Agree & Join LinkedIn
By clicking Continue to join or sign in, you agree to LinkedIn’s User Agreement, Privacy Policy, and Cookie Policy.
Create your free account or sign in to continue your search
or
By clicking Continue to join or sign in, you agree to LinkedIn’s User Agreement, Privacy Policy, and Cookie Policy.
New to LinkedIn? Join now
or
New to LinkedIn? Join now
By clicking Continue to join or sign in, you agree to LinkedIn’s User Agreement, Privacy Policy, and Cookie Policy.
Google has released a security update for Chrome addressing six vulnerabilities, including one actively exploited flaw that allows attackers to escape the browser’s sandbox protection.
The most critical issue, tracked as CVE-2025-6558, is rated high severity – CVSS score: 8.8 and was discovered by Clément Lecigne and Vlad Stolyarov from Google’s Threat Analysis Group (TAG) on June 23, 2025
The vulnerability stems from insufficient validation of untrusted input in ANGLE and GPU components and affects Chrome versions prior to 138.0.7204.157.
According to the National Vulnerability Database (NVD), this flaw could allow a remote attacker to escape Chrome’s sandbox via a specially crafted HTML page.
ANGLE (Almost Native Graphics Layer Engine) is a key component used by Chrome to translate OpenGL ES API calls for various graphics backends like Direct3D, Metal, Vulkan, and OpenGL. Since ANGLE processes GPU commands from untrusted sources such as WebGL, flaws here pose significant security risks.
For most users, this means that simply visiting a malicious website could lead to a compromise, particularly in targeted attacks where no additional user interaction is required.
This vulnerability enables remote attackers to execute arbitrary code within Chrome’s GPU process. Google has withheld technical details to protect users while updates are rolled out, stating:
While Google has not provided details on how the vulnerability is being exploited, its acknowledgment that “an exploit exists in the wild” suggests the involvement of sophisticated attackers, potentially nation-state actors.
The Chrome sandbox is a critical defense that isolates browser processes from the operating system, preventing malware from compromising devices.
Other fixes included in this update:
CVE-2025-7656: High-severity flaw in the V8 JavaScript engine
Integer overflow in V8 in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2025-7657: Use-after-free issue in WebRTC
Use after free in WebRTC in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
None of these are currently known to be under active exploitation.
CVE-2025-6558 is the fifth actively exploited Chrome vulnerability fixed this year.
Earlier cases, all of which are rated High security severity include:
March: CVE-2025-2783, a sandbox escape exploited in espionage attacks targeting Russian government agencies and media, patched after discovery by Kaspersky. Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file.
May: CVE-2025-4664, a zero-day allowing account hijacking. Insufficient policy enforcement in Loader in Google Chrome prior to 136.0.7103.113 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
June: CVE-2025-5419, a severe out-of-bounds read/write bug in V8, reported by Google TAG. Out of bounds read and write in V8 in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
July: CVE-2025-6554, another V8 engine flaw, also discovered by TAG researchers. Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.
Due to the high risk and confirmed exploitation, users are strongly urged to update Chrome immediately to version 138.0.7204.157/.158 on Windows and macOS, and 138.0.7204.157 on Linux.
To check for updates: go to More > Help > About Google Chrome, then relaunch the browser.
Other Chromium-based browsers — such as Microsoft Edge, Brave, Opera, and Vivaldi — are also affected and users should apply updates when they become available.
Although vulnerabilities like this may not always dominate headlines, they frequently reappear in exploit chains or targeted attacks. Chrome users and security professionals should remain vigilant for issues involving GPU sandbox escapes, shader bugs, WebGL vulnerabilities, privilege boundary bypasses, and rendering-related memory corruption.
CEO en CODECO: Personas y Negocio Juntos ® La Seguridad es un proceso, no es un producto
It´s time to perform a major Chrome update
Expert in IT Management, Datacenter & Op’s
The days when I just used Pine my fav txt based browser :)
Building highly custom AI-powered agile systems to meet your needs, ensuring the ability to scale and future-proof your success
Isn’t it time that Chrome be completely rewritten in Rust… not that that will solve every security threat, but it surely would address some major underpinnings that are a constant attack vector!
Information Technology Security and ISMS at CCM Customer Communication Management
Be honest, who trust chrome and firefox which introduce vulnerabilty patch every other day? Nothing comes for free.
Timely reminder of how fast the digital threat landscape can shift. Staying ahead of vulnerabilities requires more than just updates—it calls for a proactive mindset across teams. Encouraging regular #training, building cyber-aware #leadership, and supporting staff to #upskill are all part of strengthening resilience. It’s also where smart #techinnovation plays a key role in keeping systems secure and agile.
