Description

Google has released Chrome version 141.0.7390.65/.66 for Windows and Mac, and 141.0.7390.65 for Linux, addressing three significant memory-related security vulnerabilities. These flaws, discovered by external security researchers, could allow attackers to execute arbitrary code if exploited through specially crafted web content. The issues involve a heap buffer overflow in Chrome Sync (CVE-2025-11458), a use-after-free in the Storage component (CVE-2025-11460), and an out-of-bounds read in WebCodecs (CVE-2025-11211). All three vulnerabilities could be triggered if a user visits or interacts with a malicious site, requiring no additional privileges. CVE-2025-11458, reported by “raven” from KunLun Lab, is classified as high severity and earned a $5,000 reward. It allows attackers to overflow memory buffers using malicious sync data. CVE-2025-11460, another high-severity flaw, was found by researcher Sombra and involves a use-after-free vulnerability in Chrome’s Storage component, which could lead to memory corruption. The third flaw, CVE-2025-11211, was reported by Jakob Košir and involves an out-of-bounds read in the WebCodecs API, posing a medium-severity risk and resulting in a $3,000 bounty. Google has not yet finalized the reward for Sombra’s disclosure. Users are urged to update Chrome immediately via the “About Google Chrome” settings section to ensure these vulnerabilities are patched. Enterprises should deploy the updates across all managed systems without delay. To strengthen defenses, developers are advised to implement strong Content Security Policies, sanitize user input, and use runtime memory safety tools like AddressSanitizer and Control Flow Integrity. Google acknowledged the support of its security partners and tools like libFuzzer and AFL in identifying these threats. Ongoing collaboration between researchers and vendors remains essential in maintaining browser security.