CVE-2025-6554 | Chrome 0-Day Vulnerability Exploited to Run Arbitrary Code – Patch Now!
Google has issued an emergency Chrome update after discovering CVE-2025-6554, a zero-day flaw in the V8 engine being exploited in the wild to execute arbitrary code. Learn how the exploit works, which browsers are affected, and how to protect your systems now.
Google has issued an out‑of‑band Chrome update after confirming that CVE‑2025‑6554, a high‑severity zero‑day vulnerability in the V8 JavaScript / WebAssembly engine, is already being exploited in the wild. The flaw stems from a type‑confusion bug that lets attackers execute arbitrary code—and, when chained with a sandbox‑escape, seize full control of Windows, macOS, and Linux endpoints running Chrome or any other Chromium‑based browser.
Why This Zero‑Day Matters Right Now
-
Actively exploited: Google’s Threat Analysis Group (TAG) spotted live attacks delivering a malicious web page that triggers the bug.
-
Fifth Chrome 0‑day in 2025: Three of those have abused V8 type‑confusion, highlighting an urgent need for memory‑safety improvements.
-
Cross‑platform impact: Brave, Edge, Opera, Electron apps, and countless embedded Chromium browsers inherit the same flaw.
-
Potential sandbox escape: Early telemetry shows attackers pairing CVE‑2025‑6554 with a GPU privilege‑escalation bug for complete takeover.
How CVE‑2025‑6554 Works in Plain English
V8 speeds up JavaScript by guessing what “type” (object layout) a variable will keep during execution. A vulnerable function lets an attacker trick V8 into treating one object as another, giving the code permission to read or write memory it shouldn’t touch. With careful crafting, the attacker:
-
Builds a fake object in memory.
-
Overwrites a JavaScript function pointer.
-
Redirects execution flow to shellcode supplied in the web page.
If the shellcode spawns a new process or leverages a second exploit, the attacker can break out of Chrome’s sandbox and interact with the underlying OS.
Who Is Affected and What Version Fixes It?
Platform / Channel | Secure Version | Status |
---|---|---|
Windows / macOS / Linux – Stable | 137.0.7151.104 | Available now |
Windows / macOS – Extended Stable | 136.0.7144.119 | Rolling out |
Android – Stable | 137.0.7151.103 | Via Play Store |
Microsoft Edge | Edge 137.0.2285.x | Patch rolling |
Brave / Opera / Vivaldi | Latest Chromium rebases | Patching cycles in progress |
Action: Open Chrome → Help → About Google Chrome and relaunch after update.
Quick Indicators of Compromise
IOC | Why It Matters |
---|---|
Renderer crash dumps in %LOCALAPPDATA%\Crashpad shortly before unknown outbound traffic |
Exploit often triggers a controlled crash during testing |
Visits to look‑alike domains serving dINO64.js or other atypical loader scripts |
Early exploit kits host malicious JavaScript under typosquatted Google domains |
GPU process errors referencing GpuProcessHostUIShim |
Attack chains seen using a GPU escape to escalate |
Five Essential Mitigation Steps
-
Update immediately to the fixed build (137.0.7151.104 or later).
-
Harden Chrome with Site Isolation (
chrome://flags/#enable-site-per-process
) to stop cross‑site data leaks. -
Set Safe Browsing to “Enhanced” in enterprise policies to block emerging exploit domains.
-
Monitor egress logs for sudden bursts of traffic to new domains registered in the last seven days.
-
Patch sibling apps – update Edge, Brave, Electron frameworks, and any kiosk or VDI solutions running Chromium forks.
Why V8 Keeps Getting Hit
-
High–value target: Owning the JavaScript engine means remote code execution on billions of devices.
-
Performance vs. safety: Aggressive Just‑In‑Time (JIT) optimizations leave small timing windows for type confusion.
-
Bug bounty economics: Google pays up to $180 000 for V8 RCEs; exploit brokers pay more, so zero‑days surface frequently.
Google is steadily deploying MiraclePtr, Memory Tagging Extension (MTE) on ARM, and Pointer Authentication Codes (PAC) on Apple Silicon, but full memory‑safety is years away—so rapid patching is still critical.
Long‑Term Defense Playbook for Security Teams
-
Adopt auto‑update tiers: Don’t pin Chrome in VDI or kiosk images longer than 24 hours after a zero‑day disclosure.
