Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

The Sixth Actively Exploited Chrome Zero-Day: A Growing Concern for Web Browsers



Google has patched a sixth actively exploited Chrome zero-day vulnerability, CVE-2025-10585, which is a type confusion issue in the V8 JavaScript and WebAssembly engine. This marks another incident of a zero-day exploit this year, highlighting concerns about web browser security.

  • CVE-2025-10585 is a type confusion issue in the V8 JavaScript and WebAssembly engine, posing significant risks to Chrome users.
  • The vulnerability has been actively exploited in the wild, prompting Google to release an update to address it.
  • Google announced the discovery of CVE-2025-10585 on September 16, 2025, stating that an exploit already exists in the wild.
  • Web browsers must adapt to stay secure, and users must prioritize their security by staying up-to-date with the latest patches and updates.
  • The vulnerability is just one of several actively exploited Chrome zero-days this year, including CVE-2025-5419, CVE-2025-4664, CVE-2025-6554, and CVE-2025-6558.



  • CVE-2025-10585, the sixth actively exploited Chrome zero-day patched by Google in 2025, is a type confusion issue in the V8 JavaScript and WebAssembly engine. This vulnerability has been actively exploited in the wild, posing significant risks to users who rely on Google's Chrome web browser for their online activities.

    The discovery of CVE-2025-10585 was announced by Google's Threat Analysis Group (TAG) on September 16, 2025. According to an official advisory published by Google, "Google is aware that an exploit for CVE-2025-10585 exists in the wild." This statement highlights the severity of the vulnerability and underscores the need for users to take immediate action to protect themselves.

    To understand the nature of this vulnerability, it is essential to grasp what type confusion issues entail. In essence, a type confusion issue occurs when software misinterprets a piece of memory as the wrong type of object. This can have catastrophic consequences, allowing attackers to corrupt memory, crash the program, or execute malicious code. Given its widespread use and popularity, Chrome's V8 JavaScript engine is an attractive target for hackers.

    The discovery of CVE-2025-10585 marks another incident in a growing list of actively exploited Chrome zero-days this year. The previous exploits have been attributed to sophisticated nation-state actors and commercial spyware vendors. It is likely that the exploit for CVE-2025-10585 was carried out by one of these entities.

    As a web browser, Google's Chrome plays a critical role in connecting users with the internet. With an estimated 1 billion active monthly users worldwide, Chrome has become an essential tool for people from diverse backgrounds and industries. However, this vast user base also raises concerns about its security and resilience.

    In response to this vulnerability, Google released an update that addresses CVE-2025-10585. The patch ensures that users can protect themselves against the exploit by installing the latest version of Chrome, which is currently at 140.0.7339.185 on Windows and macOS, and 140.0.7339.185 on Linux.

    Furthermore, the other zero-day vulnerabilities addressed by Google this year are worth mentioning due to their potential impact. These include CVE-2025-5419, an out-of-bounds read vulnerability that can trigger a heap corruption via a crafted HTML page; CVE-2025-4664, which is a Chrome browser vulnerability that could lead to full account takeover; and CVE-2025-6554 and CVE-2025-6558, both of which are type-confusing issues in the V8 JavaScript and WebAssembly engine.

    In light of these actively exploited vulnerabilities, it has become clear that web browsers must adapt to stay secure. The ongoing cat-and-mouse game between hackers and browser vendors underscores the importance of keeping software up-to-date with the latest patches and security updates.

    As users navigate the ever-evolving digital landscape, they must remain vigilant in protecting themselves against cyber threats. Staying informed about emerging vulnerabilities like CVE-2025-10585 and taking proactive steps to safeguard their online activities are essential for ensuring their digital safety.

    In conclusion, the discovery of CVE-2025-10585 serves as a stark reminder of the risks associated with actively exploited zero-days in web browsers. As Google continues to work tirelessly to secure its Chrome platform, users must prioritize their own security by staying up-to-date with the latest patches and updates.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/The-Sixth-Actively-Exploited-Chrome-Zero-Day-A-Growing-Concern-for-Web-Browsers-ehn.shtml

  • Published: Thu Sep 18 05:04:46 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us