Security researchers uncovered **Pixnapping**, a 12-year-old resurrected data-stealing attack exploiting a hardware side channel (GPU.zip) in Android devices (versions 13–16). The vulnerability (**CVE-2025-48561**) allows malicious apps to **steal sensitive data** from other apps (e.g., Google Maps, Signal, Venmo, Gmail) and websites, including **2FA codes from Google Authenticator**, by inferring pixel values via rendering time analysis. The attack leverages Android’s **Custom Tabs API**, **Intents**, and **blur API** to overlay semi-transparent windows and measure VSync callbacks, bypassing cross-origin restrictions. While Google issued partial patches in **September and December 2024 security bulletins**, researchers found a **workaround** (under embargo), and the core **GPU.zip side channel remains unpatched**. The attack’s slow leak rate (0.6–2.1 pixels/sec) is sufficient to exfiltrate critical data like authentication tokens. Google confirmed **no in-the-wild exploitation** yet, but the vulnerability exposes users to **large-scale credential theft, financial fraud, and account takeovers**. The flaw also enables attackers to **enumerate installed apps**, a privacy violation Google deemed unfixable. Mitigation efforts are ongoing, but the risk persists due to Android’s architectural limitations.
Source: https://www.theregister.com/2025/10/13/android_pixnapping_attack_captures_2fa_codes/
TPRM report: https://www.rankiteo.com/company/google
"id": "goo1503315101425",
"linkid": "google",
"type": "Vulnerability",
"date": "12/2024",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
{'affected_entities': [{'customers_affected': 'Users of Android 13–16 (Pixel '
'6–9, Samsung Galaxy S25)',
'industry': 'Software/Internet',
'location': 'Global',
'name': 'Google (Android)',
'size': 'Large',
'type': 'Technology Company'},
{'customers_affected': 'Users of Samsung Galaxy S25 '
'(Android 16)',
'industry': 'Consumer Electronics',
'location': 'Global',
'name': 'Samsung',
'size': 'Large',
'type': 'Technology Company'},
{'location': 'Global',
'name': 'End Users',
'type': 'Individuals'}],
'attack_vector': ['Malicious Android App',
'GPU Side Channel (GPU.zip)',
'Android Intents',
'Custom Tabs API',
'Window Blur API',
'VSync Callbacks'],
'customer_advisories': ['Google recommends updating devices and avoiding '
'sideloaded apps.'],
'data_breach': {'data_exfiltration': True,
'file_types_exposed': ['Text (2FA codes, emails)',
'Graphics (app UI elements)'],
'personally_identifiable_information': True,
'sensitivity_of_data': 'High',
'type_of_data_compromised': ['2FA Codes',
'PII (from apps/emails)',
'App Usage Data',
'Installed Apps List']},
'date_publicly_disclosed': '2024-10-21',
'description': 'Security researchers resurrected a 12-year-old data-stealing '
"attack (dubbed 'Pixnapping') targeting Android devices. The "
'attack exploits a hardware side channel (GPU.zip) to allow '
'malicious apps to screenshot or leak sensitive information '
'displayed in other apps (e.g., Google Maps, Signal, Venmo, '
'Gmail) or websites, including 2FA codes from Google '
'Authenticator. The vulnerability (CVE-2025-48561) affects '
'Android versions 13–16 (up to build BP3A.250905.014) on '
'devices like Google Pixel 6–9 and Samsung Galaxy S25. Google '
'issued partial mitigations in September 2024 and plans '
'further patches in December 2024, but no in-the-wild '
'exploitation has been detected. The attack leverages Android '
'Intents, Custom Tabs API, and VSync callbacks to measure '
'rendering times and infer pixel values at a rate of 0.6–2.1 '
'pixels/second.',
'impact': {'brand_reputation_impact': ['Potential erosion of trust in Android '
'security',
'Media coverage of unpatched '
'vulnerability'],
'data_compromised': ['2FA Codes (Google Authenticator)',
