Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chrome Type Confusion 0-Day Vulnerability Code Analysis Released

Posted on September 22, 2025September 22, 2025 By CWS

Google Chrome’s V8 JavaScript engine has been compromised by a crucial kind confusion zero-day vulnerability, designated CVE-2025-10585, marking the sixth actively exploited Chrome zero-day found in 2025. 

This high-severity flaw, with an estimated CVSS 3.1 rating of 8.8, allows distant code execution by subtle reminiscence corruption methods that bypass Chrome’s sandbox protections.

The vulnerability exploits Chrome’s V8 JavaScript engine by a kind confusion assault that manipulates the TurboFan just-in-time compiler’s optimization assumptions. 

Safety researchers have confirmed lively exploitation campaigns focusing on cryptocurrency wallets and conducting espionage operations, with risk actors leveraging the flaw to execute arbitrary shellcode and escape Chrome’s renderer course of sandbox.

V8 Sort Confusion Mechanism

Sort confusion vulnerabilities in V8 symbolize one of the crucial subtle assault vectors towards fashionable browsers. 

The CVE-2025-10585 flaw exploits Chrome’s efficiency optimization programs by corrupting the inline cache (IC) mechanism throughout JavaScript object property entry.

NullSecurityX said that the vulnerability manifests when malicious JavaScript code creates specifically crafted Proxy objects that deceive V8’s kind inference system. 

Throughout TurboFan compilation, the engine makes crucial assumptions about object varieties primarily based on runtime suggestions. 

Attackers can subvert these assumptions by implementing customized getter features that return sudden knowledge varieties, inflicting the compiler to generate incorrect reminiscence entry patterns.

The technical exploitation chain begins with making a JavaScript object containing a Image.toPrimitive handler that returns an array when V8 expects a primitive quantity. 

When the ToNumber() conversion operation is invoked repeatedly (sometimes by arithmetic operations), V8’s Maglev and TurboFan compilers optimize the code path primarily based on incorrect kind assumptions.

This code demonstrates how attackers can manipulate V8’s kind system to realize reminiscence corruption. 

The vulnerability permits building of “addrof” and “fakeobj” primitives, important constructing blocks for superior exploitation methods together with return-oriented programming (ROP) chain building.

Threat FactorsDetailsAffected ProductsGoogle Chrome ImpactRemote Code ExecutionExploit PrerequisitesUser visits a malicious net web page JavaScript enabled, JIT optimizations activeCVSS 3.1 Score8.8 (Excessive)

Exploitation Impression 

The assault chain sometimes begins with social engineering methods, directing victims to malicious web sites containing the exploitation code.

Risk intelligence stories point out subtle actors are chaining this vulnerability with privilege escalation exploits to put in persistent malware, steal cryptocurrency personal keys, and conduct focused surveillance operations. 

The vulnerability’s network-based assault vector requires solely that customers go to a compromised web site, making it notably harmful for widespread exploitation.

Google’s Risk Evaluation Group has attributed some exploitation actions to business spy ware distributors and nation-state actors, highlighting the vulnerability’s strategic worth for intelligence operations. 

The flaw allows attackers to bypass Chrome’s multi-process structure and web site isolation options, historically thought-about strong defensive mechanisms.

Cryptocurrency safety corporations have reported pockets drainage assaults particularly focusing on Chrome customers, with stolen funds traced to addresses related to identified cybercriminal organizations. 

These assaults display the sensible monetary impression of the vulnerability past conventional espionage functions.

The vulnerability impacts all Chrome variations previous to 140.0.7339.185 throughout Home windows, macOS, and Linux platforms, in addition to Chromium-based browsers, together with Microsoft Edge, Courageous, and Opera. 

Google has launched emergency patches addressing the flaw, with automated updates already deployed to most Chrome installations worldwide.

Organizations ought to monitor community visitors for suspicious patterns related to kind confusion exploitation methods and implement software whitelisting the place possible.

Observe us on Google Information, LinkedIn, and X for every day cybersecurity updates. Contact us to characteristic your tales.

Cyber Security News Tags:0Day, Analysis, Chrome, Code, Confusion, Released, Type, Vulnerability

Post navigation

Previous Post: Chrome 0-Day, AI Hacking Tools, DDR5 Bit-Flips, npm Worm & More
Next Post: European Airport Disruptions Caused by Ransomware Attack

Related Posts

Elephant APT Group Attacking Defense Industry Leveraging VLC Player, and Encrypted Shellcode Cyber Security News
Netwrix Password Manager Vulnerability Allows Authenticated Remote Code Execution Cyber Security News
Threat Actors Using AI to Scale Operations, Accelerate Attacks and Attack Autonomous AI Agents Cyber Security News
FreePBX Servers Hacked in 0-day Attack Cyber Security News
Microsoft Exchange Online Outage for Users Accessing Email via Exchange Online Methods Cyber Security News
China and Taiwan Accuse Each Other for Cyberattacks Against Critical Infrastructure Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Windows 11 24H2 Update KB5064081 Breaks Video Content Playback
  • Mycroft Raises $3.5 Million for AI-Powered Security and Compliance Platform
  • Researchers Earn $150,000 for L1TF Exploit Leaking Data From Public Cloud
  • European Airport Disruptions Caused by Ransomware Attack
  • Chrome Type Confusion 0-Day Vulnerability Code Analysis Released

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Windows 11 24H2 Update KB5064081 Breaks Video Content Playback
  • Mycroft Raises $3.5 Million for AI-Powered Security and Compliance Platform
  • Researchers Earn $150,000 for L1TF Exploit Leaking Data From Public Cloud
  • European Airport Disruptions Caused by Ransomware Attack
  • Chrome Type Confusion 0-Day Vulnerability Code Analysis Released

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News