Follow @EthHackingNews |
Google has released security patches to address a new Chrome vulnerability, tracked as CVE-2025-6554, which is the fourth zero-day patch in 2025. The vulnerability resides in the V8 JavaScript and WebAssembly engine and was discovered by Google's Threat Analysis Group.
The world of cybersecurity is ever-evolving, with new vulnerabilities being discovered and patched on a daily basis. In this context, Google has released security patches to address a Chrome vulnerability, tracked as CVE-2025-6554, for which an exploit exists in the wild. This latest zero-day vulnerability highlights the importance of staying vigilant when it comes to online security.
According to NIST, the description published by NIST states that "Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page." This vulnerability resides in the V8 JavaScript and WebAssembly engine, which is used by Google Chrome to execute web pages.
ClÎment Lecigne of Google's Threat Analysis Group discovered the vulnerability on June 25, 2025. The existence of an exploit for this flaw suggests that threat actors, state-sponsored hackers or commercial spyware vendors, may have used it in targeted attacks. This is not the first time this year that Chrome has been hit with a zero-day vulnerability; Google has already addressed three other vulnerabilities: CVE-2025-5419, CVE-2025-4664, and CVE-2025-2783.
CVE-2025-5419 is an out-of-bounds read and write in the V8 JavaScript engine in Google Chrome prior to version 138.0.7204.96. An attacker can exploit the flaw to trigger a heap corruption via a crafted HTML page, which is actively exploited in the wild.
CVE-2025-4664 is a Chrome browser vulnerability that could lead to full account takeover. The vulnerability was discovered by Kaspersky researchers Boris Larin and Igor Kuznetsov on March 20, 2025. Google released out-of-band fixes to address the high-severity security vulnerability in the Chrome browser for Windows.
CVE-2025-2783 is an incorrect handle provided in unspecified circumstances in Mojo on Windows. The flaw was actively exploited in attacks targeting organizations in Russia. Kaspersky researchers discovered the vulnerability and alerted Google, which subsequently released a patch to address the issue.
The existence of these zero-day vulnerabilities highlights the importance of staying up-to-date with the latest security patches and updates for software applications, including web browsers like Chrome. It also underscores the need for organizations to implement robust cybersecurity measures to protect themselves against targeted attacks.
Furthermore, the fact that Google has identified and patched multiple zero-day vulnerabilities in a short period suggests that the threat landscape is becoming increasingly complex and dynamic. As such, it is essential for individuals and organizations to remain vigilant and proactive in their approach to cybersecurity.
In conclusion, CVE-2025-6554 is the fourth Chrome zero-day patched by Google in 2025, highlighting the ongoing importance of staying informed about the latest security vulnerabilities and patches. By doing so, we can better protect ourselves against targeted attacks and ensure a safer online experience.
Follow @EthHackingNews |