Google has published the September 2025 Android Security Bulletin, addressing two actively exploited zero-day vulnerabilities that affect millions of Android devices. The update, identified by patch level 2025-09-05, includes a fix for a critical remote code execution (RCE) vulnerability—CVE-2025-38352—located in the Android System component. This flaw requires no user interaction, allowing attackers to remotely take full control of a device without the user's knowledge or input. The second vulnerability, CVE-2025-48543, is a high-severity elevation of privilege (EoP) issue in the Android Kernel. It allows attackers to bypass core security mechanisms such as SELinux policies and potentially gain root access to the device. Together, these flaws represent a serious threat: one enables silent remote compromise, while the other escalates privileges to take complete control. Android versions 13 through 16 are affected. Recognizing the critical nature of these issues, Google provided patches to OEM partners over a month ago to speed up device-level fixes. The company has also committed to releasing updates to the AOSP source code within 48 hours.To protect against these threats, users are strongly urged to update their devices to patch level 2025-09-05 or later immediately. Prompt installation of security updates is essential to prevent remote attacks, safeguard sensitive data, and maintain overall system integrity.
Microsoft has released its September 2025 Patch Tuesday security updates, addressing 81 vulnerabilities, including two publicly disclosed zero-day flaws (CVE-2025-55234 and CVE-202...
Rockwell Automation has issued a critical advisory for a vulnerability tracked as CVE-2025-7350, affecting its Stratix industrial Ethernet switches. The flaw, rated 9.6 CVSS 3.1 sc...
In June 2025, Chess.com suffered a data breach when attackers exploited a third-party file transfer tool used by the platform. The intrusion took place between June 5 and June 18, ...