Quick AnswersQ: What is the latest Google Chrome security threat?
A: A zero-day vulnerability in Google Chrome (CVE-2025-6554) is under active exploitation and can lead to remote code execution. Users should update to version 138.0.7204.96 or later immediately.Q: What are the most urgent cybersecurity vulnerabilities right now?
A: Critical vulnerabilities affecting Chrome, Erlang/OTP, SAP NetWeaver, Windows, and NetScaler are being actively discussed and may be exploited; organizations should prioritize patching.Q: What new ransomware threat should security teams watch for?
A: DEVMAN ransomware is a new hybrid variant with unique traits like deterministic file renaming and offline encryption, posing a challenge for detection and response.
PDI’s Weekly Threat Intelligence Summary is compiled by our expert threat analysts, highlighting the key threat events you should know about and offering mitigation recommendations.
Google Chrome Patch Addresses Zero-Day Vulnerability under Active Exploitation
Threat Brief (High):
Google Chrome Patch Addresses Zero-Day Vulnerability under Active Exploitation
Google has released emergency security updates to address a Chrome zero-day vulnerability for which an exploit exists in the wild.
The vulnerability, tracked as CVE-2025-6554 (CVSS score: N/A), is a type of confusion vulnerability that resides in the V8 JavaScript and WebAssembly engine. Remote, unauthenticated attackers can exploit this vulnerability by serving crafted HTML pages to targets. The pages can trigger the vulnerability and could allow them to execute arbitrary read/write operations. In some cases, this could lead to full remote code execution.
According to Google, the issue was mitigated on June 26, 2025 by a configuration change pushed out to Stable channel across all platforms. CVE-2025-6554 has now been fixed with new versions rolling out worldwide.
Security updates for Chromium-based browsers like Microsoft Edge, Brave, Opera, and Vivaldi are still in the works. Users of these browsers should check for updates and apply when available.
To mitigate risk from the latest Chrome zero-day, organizations using Chrome browsers are urged to immediately apply the updates. Google has released security patches for Windows, macOS, and Linux platforms:
To manually get the update, go to Settings > Help > About Google Chrome. This should trigger the latest update automatically.
For businesses and IT teams managing multiple endpoints, enabling automatic patch management and monitoring browser version compliance is critical.
Vulnerabilities
Below are the top five trending vulnerabilities of the week. Trends are determined by criticality, activity, mentions, and exploitability. If your organization uses any of these technologies, you should prioritize patching against these threats.
InfoStealer Malware
Q:
What is the latest Google Chrome security threat?
A:
A zero-day vulnerability in Google Chrome (CVE-2025-6554) is under active exploitation and can lead to remote code execution; users should update to version 138.0.7204.96 or later immediately.
Q:
What are the most urgent cybersecurity vulnerabilities right now?
A:
Critical vulnerabilities affecting Chrome, Erlang/OTP, SAP NetWeaver, Windows, and NetScaler are being actively discussed and may be exploited; organizations should prioritize patching.
Q:
What new ransomware threat should security teams watch for?
A:
DEVMAN ransomware is a new hybrid variant with unique traits like deterministic file renaming and offline encryption, posing a challenge for detection and response.
Q:
How can organizations reduce exposure to emerging browser threats?
A:
Organizations should enable automatic patching, monitor version compliance, and verify Chrome and Chromium-based browsers are running the latest security updates.
Q:
Where can users find and apply the latest Chrome update?
A:
Users can go to Chrome’s Settings > Help > About Google Chrome to automatically check for and apply the latest update addressing CVE-2025-6554.
Request your free threat assessment.
Back to top ↑