跳到主要內容區

 

-以Chromium為基礎之瀏覽器存在5個高風險安全漏洞,請儘速確認並進行修補

<p><strong>內容說明</strong></p>
<p>研究人員發現Google Chrome、Microsoft Edge、Vivaldi及Brave 等以Chromium為基礎之瀏覽器存在5個高風險安全漏洞,類型包含類型混淆(Type Confusion)漏洞(CVE-2025-13630)、權限提升(Privilege Escalation)漏洞(CVE-2025-13631)、使用釋放後記憶體(Use After Free)漏洞(CVE-2025-13633與CVE-2025-13638)及不正確之類型轉換(Incorrect Type Conversion or Cast)漏洞(CVE-2025-13720),最嚴重可使未經身分鑑別之遠端攻擊者於使用者端執行任意程式碼,請儘速確認並進行修補。</p>

<p>&nbsp;</p>

<p><strong>影響平台</strong></p>
<p>Google Chrome(Linux與Windows) 143.0.7499.40(不含)以下版本<br />
Google Chrome(Mac) 143.0.7499.41(不含)以下版本<br />
Microsoft Edge 143.0.3650.66(不含)以下版本<br />
Vivaldi 7.7.3851.58(不含)以下版本<br />
Brave 1.85.111(不含)以下版本</p>

<p>&nbsp;</p>

<p><strong>處置建議</strong></p>
<p>一、請更新Google Chrome瀏覽器至143.0.7499.40/41(含)以上版本<br />
<a href="https://support.google.com/chrome/answer/95414?hl=zh-Hant" rel="noopener noreferrer" target="_blank">https://support.google.com/chrome/answer/95414?hl=zh-Hant</a></p>
<p>二、請更新Microsoft Edge瀏覽器至143.0.3650.66(含)以上版本<br />
<a href="https://support.microsoft.com/zh-tw/topic/microsoft-edge-%E6%9B%B4%E6%96%B0%E8%A8%AD%E5%AE%9A-af8aaca2-1b69-4870-94fe-18822dbb7ef1" rel="noopener noreferrer" target="_blank">https://support.microsoft.com/zh-tw/topic/microsoft-edge-%E6%9B%B4%E6%96%B0%E8%A8%AD%E5%AE%9A-af8aaca2-1b69-4870-94fe-18822dbb7ef1</a></p>
<p>三、請更新Vivaldi瀏覽器至7.7.3851.58(含)以上版本<br />
<a href="https://help.vivaldi.com/desktop/install-update/update-vivaldi/" rel="noopener noreferrer" target="_blank">https://help.vivaldi.com/desktop/install-update/update-vivaldi/</a></p>
<p>四、請更新Brave瀏覽器至1.85.111(含)以上版本<br />
<a href="https://community.brave.com/t/how-to-update-brave/384780" rel="noopener noreferrer" target="_blank">https://community.brave.com/t/how-to-update-brave/384780</a></p>

<p>&nbsp;</p>

<p><strong>參考資料</strong></p>
<p>1. <a href="https://support.microsoft.com/zh-tw/topic/microsoft-edge-%E6%9B%B4%E6%96%B0%E8%A8%AD%E5%AE%9A-af8aaca2-1b69-4870-94fe-18822dbb7ef1" rel="noopener noreferrer" target="_blank">https://support.microsoft.com/zh-tw/topic/microsoft-edge-%E6%9B%B4%E6%96%B0%E8%A8%AD%E5%AE%9A-af8aaca2-1b69-4870-94fe-18822dbb7ef1</a><br />
2. <a href="https://support.google.com/chrome/answer/95414?hl=zh-Hant" rel="noopener noreferrer" target="_blank">https://support.google.com/chrome/answer/95414?hl=zh-Hant</a><br />
3. <a href="https://help.vivaldi.com/desktop/install-update/update-vivaldi/" rel="noopener noreferrer" target="_blank">https://help.vivaldi.com/desktop/install-update/update-vivaldi/</a><br />
4. <a href="https://community.brave.com/t/how-to-update-brave/384780" rel="noopener noreferrer" target="_blank">https://community.brave.com/t/how-to-update-brave/384780</a><br />
5. <a href="https://chromereleases.googleblog.com/2025/12/stable-channel-update-for-desktop.html" rel="noopener noreferrer" target="_blank">https://chromereleases.googleblog.com/2025/12/stable-channel-update-for-desktop.html</a><br />
6. <a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13630" rel="noopener noreferrer" target="_blank">https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13630</a><br />
7. <a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13631" rel="noopener noreferrer" target="_blank">https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13631</a><br />
8. <a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13633" rel="noopener noreferrer" target="_blank">https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13633</a><br />
9. <a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13638" rel="noopener noreferrer" target="_blank">https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13638</a><br />
10. <a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13720" rel="noopener noreferrer" target="_blank">https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13720</a><br />
11. <a href="https://vivaldi.com/blog/desktop/minor-update-four-7-7-7/" rel="noopener noreferrer" target="_blank">https://vivaldi.com/blog/desktop/minor-update-four-7-7-7/</a><br />
12. <a href="https://community.brave.app/t/release-channel-1-85-111/646480" rel="noopener noreferrer" target="_blank">https://community.brave.app/t/release-channel-1-85-111/646480</a><br />
13. <a href="https://nvd.nist.gov/vuln/detail/CVE-2025-13630" rel="noopener noreferrer" target="_blank">https://nvd.nist.gov/vuln/detail/CVE-2025-13630</a><br />
14. <a href="https://nvd.nist.gov/vuln/detail/CVE-2025-13631" rel="noopener noreferrer" target="_blank">https://nvd.nist.gov/vuln/detail/CVE-2025-13631</a><br />
15. <a href="https://nvd.nist.gov/vuln/detail/CVE-2025-13633" rel="noopener noreferrer" target="_blank">https://nvd.nist.gov/vuln/detail/CVE-2025-13633</a><br />
16. <a href="https://nvd.nist.gov/vuln/detail/CVE-2025-13638" rel="noopener noreferrer" target="_blank">https://nvd.nist.gov/vuln/detail/CVE-2025-13638</a><br />
17. <a href="https://nvd.nist.gov/vuln/detail/CVE-2025-13720" rel="noopener noreferrer" target="_blank">https://nvd.nist.gov/vuln/detail/CVE-2025-13720</a></p>

<p>發布日期:2025/12/17</p>
瀏覽數: