Google has recently released an urgent security update for its Chrome browser, addressing two critical vulnerabilities that could allow attackers to steal sensitive data and gain unauthorized access to users’ systems. These vulnerabilities, identified as CVE-2025-3619 and CVE-2025-3620, affect Chrome versions prior to 135.0.7049.95/.96 for Windows and Mac, and 135.0.7049.95 for Linux. The update is currently being rolled out globally and is expected to reach all users over the coming days and weeks.
Understanding the Vulnerabilities
The more severe of the two vulnerabilities, CVE-2025-3619, is a heap buffer overflow in Chrome’s Codecs component. This flaw arises from improper handling of memory when processing certain media files. An attacker could exploit this vulnerability by crafting a malicious media file that, when processed by Chrome, could lead to arbitrary code execution. This could potentially result in a full system compromise, allowing the attacker to steal sensitive data, install malware, or perform other malicious activities.
The second vulnerability, CVE-2025-3620, is a use-after-free flaw in the USB component of Chrome. This type of vulnerability occurs when a program continues to use a pointer after it has been freed, leading to undefined behavior. In the context of Chrome, an attacker could exploit this flaw to execute malicious code or gain unauthorized access to the system, potentially leading to data theft or further exploitation.
Potential Impact on Users
These vulnerabilities are particularly concerning because they can be exploited remotely. An attacker would only need to convince a user to visit a malicious website or interact with compromised content to exploit these flaws. Once exploited, the attacker could steal passwords, financial information, and other sensitive data stored in the browser. In more severe cases, the attacker could gain control over the affected device, leading to further compromise.
The vulnerabilities impact all users running outdated versions of Google Chrome on desktop platforms. This includes individuals, businesses, and government organizations that rely on Chrome for web browsing and data management. Users who store passwords, credit card details, or personal information in Chrome are especially vulnerable to identity theft and fraud if the browser is not updated promptly.
Google’s Response and Mitigation Measures
In response to these critical vulnerabilities, Google has released Chrome version 135.0.7049.95/.96 for Windows and Mac, and 135.0.7049.95 for Linux. This update addresses the identified flaws and enhances the overall security of the browser. To protect users while the update is being deployed, Google has temporarily restricted access to detailed bug information.
The vulnerabilities were reported by external security researchers Elias Hohl and @retsew0x01, highlighting the importance of collaboration in maintaining browser security. Google’s internal security tools, including AddressSanitizer, MemorySanitizer, and libFuzzer, played a key role in detecting and mitigating these threats before they could be widely exploited.
Steps to Update Chrome
To ensure protection against these vulnerabilities, users are strongly advised to update their Chrome browsers immediately. To do so:
1. Open Chrome and click the three-dot menu in the top-right corner.
2. Navigate to Help > About Google Chrome.
3. Chrome will automatically check for updates and install the latest version.
4. Restart the browser to apply the update.
Regularly updating your browser is essential to protect against evolving threats and prevent data breaches or system compromise.
Broader Implications and Recommendations
The discovery of these vulnerabilities underscores the ongoing challenges in maintaining software security. As browsers become more complex, the potential for security flaws increases. This incident highlights the importance of proactive security measures, including regular software updates, user education, and collaboration between security researchers and software vendors.
Users are encouraged to stay informed about security updates and to apply them promptly. Additionally, employing comprehensive security solutions, such as antivirus software and firewalls, can provide an additional layer of protection against potential threats.
In conclusion, the prompt identification and patching of these critical vulnerabilities by Google demonstrate the company’s commitment to user security. However, the responsibility also lies with users to ensure their software is up-to-date and to practice safe browsing habits to mitigate the risk of exploitation.