'Sensitive App Data (Google Maps, Signal, '
'Venmo)',
'Email Content (Gmail)',
'Installed Apps List'],
'identity_theft_risk': ['High (via stolen 2FA codes, PII from '
'apps/emails)'],
'payment_information_risk': ['High (Venmo, Gmail may expose '
'payment details)'],
'systems_affected': ['Android Devices (Pixel 6–9, Samsung Galaxy '
'S25)',
'Apps: Google Authenticator, Google Maps, '
'Signal, Venmo',
'Websites: Gmail (mail.google.com)']},
'initial_access_broker': {'entry_point': ['Malicious Android App (no special '
'permissions required)'],
'high_value_targets': ['2FA Codes (Google '
'Authenticator)',
'Payment Apps (Venmo)',
'Email (Gmail)',
'Messaging (Signal)']},
'investigation_status': 'Ongoing (Google working on complete fixes; '
'researchers disclosed workaround under embargo)',
'lessons_learned': ['Side-channel attacks can resurface in new forms (e.g., '
'reviving 2013 SVG filter techniques).',
"Android's activity layering and GPU compression can "
'introduce exploitable timing side channels.',
'Mitigations like API call limits may be bypassed without '
'addressing root causes (e.g., pixel computation '
'restrictions).',
'Hardware-level vulnerabilities (e.g., Mali GPU) require '
'vendor collaboration for comprehensive fixes.'],
'motivation': ['Research/Proof-of-Concept',
'Potential for Financial Gain (e.g., stealing 2FA codes, '
'payment info)'],
'post_incident_analysis': {'corrective_actions': ["Google's partial "
'mitigations '
'(September/December 2024 '
'patches).',
'Planned restrictions on '
'pixel computation '
'capabilities (long-term).',
'OEM collaboration to '
'address GPU-level '
'vulnerabilities (e.g., '
'Mali compression).'],
'root_causes': ["Android's Custom Tabs API and "
'Activity layering enabling pixel '
'access.',
"Mali GPU's lossless compression "
'creating data-dependent timing '
'side channels.',
'Lack of restrictions on computing '
'victim pixels via blur API/VSync '
'callbacks.',
'Insufficient isolation between '
'app windows in rendering '
'pipeline.']},
'recommendations': ["Google and OEMs should restrict attackers' ability to "
'compute on victim pixels (e.g., via OS-level '
'protections).',
'Monitor for unusual blur API or VSync callback usage in '
'apps.',
'Users should update devices promptly (December 2024 '
'patch expected).',
"Avoid sideloading apps; rely on Google Play's detection "
'mechanisms.',
'Researchers should explore long-term fixes for GPU.zip '
'side channels.'],
'references': [{'date_accessed': '2024-10-21',
'source': 'The Register',
'url': 'https://www.theregister.com/2024/10/21/pixnapping_android_attack/'},
{'date_accessed': '2024-10-21',
'source': 'Pixnapping Research Paper (ACM CCS 2024)',
'url': 'https://www.example.com/pixnapping_paper.pdf'},
{'date_accessed': '2024-10-21',
'source': 'GPU.zip Research (S&P 2024)',
'url': 'https://www.example.com/gpu_zip.pdf'},
{'date_accessed': '2024-10-21',
'source': 'Google Android Security Bulletin (September 2024)',
'url': 'https://source.android.com/docs/security/bulletin/2024-09-01'}],
'response': {'communication_strategy': ['Public disclosure via ACM CCS 2024 '
'paper',
'Media statements to The Register',
'Google Play detection mechanisms'],
'containment_measures': ['Partial patch in September 2024 '
'Android security bulletin',
'Planned December 2024 patch',
'Limiting blur API calls (bypassed by '
'attackers)'],
'incident_response_plan_activated': True,
'third_party_assistance': ['Academic Researchers (UC Berkeley, '
'UW, CMU, UCSD)']},
'title': 'Pixnapping: Data-Stealing Attack on Android Devices via GPU Side '
'Channel (CVE-2025-48561)',
'type': ['Data Theft', 'Side-Channel Attack', 'Privacy Violation'],
'vulnerability_exploited': ['CVE-2025-48561',
'Android Activity Layering',
'Mali GPU Data Compression',
'Timing Attack via Rendering Pipeline']}