Google’s September 2025 Android Update Patches 120 Vulnerabilities, 2 Exploited Zero-Days

Google's September 2025 Android update patches 120 vulnerabilities, including two actively exploited zero-days (CVE-2025-40674 in the kernel and CVE-2025-40675 in the framework) that enable privilege escalation and code execution. Divided into two levels, it addresses high-severity issues amid fragmentation challenges. Users and enterprises must update immediately to mitigate risks.
Google’s September 2025 Android Update Patches 120 Vulnerabilities, 2 Exploited Zero-Days
Written by Juan Vasquez

In a significant move to bolster mobile security, Google has rolled out its September 2025 Android security update, addressing a staggering 120 vulnerabilities across the platform. This patch cycle stands out not just for its volume but for tackling two actively exploited zero-day flaws, which have been weaponized in targeted attacks. According to details published in The Hacker News, these zero-days involve critical weaknesses in the Android framework and system components, potentially allowing attackers to escalate privileges and execute arbitrary code on affected devices.

The update is divided into two patch levels: 2025-09-01 and 2025-09-05, with the former fixing 38 issues and the latter adding 82 more, including those under active exploitation. One zero-day, tracked as CVE-2025-40674, affects the Android kernel, while CVE-2025-40675 targets the framework layer. Security researchers note that these flaws could be chained with others to compromise device integrity, a tactic often seen in sophisticated spyware campaigns.

Zero-Days in the Spotlight: A Closer Look at Exploitation Tactics

Insights from Bleeping Computer highlight how these vulnerabilities have been exploited in the wild, likely by state-sponsored actors or advanced persistent threats. The kernel bug, for instance, enables root access without user interaction, paving the way for data exfiltration or persistent malware installation. Google’s rapid response underscores the escalating arms race in mobile threats, where zero-days are increasingly commoditized on underground markets.

Beyond the headliners, the patch addresses a broad spectrum of issues, from elevation-of-privilege bugs in Qualcomm and MediaTek components to denial-of-service vulnerabilities in the system UI. As reported by Malwarebytes, this brings the total to 111 high-severity fixes when excluding vendor-specific ones, emphasizing the fragmented nature of Android’s ecosystem where OEMs like Samsung must layer their own updates.

Industry Implications: Navigating Fragmentation and Response Strategies

For industry insiders, the real challenge lies in deployment. Android’s decentralized update model means not all devices receive patches promptly, leaving millions vulnerable. CyberScoop’s analysis in their coverage points out that older devices, particularly those outside the three-year support window, are at heightened risk, exacerbating the divide between premium and budget hardware.

Moreover, this update arrives amid broader concerns about supply chain security. Google’s ongoing efforts, including developer verification initiatives detailed in prior reports from The Hacker News, aim to preempt malicious apps at the source. Yet, as GBHackers notes, the active exploitation of these flaws signals a need for enhanced threat intelligence sharing among vendors.

User and Enterprise Impact: Urgency for Immediate Action

Enterprises relying on Android fleets should prioritize patching, especially in sectors like finance and healthcare where data breaches could have cascading effects. Talk Android’s breakdown in their article reveals how Samsung augmented Google’s fixes with 25 device-specific patches, a model other manufacturers might emulate to close gaps faster.

Ultimately, this patch cycle reflects Google’s commitment to proactive defense, but it also highlights systemic vulnerabilities in open-source platforms. As threats evolve, insiders must advocate for automated updates and zero-trust architectures to mitigate risks. With reports from Lifehacker urging immediate user action, the message is clear: delay could invite exploitation, turning routine devices into vectors for advanced attacks.

Subscribe for Updates

MobileDevPro Newsletter

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us