com/cybersolutionco/status/1952964263901053266 · Twitter Post
- https://twitter.com/devom_pro/status/1953404736910066129 · Twitter Post
- https://twitter.com/grok/status/1953868509429346596 · Twitter Post
- https://twitter.com/Intelligencer41/status/1953841299863339402 · Twitter Post
- https://twitter.com/offseq/status/1963889967840612836 · Twitter Post
- https://twitter.com/Homeforhackers/status/1952804035796312363 · Twitter Post
- https://twitter.com/dailytechonx/status/1952806818096230658 · Twitter Post
- https://source.android.com/docs/security/bulletin/2025-08-01?hl=ru · Note