July 6, 2025, Mountain View, CA Google has released an emergency update to patch a critical zero-day vulnerability in its Chrome browser. The flaw, tracked as CVE-2025-32561, allowed remote attackers to execute arbitrary code on unpatched systems. Security researchers confirmed the vulnerability was actively exploited in the wild before the update was issued.
Over 3 billion users across Windows, macOS, Linux, and Android platforms are advised to install the latest version of Chrome immediately to stay protected.
What the Exploit Did
The vulnerability existed in Chrome’s JavaScript V8 engine. Exploiting the flaw allowed malicious websites to bypass browser sandbox protections and execute code that could steal data, install malware, or take control of the system.
“This is the most serious Chrome exploit we’ve seen this year,” said Molly Schmitt, a senior researcher at ThreatZero Labs. “The fact that it was already being exploited makes it a top priority.”
Who Discovered the Flaw
The bug was reported by security researcher Joon Kim from Project Sakura, a Tokyo-based white hat collective. Google credited Kim for responsibly disclosing the flaw under its Vulnerability Rewards Program and issued a $65,000 bounty.
The exploit was reportedly being used in targeted phishing campaigns against journalists and government contractors.
How to Stay Safe
- Update Chrome to version 125.0.6421.143 or higher
- Restart the browser after updating to apply the patch
- Avoid clicking unknown links until the update is complete
Google is also updating Chromium-based browsers including Microsoft Edge and Brave, which use the same V8 engine.
Broader Cybersecurity Context
This is the fourth zero-day Chrome has patched in 2025, highlighting growing concerns around client-side vulnerabilities. Security experts urge organizations to enable auto-updates and run vulnerability scans on employee machines to ensure compliance.
More advanced exploits are expected to follow, especially with the rise of AI-generated phishing kits and browser fingerprinting tools.
Conclusion
With billions of devices potentially exposed, Google’s rapid response helped avert widespread damage. Chrome users are strongly encouraged to update their browsers immediately to close the security gap and protect against ongoing attacks.
Sources: Google Chrome Releases, MITRE CVE Database, BleepingComputer