High-severity use-after-free flaw in Chrome's V8 JavaScript engine patched
Summary
Hide ▲
Show ▼
Google has released Chrome 140 to address a high-severity use-after-free vulnerability in the V8 JavaScript engine. This flaw, tracked as CVE-2025-9864, could lead to remote code execution (RCE) if exploited. The update also fixes three medium-severity bugs in Chrome's Toolbar, Extensions, and Downloads components. Users are advised to update their browsers immediately. The vulnerability was reported by the Yandex Security Team. Google has not disclosed details about the flaw or paid a bug bounty for it, citing security reasons. The update is rolling out for Windows, macOS, and Linux.
Timeline
-
03.09.2025 17:29 1 articles · 26d ago
High-severity use-after-free flaw in Chrome's V8 JavaScript engine patched
Google has released Chrome 140 to address a high-severity use-after-free vulnerability in the V8 JavaScript engine. This flaw, tracked as CVE-2025-9864, could lead to remote code execution (RCE) if exploited. The update also fixes three medium-severity bugs in Chrome's Toolbar, Extensions, and Downloads components. Users are advised to update their browsers immediately.
Show sources
- Google Patches High-Severity Chrome Vulnerability in Latest Update — www.securityweek.com — 03.09.2025 17:29
Information Snippets
-
CVE-2025-9864 is a use-after-free vulnerability in the V8 JavaScript engine.
First reported: 03.09.2025 17:291 source, 1 articleShow sources
- Google Patches High-Severity Chrome Vulnerability in Latest Update — www.securityweek.com — 03.09.2025 17:29
-
The flaw can lead to heap corruption and potential remote code execution (RCE).
First reported: 03.09.2025 17:291 source, 1 articleShow sources
- Google Patches High-Severity Chrome Vulnerability in Latest Update — www.securityweek.com — 03.09.2025 17:29
-
The update also addresses three medium-severity bugs in Chrome's Toolbar, Extensions, and Downloads components.
First reported: 03.09.2025 17:291 source, 1 articleShow sources
- Google Patches High-Severity Chrome Vulnerability in Latest Update — www.securityweek.com — 03.09.2025 17:29
-
Google has not disclosed details about the flaw or paid a bug bounty for it.
First reported: 03.09.2025 17:291 source, 1 articleShow sources
- Google Patches High-Severity Chrome Vulnerability in Latest Update — www.securityweek.com — 03.09.2025 17:29
-
The update is available as versions 140.0.7339.80/81 for Windows and macOS, and 140.0.7339.80 for Linux.
First reported: 03.09.2025 17:291 source, 1 articleShow sources
- Google Patches High-Severity Chrome Vulnerability in Latest Update — www.securityweek.com — 03.09.2025 17:29
Similar Happenings
Cisco IOS and IOS XE SNMP Zero-Day Exploited in Attacks
Cisco has released security updates to address a high-severity zero-day vulnerability (CVE-2025-20352) in Cisco IOS and IOS XE Software. The flaw is a stack-based buffer overflow in the Simple Network Management Protocol (SNMP) subsystem, actively exploited in attacks. This vulnerability allows authenticated, remote attackers to cause denial-of-service (DoS) conditions or gain root control of affected systems. The vulnerability impacts all devices with SNMP enabled, including specific Cisco devices running Meraki CS 17 and earlier. Cisco advises customers to upgrade to a fixed software release, specifically Cisco IOS XE Software Release 17.15.4a, to remediate the vulnerability. Temporary mitigation involves limiting SNMP access to trusted users and disabling the affected Object Identifiers (OIDs) on devices. Additionally, Cisco patched 13 other security vulnerabilities, including two with available proof-of-concept exploit code. Cisco also released patches for 14 vulnerabilities in IOS and IOS XE, including eight high-severity vulnerabilities. Proof-of-concept exploit code exists for two of the vulnerabilities, but exploitation is not confirmed. Three additional medium-severity bugs affect Cisco’s SD-WAN vEdge, Access Point, and Wireless Access Point (AP) software.
Command injection flaw in Libraesva ESG exploited by state actors
Libraesva has released an emergency update for its Email Security Gateway (ESG) solution to address a command injection vulnerability (CVE-2025-59689). This flaw, exploited by a state-sponsored actor, allows arbitrary shell command execution via a crafted email attachment. The vulnerability affects all versions from 4.5 onwards and has been patched in versions 5.0.31, 5.1.20, 5.2.31, 5.3.16, 5.4.8, and 5.5.7. The exploit was discovered and patched within 17 hours of detection. The vulnerability is triggered by improper sanitization of compressed archive formats, enabling non-privileged users to execute arbitrary commands. The patch includes a sanitization fix, automated scans for indicators of compromise, and a self-assessment module to verify the update's application. The vulnerability has a CVSS score of 6.1, indicating medium severity. Libraesva has identified one confirmed incident of abuse by a foreign hostile state entity. Customers using versions below 5.0 must upgrade manually to a supported release, as they have reached end-of-life and will not receive a patch for CVE-2025-59689.
