Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chrome 137 Update Patches High-Severity Vulnerabilities

Posted on June 18, 2025June 18, 2025 By CWS

Google on Tuesday introduced patches for 3 vulnerabilities in Chrome 137, together with two high-severity points reported by exterior researchers.

The primary of the externally reported bugs is CVE-2025-6191, described as an integer overflow defect within the V8 JavaScript engine. Google says it handed out a $7,000 reward to the reporting researcher.

The second flaw, tracked as CVE-2025-6192, is a use-after-free vulnerability in Chrome’s Profiler part that earned the reporting researcher a $4,000 reward.

The safety defects had been addressed in Chrome variations 137.0.7151.119/.120 for Home windows and macOS, and in model 137.0.7151.119 for Linux.

Reminiscence bugs in Chrome are enticing targets for attackers, as they will probably result in distant code execution, and customers are suggested to replace their browsers as quickly as potential, though Google makes no point out of any of those points being exploited.

Nevertheless, risk actors have been noticed concentrating on current Chrome vulnerabilities within the wild, a few of which had been exploited as zero-days, earlier than being caught by safety researchers.

One instance is CVE-2025-2783, a high-severity sandbox escape flaw flagged by Kaspersky as being exploited in one-click assaults in a cyberespionage marketing campaign concentrating on varied Russian organizations. Firefox was discovered susceptible to an identical defect.

Whereas Kaspersky didn’t attribute the noticed zero-day assaults to a selected risk actor, Constructive Applied sciences this week reported {that a} group tracked as Team46 was behind them.Commercial. Scroll to proceed studying.

The zero-day exploitation, the corporate says, led to the deployment of Trinper, a backdoor related to the TaxOff hacking group, suggesting that Team46 and TaxOff signify a cluster of exercise that may be attributed to a single adversary.

“This group leverages zero-day exploits, which permits it to penetrate safe infrastructures extra successfully. The group additionally creates and makes use of refined malware, implying that it has a long-term technique and intends to take care of persistence on the compromised programs for an prolonged interval,” Constructive Applied sciences notes.

Associated: Chrome, Firefox Updates Resolve Excessive-Severity Reminiscence Bugs

Associated: Google Researchers Discover New Chrome Zero-Day

Associated: Chrome to Mistrust Chunghwa Telecom and Netlock Certificates

Associated: Chrome 137, Firefox 139 Patch Excessive-Severity Vulnerabilities

Security Week News Tags:Chrome, HighSeverity, Patches, Update, Vulnerabilities

Post navigation

Previous Post: Code Execution Vulnerabilities Patched in Veeam, BeyondTrust Products
Next Post: Hackers Allegedly Claim Breach of Scania Financial Services, Sensitive Data Stolen

Related Posts

Data Breach at Healthcare Services Firm Episource Impacts 5.4 Million People Security Week News
Security Theater or Real Defense? The KPIs That Tell the Truth Security Week News
Webinar Today: Redefining Vulnerability Management With Exposure Validation Security Week News
Chrome to Distrust Chunghwa Telecom and Netlock Certificates Security Week News
US Offering $10 Million Reward for RedLine Malware Developer Security Week News
Nigerian Involved in Hacking US Tax Preparation Firms Sentenced to Prison  Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Russian Hackers Bypass Gmail MFA with App Specific Password Ruse
  • Halo Security Honored with 2025 MSP Today Product of the Year Award
  • Gerrit Misconfiguration Exposed Google Projects to Malicious Code Injection
  • Insecure GitHub Actions in Open Source Projects MITRE and Splunk Exposes Critical Vulnerabilities
  • New Malware Campaign Uses Cloudflare Tunnels to Deliver RATs via Phishing Chains

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • Russian Hackers Bypass Gmail MFA with App Specific Password Ruse
  • Halo Security Honored with 2025 MSP Today Product of the Year Award
  • Gerrit Misconfiguration Exposed Google Projects to Malicious Code Injection
  • Insecure GitHub Actions in Open Source Projects MITRE and Splunk Exposes Critical Vulnerabilities
  • New Malware Campaign Uses Cloudflare Tunnels to Deliver RATs via Phishing Chains

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News