Google has released an emergency security update for its Chrome web browser to address a high-severity zero-day vulnerability, identified as CVE-2025-10585, which is currently being actively exploited in the wild. Users are strongly advised to update their browsers immediately to safeguard against potential attacks.
Details of the Vulnerability
CVE-2025-10585 is a type confusion flaw located within Chrome’s V8 JavaScript and WebAssembly engine. Type confusion vulnerabilities occur when a program allocates a resource or object using one type but later accesses it with a different, incompatible type. This discrepancy can lead to logical errors, memory corruption, and ultimately, arbitrary code execution. In this case, a remote attacker could exploit the flaw by enticing a user to visit a specially crafted, malicious webpage, potentially allowing the attacker to escape Chrome’s security sandbox and execute arbitrary code on the user’s system.
Discovery and Reporting
The vulnerability was reported on September 16, 2025, by Google’s Threat Analysis Group (TAG), a team renowned for identifying zero-day vulnerabilities exploited in targeted attacks by sophisticated threat actors. Google has acknowledged the active exploitation of this vulnerability, underscoring the urgency for users to update their browsers promptly.
Additional Vulnerabilities Addressed
In addition to CVE-2025-10585, the latest Chrome update addresses three other high-severity vulnerabilities:
1. CVE-2025-10500: A use-after-free vulnerability in Dawn, a graphics abstraction layer.
2. CVE-2025-10501: A use-after-free flaw in the WebRTC component, which facilitates real-time communication.
3. CVE-2025-10502: A heap buffer overflow in ANGLE, a graphics engine translation layer.
Use-after-free and heap buffer overflow vulnerabilities can lead to memory corruption and arbitrary code execution, posing significant security risks. Google has awarded bug bounty payments of $15,000 and $10,000 for the discovery of two of these flaws, highlighting the company’s commitment to collaborating with external researchers to enhance security.
Update Recommendations
Given the confirmation of active exploitation, the risk to unpatched systems is substantial. All Google Chrome users on Windows, macOS, and Linux are advised to update their browsers to the latest version without delay. To check your Chrome version and apply the update, navigate to the Help menu and select About Google Chrome. The browser will automatically check for and download the latest update, after which a restart will be required to apply the patch.
Ongoing Security Measures
Google is currently restricting access to the bug details and links related to CVE-2025-10585 to prevent further abuse while the patch is being rolled out to the majority of its user base. This approach is part of Google’s broader strategy to manage the disclosure of vulnerabilities responsibly, ensuring that users have adequate time to apply patches before detailed information becomes widely available.
Recent Chrome Zero-Day Vulnerabilities in 2025
In 2025, Google has patched several actively exploited zero-day vulnerabilities in its Chrome web browser, emphasizing the importance of timely updates. Some of the notable vulnerabilities include:
– CVE-2025-6558: An improper input validation flaw in the ANGLE and GPU components, allowing a remote attacker to perform a sandbox escape.
– CVE-2025-6554: A type confusion vulnerability in the V8 JavaScript and WebAssembly engine, similar in nature to CVE-2025-10585.
– CVE-2025-2783: An incorrect handle provided in unspecified circumstances in Mojo on Windows, leading to potential sandbox bypass.
These incidents highlight the ongoing challenges in maintaining browser security and the critical need for users to stay vigilant by keeping their software up to date.
Conclusion
The discovery and active exploitation of CVE-2025-10585 serve as a stark reminder of the ever-present threats in the digital landscape. By promptly updating their browsers, users can protect themselves against this and other vulnerabilities. Google’s swift response and the collaborative efforts with security researchers underscore the importance of proactive measures in cybersecurity.