Critical Google Chrome Zero-Day CVE-2025-10585: What You Need to Know
Google has just patched a critical zero-day vulnerability in its Chrome web browser—CVE-2025-10585—which has been actively exploited in the wild. This flaw, a type confusion issue in Chrome’s V8 JavaScript and WebAssembly engine, allows threat actors to execute arbitrary code on vulnerable systems, potentially compromising millions of users.
The Vulnerability and Its Impact
CVE-2025-10585 is a type confusion vulnerability in the V8 JavaScript engine that underpins Chrome’s script execution. In a type confusion bug, the program misinterprets data types, leading to unexpected behavior and memory corruption. Exploiting this flaw can grant attackers the ability to:
- Execute arbitrary code with the privileges of the targeted process
- Crash or destabilize the browser, opening avenues for further attacks
- Bypass security mechanisms designed to isolate web content
Google’s Threat Analysis Group (TAG) discovered and reported the vulnerability on September 16, 2025, and has confirmed it is being exploited in real-world attacks, making immediate patching imperative.
Official Advisory from Google
“The Stable channel has been updated to 140.0.7339.185/.186 for Windows/Mac, and 140.0.7339.185 for Linux. Google is aware that an exploit for CVE-2025-10585 exists in the wild. We encourage all users to apply this update as soon as possible.”
— Chrome Releases, September 16, 2025
How to Update Chrome
To protect your system, update Chrome immediately:
- Click the three vertical dots in the top-right corner
- Navigate to Help → About Google Chrome
- Chrome will automatically check for updates and install version 140.0.7339.185/.186
- Once updated, click Relaunch to complete the process
This simple process ensures you receive the critical security fixes without delay.
Accessing the “About Google Chrome” dialog to trigger automatic updates and apply the critical patch.

Google Chrome settings menu with instructions to access the ‘Help’ section for updates
Mitigation and Best Practices
- Enable automatic updates in Chrome settings to ensure future patches install without manual intervention.
- Restart your browser regularly so pending updates can take effect.
- Use a modern endpoint protection solution capable of detecting exploit patterns in memory.
- Review extension permissions and remove any untrusted or obsolete add-ons that may increase your attack surface.
Looking Ahead
CVE-2025-10585 is the sixth zero-day exploited in Chrome this year, underscoring the importance of robust patch management and real-time threat intelligence. By staying vigilant and applying updates promptly, organizations and individuals can significantly reduce their exposure to sophisticated browser-based attacks.