PT-2025-38298 · Google +2 · Google Chrome +2
Published
2025-01-01
·
Updated
2025-12-23
·
CVE-2025-10585
CVSS v3.1
9.8
9.8
Critical
| Base vector | Vector | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions
Google Chrome versions prior to 140.0.7339.185
Microsoft Edge versions prior to 140.0.7339.185
Opera versions prior to 122.0.5643.51
Opera GX versions prior to 122.0.5643.52
Opera Air versions prior to 121.0.5600.92
Opera for Android versions prior to 91.5
Description
Google Chrome, and other Chromium-based browsers, are affected by a high-severity zero-day vulnerability (CVE-2025-10585) in the V8 JavaScript engine. This is a type confusion flaw that allows for remote code execution via a crafted HTML page. The vulnerability is actively exploited in the wild, with reports indicating it has been used to target cryptocurrency wallets and potentially other sensitive data. The vulnerability allows attackers to bypass browser sandboxing and potentially gain control of the affected system. This is the sixth zero-day vulnerability patched in Chrome this year. The vulnerability affects versions prior to 140.0.7339.185 for Chrome and Microsoft Edge, and prior versions for Opera and Opera-based browsers.
Recommendations
Update Google Chrome to version 140.0.7339.185 or later.
Update Microsoft Edge to version 140.0.7339.185 or later.
Update Opera to version 122.0.5643.51 or later.
Update Opera GX to version 122.0.5643.52 or later.
Update Opera Air to version 121.0.5600.92 or later.
Update Opera for Android to version 91.5 or later.
Exploit
Fix
DoS
RCE
Type Confusion
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
ALT-PU-2025-13054
BDU:2025-11457
CVE-2025-10585
DSA-6004-1
Affected Products
Alt Linux
Google Chrome
Debian
References · 273
- 🔥 https://github.com/AdityaBhatt3010/CVE-2025-10585-The-Chrome-V8-Zero-Day⭐ 7 · Exploit
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-11210 · Security Note
- https://bdu.fstec.ru/vul/2025-13629 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-11460 · Security Note
- https://security-tracker.debian.org/tracker/DSA-6004-1 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-10890 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-11212 · Security Note
- https://errata.altlinux.org/ALT-PU-2025-13054 · Vendor Advisory
- https://bdu.fstec.ru/vul/2025-13633 · Security Note
- https://bdu.fstec.ru/vul/2025-12391 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-10200 · Security Note
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-10585 · Vendor Advisory
- https://bdu.fstec.ru/vul/2025-13066 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-10501 · Security Note
- https://bdu.fstec.ru/vul/2025-12620 · Security Note