To view or add a comment, sign in
Malicious actors are now hiding malware inside DNS records, exploiting a critical blind spot in most organizations’…
A critical vulnerability, tracked as CVE-2025-20337 has been identified in Cisco Identity Services Engine (ISE)…
A recent wave of cyber attacks have demonstrated critical security issues impacting help desk processes for account…
The UK’s National Cyber Security Centre (NCSC) has launched the Vulnerability Research Initiative (VRI) to enhance its…
Preparing Your Organisation for the Windows 11 Upgrade Before Autumn 2025 & Why you should act now to meet new hardware…
Researchers at PCA Cyber Security have uncovered a set of critical vulnerabilities, collectively named PerfektBlue, in…
A major data breach has exposed the personal information of McDonald’s job applicants after security researchers…
How to Choose the Right SOC Partner Without Surprise Costs Hackers in 2025 don’t sleep, and neither can your security…
Four individuals have been arrested by the UK’s National Crime Agency (NCA) in connection with cyber-attacks that…
Microsoft has released its July 2025 Patch Tuesday edition, addressing 100+ security vulnerabilities across the Windows…
source
The AI Content Revolution: How Cost Cuts and ROI Gains Are Redefining Digital Marketing Economies – AInvest
/in website SEO, Website Traffic/by Team ZYTNews/
Articles/
Articles Details
Tracking the pulse of global finance, one headline at a time.
The digital marketing landscape is undergoing a seismic shift, driven by AI-driven content creation tools that are upending traditional agency models and reshaping ROI expectations. Platforms like ContentShake, Jasper.ai, and ChatGPT are not just incremental improvements—they are structural disruptors, slashing production costs by 40–60% and forcing legacy players to pivot or risk irrelevance. For investors, this is a clarion call to position early in AI content tech stocks ahead of the 2025 earnings season.
The numbers are stark. Gartner’s 2024 report revealed that 65% of enterprises using AI tools have reduced content production costs by an average of 41%, with multilingual localization costs plummeting by up to 60% (CSA Research). For SMEs, the shift is equally transformative: AI tools like Copy.ai and Surfer SEO cut the time to draft a 1,500-word blog post from 4 hours to 1.5 hours (Semrush), while subscription models (e.g., Canva at $12.99/month) undercut traditional freelancer rates of $175/article. This efficiency is not just incremental—it’s a paradigm shift.
The gains extend beyond cost savings. Forrester Research found that teams using AI-human collaboration achieved 53% higher content ROI compared to purely human or AI-only approaches. SEO benefits are equally compelling: AI tools like Surfer SEO optimize keyword strategies with 49% greater effectiveness than manual methods (LinkedIn Learning, 2024), while platforms like InVideo boost video content engagement by 29% (Litmus Email Analytics). For SMEs, this means measurable growth: 32.8% of businesses now use AI for content creation, a figure projected to surge as adoption accelerates.
Legacy agencies face a stark reality. With AI tools enabling SMEs to produce high-quality content at 40–60% lower costs, traditional firms’ reliance on billable hours and high-margin creative services is eroding. Consider this: 78% of marketing teams now use AI tools for content creation or optimization (Content Marketing Institute, /2025), and 38% of marketers still spend 35–45 minutes per 1,000 words editing AI drafts—a process that, while necessary, pales against the inefficiency of fully human workflows. Agencies that fail to integrate AI risk losing clients to cost-effective, scalable platforms.
The market is primed for AI content tech stocks. Key plays include:
Regulatory hurdles, such as EU AI transparency laws, may add compliance costs. However, these are manageable for agile firms. The bigger risk is missing the $13.2B market opportunity altogether. SMEs adopting AI at scale and enterprises seeing ROI jumps of 50%+ are compelling catalysts for stock performance.
The AI content revolution is not just about cost—it’s about redefining what’s possible. Investors ignoring this structural shift risk missing a multi-billion-dollar opportunity. With 2025 earnings season approaching, now is the time to position in AI content tech stocks. The tools are here, the data is clear, and the market is ready to reward early adopters. The question isn’t whether AI will dominate content creation—it’s who will profit from it.
No comments yet
source
Pearson and Google Announce Strategic Partnership to Accelerate Development of Next-Generation AI Tools for Students and Educators – Google Cloud Press Corner
/in website SEO, Website Traffic/by Team ZYTMOUNTAIN VIEW, Calif. and LONDON – June 26, 2025 – Google Cloud and Pearson (FTSE: PSON.L), the world’s lifelong learning company, today announced a multi-year strategic collaboration to accelerate new AI-powered products and services that personalize learning for students, empower educators with insights, and help improve educational outcomes.
AI and cloud technologies are rapidly reshaping industries and redefining the skills needed for tomorrow’s workforce. Empowering teachers with the knowledge and resources to integrate AI safely and effectively into everyday learning has the potential to enhance students’ ability to learn and equip them with the skills they need to thrive in an AI-driven world.