-
Implement browser isolation: Use cloud or container isolation for high‑risk browsing (email links, ad networks).
-
Correlate browser telemetry with EDR**:** pair Chrome’s Chrome‑Safe Browsing logs with endpoint alerts.
-
Run quarterly V8 fuzzing in your own bug bounty or red‑team exercises to surface edge‑case crashes.
Key Takeways
CVE‑2025‑6554 proves, once again, that zero‑day hunting in browsers is thriving. The easiest way to stay safe is also the simplest: update Chrome and its cousins right now. Add behavioral monitoring, site isolation, and strict patch SLAs to mitigate damage if the next 0‑day drops tomorrow.
Stay patched, stay cautious—your browser is the front door to your digital life.
FAQs
What is CVE-2025-6554 in Chrome?
CVE-2025-6554 is a critical zero-day vulnerability in Chrome’s V8 JavaScript engine that allows attackers to execute arbitrary code on the system.
How is CVE-2025-6554 being exploited?
It is being exploited in the wild via malicious web pages that trigger a type confusion flaw in V8, leading to code execution.
What makes CVE-2025-6554 a zero-day?
A zero-day means attackers exploited it before Google released a patch, leaving users vulnerable.
Is this vulnerability affecting only Chrome?
No, it affects all Chromium-based browsers including Edge, Brave, Opera, and Electron apps.
What version of Chrome fixes CVE-2025-6554?
Version 137.0.7151.104 (Stable) contains the fix for the vulnerability.
How do I check my Chrome version?
Go to chrome://settings/help
in your browser; it will auto-check and update.
What is a type confusion vulnerability?
It occurs when a program mistakenly assumes a variable is one type when it is actually another, leading to memory corruption.
Is this exploit used in targeted attacks?
Yes, Google TAG confirmed active exploitation by threat actors in the wild.
Does this vulnerability affect mobile devices?
Yes, Android’s Chrome browser is also affected, with updates rolling out via the Play Store.
What platforms are vulnerable?
Windows, macOS, Linux, and Android devices using affected versions of Chrome or Chromium forks.
What is the V8 engine in Chrome?
V8 is Chrome's JavaScript and WebAssembly engine responsible for executing scripts efficiently.
Can antivirus software stop this exploit?
Not reliably; it operates through the browser and may evade traditional antivirus detection.
What is sandbox escape?
It refers to breaking out of the browser’s isolated environment to execute code on the operating system.
How urgent is the update for CVE-2025-6554?
Extremely urgent—users should update immediately to prevent exploitation.
Is Google the only one affected?
No, all software based on Chromium’s V8 engine can be impacted if unpatched.
Has Microsoft Edge released a fix?
Yes, Edge based on Chromium is also rolling out patches.
What should enterprises do?
Immediately patch all instances, enforce auto-updates, and monitor for related IOCs.
How are attackers delivering the exploit?
Through malicious JavaScript embedded in fake or compromised websites.
What is arbitrary code execution?
It means attackers can run any code of their choice on the victim’s machine.
Does Safe Browsing block this exploit?
Safe Browsing helps detect exploit pages but isn’t a replacement for patching.
Can users disable JavaScript to prevent this?
Disabling JavaScript may mitigate some risk, but it breaks most websites and is not practical.
Are Electron apps vulnerable too?
Yes, apps built on Chromium like Slack or VS Code can be vulnerable if not updated.
What’s Google doing to prevent this?
Google is improving V8 security with MiraclePtr, MTE, and other memory protections.
What is the threat level of CVE-2025-6554?
High. It allows remote code execution and is already being exploited in the wild.
Should users uninstall Chrome?
No, the safest option is to update Chrome to the latest patched version.
Is this part of a larger campaign?
Possibly. Similar exploits have been used in targeted attacks by advanced threat actors.
Can Chrome auto-update protect users?
Yes, if enabled and allowed to complete. Restart the browser after updating.
Are other Google products at risk?
Primarily Chrome is affected, but embedded web views in Android apps may also be impacted.
What are the signs of exploitation?
Unusual crashes, outbound network activity, or suspicious file execution from browser paths.
Is CVE-2025-6554 a nation-state exploit?
It’s possible, but not confirmed. Its sophistication suggests it could be.