Loading HuntDB...

CVE-2025-6558

HIGH
Published 2025-07-15T18:12:36.848Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2025-6558. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
8.8
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score Metrics
Exploitability: N/A Impact: N/A

Attack Vector Metrics

Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED

Impact Metrics

Confidentiality
HIGH
Integrity
HIGH
Availability
HIGH

Description

Insufficient validation of untrusted input in ANGLE and GPU in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

Available Exploits

No exploits available for this CVE.

Related News

ChromeOS Multiple Vulnerabilities

Multiple vulnerabilities were identified in ChromeOS. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution and security restriction bypass on the targeted system. Note: CVE-2025-6558…

Hkcert.org 2025-07-24 01:00
CISA Adds Four Known Exploited Vulnerabilities to Catalog

CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. CVE-2025-54309 CrushFTP Unprotected Alternate Channel Vulnerability CVE-2025-6558 Google Chromium ANGLE a…

Cisa.gov 2025-07-22 12:00
Week in review: Google fixes zero-day vulnerability in Chrome, critical SQL injection flaw in FortiWeb

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Update Google Chrome to fix actively exploited zero-day (CVE-2025-6558) For the fifth time this year, Google has patched a Chrome zero-day vulnerability (CVE-202…

Help Net Security 2025-07-20 08:00
Update your browser: Security fix for Chrome zero-day CVE-2025-6558

Chromium's latest release addressed new vulnerabilities. Security updates have been released for Opera - get the latest versions now.

Opera.com 2025-07-17 20:37
Microsoft Edge Multiple Vulnerabilities

Multiple vulnerabilities were identified in Microsoft Edge. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution and denial of service condition on the targeted system. Note: CVE-2025-6558 is being exploited in …

Hkcert.org 2025-07-17 02:09

Affected Products

Known Exploited Vulnerability

This vulnerability is actively being exploited in the wild

View KEV Details

Remediation Status

On Track

Due Date

August 12, 2025 (18 days remaining)

Added to KEV

July 22, 2025

Required Action

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Affected Product

Vendor/Project: Google
Product: Chromium

Ransomware Risk

Known Ransomware Use
KEV Catalog Version: 2025.07.22 Released: July 22, 2025

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

Insufficient validation of untrusted input in ANGLE and GPU in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

Affected Products (ENISA)

google
chrome

ENISA Scoring

CVSS Score (3.1)

8.8
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS Score

2.170
probability

Data provided by ENISA EU Vulnerability Database. Last updated: July 22, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed HIGH

GHSA-5w32-633g-38jh

Advisory Details

Insufficient validation of untrusted input in ANGLE and GPU in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

CVSS Scoring

CVSS Score

7.5

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Advisory provided by GitHub Security Advisory Database. Published: July 15, 2025, Modified: July 15, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

13 posts
Reddit 17 hours, 39 minutes ago
crstux
Exploit

🔥 Top 10 Trending CVEs (24/07/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2024-4947](https://nvd.nist.gov/vuln/detail/CVE-2024-4947)** - 📝 Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security …

1
1.0
View Original High Risk
Reddit 3 days, 4 hours ago
Lazy-Veterinarian121
Exploit

why cant i find known exploits on exploit db, do companies remove this? I wanted to test out an exploit on my PC which had an outdated version of Chromium (which I now updated - it's on a VM that I'm doing the testing on) and found some leads to …

4
8.0
View Original High Risk
Reddit 3 days, 4 hours ago
Steve_Dobbs_69

CVE-2025-6558: A High Severity Sandbox Escape Vulnerability in Google Chrome

Reddit 5 days, 17 hours ago
crstux
Exploit

🔥 Top 10 Trending CVEs (19/07/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-4427](https://nvd.nist.gov/vuln/detail/CVE-2025-4427)** - 📝 An authentication bypass in the API component of Ivanti Endpoint Manager Mobile 12.5.0.0 and prior allows attackers to access protected resources without proper credentials via the API. - …

1
1.0
View Original High Risk
Reddit 6 days, 15 hours ago
pafflick

Improvements and crash fixes – Vivaldi Android Browser snapshot 3756.4 Today’s Snapshot brings you a variety of updates and crash fixes. ### Changelog * \[Address Bar\] Reload button doesn’t change to X while the page is loading (VAB-11441) * \[Downloads\] PDF downloads no longer work (VAB-11481) * \[Reader View\] Hide …

Reddit 6 days, 17 hours ago
crstux
Exploit

🔥 Top 10 Trending CVEs (18/07/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-20337](https://nvd.nist.gov/vuln/detail/CVE-2025-20337)** - 📝 A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as …

1
1.0
View Original High Risk
Reddit 6 days, 20 hours ago
pafflick

Minor update(2) for Vivaldi iOS Browser 7.5 ### Changelog The following is a list of changes since [the first 7.5 minor update](https://vivaldi.com/blog/ios/minor-update-ios-7-5/): * [Crash] Translate panel crashes for certain languages (VIB-1332) * [Chromium] Update to 138.0.7204.162: includes fix for CVE-2025-6558 “Incorrect validation of untrusted input in ANGLE and GPU”.

Reddit 1 week ago
crstux
Exploit

🔥 Top 10 Trending CVEs (17/07/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-6558](https://nvd.nist.gov/vuln/detail/CVE-2025-6558)** - 📝 Insufficient validation of untrusted input in ANGLE and GPU in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially perform a sandbox escape via a crafted …

1
1.0
View Original High Risk
Reddit 1 week ago
pafflick

Minor update(2) for Vivaldi Android Browser 7.5 This update includes a security fix from the Chromium upstream and a couple of crash and bug fixes. ### Changelog The following is a list of changes since [the first 7.5 stable minor update](https://vivaldi.com/blog/android/minor-update1-android-7-5/): * \[Downloads\] PDF downloads no longer work (VAB-11481) * …

14
9
32.0
Reddit 1 week, 1 day ago
_cybersecurity_
Exploit

Google Addresses Serious Zero-Day Threat in Chrome **A high-severity vulnerability in Google Chrome has been actively exploited, prompting immediate updates from the tech giant.** **Key Points:** - CVE-2025-6558 allows attackers to escape Chrome's sandbox protection. - Google's latest update addresses this along with five other vulnerabilities. - Users are urged …

7
1
9.0
View Original High Risk

References

Published: 2025-07-15T18:12:36.848Z
Last Modified: 2025-07-15T18:33:08.851Z
Copied to clipboard!