On May 1, 2025, Google released its latest monthly security updates for Android, addressing 46 security vulnerabilities, including a high-severity flaw that has been confirmed as exploited in the wild. This specific vulnerability, registered as CVE-2025-27363, boasts a CVSS score of 8.1, indicating significant potential risks due to its ability to allow local code execution without requiring additional privileges.
According to Google’s advisory, the vulnerability arises from the Android System component, posing severe concerns as it enables code execution without any need for user interaction. The exploitation of this flaw can lead to serious security breaches, impacting the integrity of affected devices.
The origins of CVE-2025-27363 can be traced to the FreeType open-source font rendering library, a commonly utilized software component in various applications. Initially disclosed by Facebook in March 2025, the vulnerability has now been acknowledged as being actively targeted by cyber adversaries.
Technical assessments reveal that this flaw constitutes an out-of-bounds write vulnerability, which could result in malicious code execution upon parsing certain TrueType GX and variable font files. Developers and users are urged to update to FreeType versions higher than 2.13.0 to mitigate this risk.
Google’s security bulletin highlights that CVE-2025-27363 may be under limited yet targeted exploitation; however, specific insights into the attack methods remain undetermined. In addition to this vulnerability, the May update also addresses eight other issues in the Android System and 15 flaws within the Framework module that could allow for privilege escalation, information disclosure, and denial-of-service attacks.
The implementation of enhanced security protocols in newer Android versions has made the exploitation of many vulnerabilities more challenging for cyber attackers. Google strongly advises all users to upgrade to the latest Android version wherever possible to ensure optimal security.
In a related development, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has incorporated CVE-2025-27363 into its Known Exploited Vulnerabilities (KEV) catalog, mandating that federal agencies apply the necessary patches by May 27, 2025. This move underscores the criticality of addressing this vulnerability, highlighting the ongoing cyber threats faced by Android users.
In summary, the targeting of CVE-2025-27363 illustrates a sophisticated approach to cybersecurity, with potential MITRE ATT&CK tactics applicable to the exploitation process. Possible methods could include initial access through compromised fonts, persistence via unauthorized code, and privilege escalation to gain further control over affected systems. Organizations should remain vigilant and proactive in updating their software to counter these evolving threats.