Chrome Type Confusion Zero-Day vulnerability:
Chrome Type Confusion Zero-Day vulnerability
What Happened
- Google released an emergency security update for Chrome to patch a zero-day vulnerability actively exploited in the wild.
- The flaw is tracked as CVE-2025-13223, rated High severity (CVSS 8.8), and affects the V8 JavaScript and WebAssembly engine used by Chrome and other Chromium-based browsers (Edge, Brave, Opera, Vivaldi). [thehackernews.com], [bleepingcomputer.com], [gbhackers.com]
Nature of the Vulnerability
- Type Confusion occurs when the browser misinterprets an object’s type, leading to memory corruption.
- Attackers can exploit this via a crafted HTML page, potentially achieving:
- Heap corruption
- Arbitrary code execution
- Full system compromise if chained with other exploits. [computerworld.com], [theregister.com]
Active Exploitation
- Google confirmed that an exploit for CVE-2025-13223 exists in the wild.
- Evidence suggests commercial spyware vendors or nation-state actors may be behind the attacks, targeting high-risk individuals like journalists and activists. [securityweek.com], [bleepingcomputer.com]
Additional Vulnerability
- Another Type Confusion flaw, CVE-2025-13224, was also patched. It was discovered by Google’s AI fuzzing system Big Sleep, but there’s no evidence of exploitation yet. [thehackernews.com], [theregister.com]
Affected Versions & Fix
- Vulnerable: Chrome prior to 142.0.7444.175
- Fixed versions:
- Windows: 142.0.7444.175/.176
- macOS: 142.0.7444.176
- Linux: 142.0.7444.175. [thehackernews.com], [bleepingcomputer.com]
- Update manually:
Menu → Help → About Google Chrome → Relaunch
(or let Chrome auto-update). [bitdefender.com]
Why It Matters
- This is the 7th Chrome zero-day in 2025, and the 3rd Type Confusion exploit in V8 this year.
- V8 is widely used, so the blast radius includes Chromium-based browsers and even Node.js environments. [computerworld.com], [securityaffairs.com]
Remember to update.
