PT-2025-36080 · Google · Android
Published
2025-09-01
·
Updated
2025-11-21
·
CVE-2025-48561
CVSS v3.1
5.5
5.5
Medium
| Base vector | Vector | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
Name of the Vulnerable Software and Affected Versions
Android versions 13 through 16
Samsung Galaxy S25
Google Pixel devices (6 through 9)
Description
A new side-channel attack, named Pixnapping (CVE-2025-48561), allows malicious Android applications to stealthily leak information displayed by other applications or websites. The attack exploits Android APIs and a hardware side channel affecting most modern Android devices. It can be used to steal sensitive data, such as two-factor authentication codes, from applications like Google Authenticator, Gmail, Signal, Venmo, and Google Maps. The attack involves a malicious app forcing the target application to render, stacking semi-transparent activities, and measuring GPU compression timing to recover sensitive data without requiring special permissions. The vulnerability leverages a side channel known as GPU.zip, previously disclosed in September 2023. Researchers demonstrated the attack on Google and Samsung devices, successfully reconstructing sensitive data displayed on the screen. Google released a partial patch in September 2025, but researchers found a way to bypass it, with a full fix expected in the December 2025 Android security update. Currently, there are no known exploits in the wild. The attack works by exploiting the function of compression in modern integrated GPUs (iGPU) to perform pixel-stealing attacks from various sources in the browser using SVG filters, combined with the Android window blur API to extract rendering data from victim applications. The malicious app sends the victim application's pixels to the rendering pipeline and overlays semi-transparent activities using Android intents.
Recommendations
Update your device to the December 2025 Android security update or later.
Avoid installing untrusted applications.
Consider using hardware two-factor authentication (e.g., YubiKey).
Consider using hardware wallets for cryptocurrency.
Fix
Side Channel Attack
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2025-11675
CVE-2025-48561
Affected Products
Android
References · 30
- https://source.android.com/security/bulletin/2025-09-01 · Vendor Advisory
- https://bdu.fstec.ru/vul/2025-11675 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-48561 · Security Note
- https://android.googlesource.com/platform/frameworks/native/+/20465375a1d0cb71cdb891235a9f8a3fba31dbf6 · Patch
- https://reddit.com/r/KibernetinisSaugumas/comments/1o791od/pixnapping_ataka_leid%C5%BEia_%C4%AFsilau%C5%BE%C4%97liams_pavogti · Reddit Post
- https://reddit.com/r/CVEWatch/comments/1o76xxa/top_10_trending_cves_15102025 · Reddit Post
- https://twitter.com/catnap707/status/1978255138671284555 · Twitter Post
- https://twitter.com/grok/status/1978178845711925260 · Twitter Post
- https://t.me/true_secator/7522 · Telegram Post
- https://twitter.com/cyber_megan/status/1988343092127408280 · Twitter Post
- https://twitter.com/grok/status/1978723877221216681 · Twitter Post
- https://reddit.com/r/KryptonSecurity/comments/1obluig/resumen_estrat%C3%A9gico_semanal_brecha_de_f5_por · Reddit Post
- https://t.me/opennews/14242 · Telegram Post
- https://twitter.com/androidmalware2/status/1977989328690163850 · Twitter Post
- https://t.me/poxek/5609 · Telegram Post