The Indian Computer Emergency Response Team (CERT-In), the nation's cybersecurity watchdog, has issued a high-risk security advisory, sending a critical warning to millions of Android users in India. The advisory highlights multiple vulnerabilities found in Android systems that could allow attackers to gain unauthorized access, execute arbitrary code, and destabilize systems. This could lead to privilege escalation, data theft, and denial-of-service (DoS) attacks.
Which Android Versions are at Risk?
The vulnerabilities affect a wide range of devices running Android versions 13, 14, and 15. This includes smartphones and tablets from various manufacturers, potentially impacting a significant portion of the Android user base in India. CERT-In's advisory (CIVN-2025-0013) specifically highlights that one of the vulnerabilities (CVE-2024-53104) is already being actively exploited.
How are Devices Vulnerable?
CERT-In explained that multiple vulnerabilities exist in Android due to flaws in the Framework, Platform, System, Conscrypt component, Kernel, Arm components, Imagination Technologies, MediaTek components, Unisoc components, Qualcomm components, and Qualcomm closed-source components. Successful exploitation of these vulnerabilities could allow an attacker to obtain sensitive information, gain elevated privileges, execute arbitrary code, or cause denial of service (DoS) conditions on the targeted system.
What are the Potential Consequences?
If exploited, these vulnerabilities pose significant risks:
How to Stay Protected
CERT-In advises users and OEMs to install security updates promptly upon release. The latest security patches are available in the Android Security Bulletin. To enhance security, users should also follow these best practices:
The Importance of Timely Updates
Android's open-source nature and widespread use across various devices mean that updates often depend on individual phone manufacturers. This can lead to delays in patching security flaws, leaving some users exposed for extended periods. Users should be proactive about security by regularly checking for updates and installing them as soon as they become available. Google has addressed these issues in its May 2025 security bulletin, but the rollout speed varies by brand and model.
The Indian government's warning serves as a critical reminder of the importance of cybersecurity. By taking proactive steps to protect their devices, Android users can significantly reduce their risk of falling victim to cyberattacks.