SonicWall MySonicWall Breach Exposes Firewall Configuration Files
SonicWall has released a firmware update to remove rootkit malware from SMA 100 series devices, following a breach that exposed firewall configuration backup files. The breach, caused by brute-force attacks, affected less than 5% of customers and may have exposed sensitive information. SonicWall has advised customers to reset credentials and update secrets. Additionally, the Akira ransomware group has been targeting unpatched SonicWall devices, exploiting a year-old security flaw (CVE-2024-40766) and bypassing MFA on VPN accounts using previously stolen OTP seeds. There is no evidence that threat actors have leveraged exposed data against impacted customers in attacks at this time. In September 2025, SonicWall disclosed a security breach affecting MySonicWall accounts, resulting in the exposure of firewall configuration backup files for less than 5% of its customers. The breach, caused by a series of brute-force attacks, could facilitate easier exploitation of SonicWall firewalls by threat actors. SonicWall has advised customers to reset credentials, update secrets, and follow detailed guidance to mitigate potential risks. The company has cut off attackers' access and is collaborating with cybersecurity and law enforcement agencies. The exposed files may contain sensitive information, such as credentials and tokens, for services running on SonicWall devices. Additionally, the Akira ransomware group has been targeting unpatched SonicWall devices, exploiting a year-old security flaw (CVE-2024-40766) and bypassing MFA on VPN accounts using previously stolen OTP seeds. SonicWall confirmed that attackers accessed the API service for cloud backup and there is no evidence that threat actors have leveraged exposed data against impacted customers in attacks at this time. The threat actor UNC6148 has been deploying the OVERSTEP malware, a previously unknown persistent backdoor/user-mode rootkit, to maintain persistent access, steal sensitive credentials, and conceal its own components. The malware modifies the appliance's boot process to evade detection and hide files and activity. UNC6148 may have used an unknown zero-day remote code execution vulnerability to deploy OVERSTEP on SonicWall SMA appliances. Potential vulnerabilities exploited by UNC6148 include CVE-2021-20038, CVE-2024-38475, CVE-2021-20035, CVE-2021-20039, and CVE-2025-32819. SonicWall has advised customers to look for signs of compromise, such as gaps or deletions in SMA logs, unexpected appliance reboots, persistent admin sessions, unauthorized configuration changes, and reoccurring access following patching or resets. CISA recommends upgrading firmware, replacing and rebuilding SMA 500v, resetting OTP bindings, enforcing MFA, resetting passwords, and replacing certificates with private keys stored on the appliance.
Microsoft Lifts Multiple Windows 11 24H2 Safeguard Holds
Microsoft has lifted multiple compatibility holds that previously prevented Windows 11 24H2 upgrades on devices with specific hardware and software configurations. The latest hold removed was for devices with integrated cameras due to a face detection bug causing app freezes. This bug was fixed, and the update block was lifted on September 22, 2025. Additionally, a safeguard hold for devices with Dirac audio software was removed on September 11, 2025, allowing eligible devices to upgrade to Windows 11 24H2. The issues affected systems with Dirac audio improvement software, leading to problems with audio device detection and integrated speakers. The incompatibility was traced to the cridspapo.dll component of the audio processing software. Affected users reported that Bluetooth headsets, speakers, and integrated speakers stopped functioning after the upgrade. A new driver addressing the issue is available via Windows Update.
Samsung patches zero-day vulnerability in libimagecodec.quram.so
Samsung has patched a critical remote code execution vulnerability (CVE-2025-21043) in its Android devices running Android 13, 14, 15, or 16. The flaw, discovered in the libimagecodec.quram.so library, was exploited in zero-day attacks targeting Samsung devices. The vulnerability allows attackers to execute arbitrary code remotely due to an out-of-bounds write weakness. Meta and WhatsApp reported the issue, which was also part of a broader exploit campaign involving Apple devices. The exploit was reported to Samsung on August 13, and the patch was released in the September 2025 Security Maintenance Release (SMR). The vulnerability affects Samsung devices using the vulnerable image parsing library, potentially impacting other instant messengers that rely on it.