The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning regarding a critical zero-day vulnerability in Google Chrome’s V8 JavaScript engine. This flaw, identified as CVE-2025-5419, is actively being exploited by cybercriminals to execute arbitrary code on victims’ systems.
Discovery and Technical Details
On May 27, 2025, security researchers Clement Lecigne and BenoĆ®t Sevens from Google’s Threat Analysis Group discovered and reported the vulnerability. The flaw arises from an out-of-bounds read and write issue within Chrome’s V8 JavaScript and WebAssembly engine. This vulnerability allows remote attackers to exploit heap corruption through specially crafted HTML pages, potentially leading to arbitrary code execution or browser sandbox escapes.
Affected Versions and Immediate Risks
The vulnerability affects Google Chrome versions prior to 137.0.7151.68. Given Chrome’s extensive user base, this flaw poses significant risks to millions worldwide. The out-of-bounds memory operations could enable attackers to manipulate memory in unintended ways, leading to severe security breaches.
Google’s Response and Mitigation Measures
In response to the discovery, Google acted swiftly to mitigate the threat. On May 28, 2025, the company implemented an initial mitigation through a configuration change pushed to all Chrome platforms. Subsequently, on June 3, 2025, Google released emergency security updates to address the vulnerability. The patched versions are 137.0.7151.68/.69 for Windows and Mac, and 137.0.7151.68 for Linux. Users are strongly advised to update their browsers immediately to these versions to protect against potential exploits.
CISA’s Advisory and Recommendations
On June 5, 2025, CISA added CVE-2025-5419 to its Known Exploited Vulnerabilities (KEV) Catalog, confirming that threat actors are actively leveraging this high-severity flaw in real-world attacks. CISA’s Binding Operational Directive mandates that Federal Civilian Executive Branch agencies remediate the vulnerability immediately to protect against active threats. The agency strongly urges all organizations and individual users to prioritize updating their browsers as part of essential vulnerability management practices.
Broader Implications and Affected Browsers
This vulnerability affects multiple web browsers that utilize the Chromium engine, including Google Chrome, Microsoft Edge, Opera, Brave, and Vivaldi. The widespread use of these browsers amplifies the potential impact of the flaw, making it imperative for all users to apply the necessary updates promptly.
Steps to Update Google Chrome
To ensure your browser is protected against this vulnerability, follow these steps to update Google Chrome:
1. Open Chrome and click on the three-dot menu icon in the top-right corner.
2. Navigate to Help and select About Google Chrome.
3. Chrome will automatically check for updates and install the latest version.
4. Once the update is complete, click Relaunch to restart the browser with the updated version.
Conclusion
The discovery and active exploitation of CVE-2025-5419 underscore the persistent threats targeting widely used web browsers. Users are urged to remain vigilant, keep their software up to date, and follow best practices for cybersecurity to mitigate potential risks.