Skip to content

Android's Most Recent Update by Google Repairs 46 Vulnerabilities in Security

Zero-day flaw fully exploited; now fixed.

Android's Most Recent Update by Google Fixes 46 Security Loopholes
Android's Most Recent Update by Google Fixes 46 Security Loopholes

Android's Most Recent Update by Google Repairs 46 Vulnerabilities in Security

Refreshed Android Security Update Alerts Users to Critical Zero-Day Vulnerability

Google's recent Android Security Bulletin tackles 46 potential threats, one of which is a zero-day exploit in FreeType – a popular font rendering library. The zero-day has reportedly been under "limited, targeted exploitation."

This month's security update targets a spectrum of problems: mainly elevation of privilege issues, with a smattering of information disclosure, denial of service, and one remote code execution issue. All are deemed high severity. The bulletin also covers weaknesses in components from Qualcomm, MediaTek, Arm, and Imagination Technologies.

Active exploit detected

A remote code execution flaw (CVE-2025-27363) in FreeType is addressed in the latest update. This susceptibility enables cybercriminals to manipulate the program's processing of specific files. Although details on active exploits remain scant, these concerns were initially brought to light by Facebook's security team in March 2025.

What Android users need to do now

If you own an Android device, you should receive a prompt to download the most recent security update as soon as it’s available. Google distributes patches to Pixel devices and the core Android Open Source Project (AOSP) code. Simultaneously, other device manufacturers such as Samsung, Motorola, and Nokia issue updates.

This month's patches cater to AOSP versions 13, 14, and 15, with separate updates dated May 1 and 5 (the latter handles all identified flaw resolutions). However, Google ceased support for Android 12 as of March 31. Devices with outdated versions may be vulnerable but won't receive security updates.

Verify your device's safety by navigating to Settings > Security & privacy > System & updates > Security update and following the instructions to install available updates.

Detailed Insights:- The CVE-2025-27363 flaw triggers out-of-bounds memory writes in FreeType, jeopardizingfont rendering through malicious TrueType GX and variable font files.- Confirmation of exploitation in the wild was given by Facebook, while Google reported limited, targeted attacks using the vulnerability.- The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recommends quick patching before May 27, 2025.

In essence, Android users should prioritize installing system security patches to counter the ongoing CVE-2025-27363 zero-day Remote Code Execution vulnerability in the FreeType library.

  1. The recent Android Security Bulletin, released by Google,addresses a critical zero-day vulnerability discovered in the FreeType font rendering library (Google android security update May 2025).
  2. This zero-day vulnerability, known as CVE-2025-27363, has been under limited, targeted exploitation and allows cybercriminals to manipulate the program's processing of specific files, posing a risk to data-and-cloud-computing technology (vulnerabilities, android, freetype, disclosure, 27363).
  3. The tech community was initially made aware of this vulnerability by Facebook's security team in March 2025 (Facebook's security team in March 2025).
  4. To ensure the security of their Android devices, users should promptly install the latest security update as soon as it becomes available and verify the update status by navigating to Settings > Security & privacy > System & updates > Security update (what Android users need to do now).

Read also:

    Latest