Pearson, known for trusted K-12 products and services like Connections Academy virtual schools, GED, school assessments, and courseware, will partner with Google to deliver powerful AI capabilities to learners globally. This collaboration combines Pearson’s expertise in K-12 learning with AI technologies from Google Cloud’s Vertex AI Platform, including Gemini, Google’s advanced family of AI models, infused with LearnLM, Google's family of models fine-tuned for learning, and agentic AI.
The partnership will deliver richer content and more engaging learning experiences for students using Pearson AI products and services, especially in the K-12 space. In addition, Google for Education and Pearson will collaborate on go-to-market activities and explore opportunities for integration across their product suites.
Pearson and Google will work together in several ways:
"When applied thoughtfully and responsibly, AI has the power to transform K-12 education, moving beyond a one-size-fits-all model to support each student on their unique learning journey,” said Omar Abbosh, Pearson CEO. “By combining Pearson’s deep learning expertise with Google’s technology and AI capabilities, we will deliver a more personalized experience for students and equip K-12 teachers with tools that help them to focus on what matters most: sparking curiosity, developing critical thinking, and fostering a lifelong love of learning.”
"AI and advanced capabilities of agentic AI are set to unlock unprecedented potential within
education by accelerating personalized learning journeys," said Tara Brady, President, Google Cloud EMEA. “Our collaboration with Pearson is about unlocking this potential. Using Google Cloud's advanced AI models and agentic expertise, students will receive support tailored to their individual pace and needs, and teachers will be equipped with intelligent tools and actionable insights, so they have greater capacity for educators to focus on inspiring curiosity and preparing students to thrive.”
Pearson provides assessments and curriculum-aligned content for K12 education, including state-specific programmes, clinical assessments, and Connections Academy virtual schools in the US along with internationally recognised qualifications such as GCSEs and A levels. Pearson is also the parent company of GED Testing Service, the creator of the official GED test and GED program, which has opened doors to better jobs and college programs for more than 21 million graduates since 1942. Pearson is committed to applying AI responsibly and its use of AI is grounded in learning science, validated by subject matter experts, and built on its trusted library of learning content.
About Google Cloud
Google Cloud is the new way to the cloud, providing AI, infrastructure, developer, data, security, and collaboration tools built for today and tomorrow. Google Cloud offers a powerful, fully integrated and optimized AI stack with its own planet-scale infrastructure, custom-built chips, generative AI models and development platform, as well as AI-powered applications, to help organizations transform. Customers in more than 200 countries and territories turn to Google Cloud as their trusted technology partner.
About Pearson
At Pearson (FTSE: PSON.L), our purpose is simple: to help people realize the life they imagine through learning. We believe that every learning opportunity is a chance for a personal breakthrough. That's why our 18,000 Pearson employees are committed to creating vibrant and enriching learning experiences designed for real-life impact. We are the world's leading lifelong learning company, serving customers in nearly 200 countries with digital content, assessments, qualifications, and data. For us, learning isn't just what we do. It's who we are. Visit us at pearsonplc.com
Pearson Media Relations
Dan Nelson dan.nelson@pearson.com (US)
Laura Ewart laura.ewart@pearson.com (UK)
Google
press@google.com
Follow Us
source
Wix.com (WIX) Stock Jumps 10.3%: Will It Continue to Soar? – yahoo.co
/in website SEO, Website Traffic/by Team ZYTWix.com (WIX) Stock Jumps 10.3%: Will It Continue to Soar? yahoo.co
source
Google Patches 6 Chrome Security Flaws, Including Actively Exploited Zero-Day – LinkedIn
/in website SEO, Website Traffic/by Team ZYTAgree & Join LinkedIn
By clicking Continue to join or sign in, you agree to LinkedIn’s User Agreement, Privacy Policy, and Cookie Policy.
Create your free account or sign in to continue your search
or
By clicking Continue to join or sign in, you agree to LinkedIn’s User Agreement, Privacy Policy, and Cookie Policy.
New to LinkedIn? Join now
or
New to LinkedIn? Join now
By clicking Continue to join or sign in, you agree to LinkedIn’s User Agreement, Privacy Policy, and Cookie Policy.
Google has released a security update for Chrome addressing six vulnerabilities, including one actively exploited flaw that allows attackers to escape the browser’s sandbox protection.
The most critical issue, tracked as CVE-2025-6558, is rated high severity – CVSS score: 8.8 and was discovered by Clément Lecigne and Vlad Stolyarov from Google’s Threat Analysis Group (TAG) on June 23, 2025
The vulnerability stems from insufficient validation of untrusted input in ANGLE and GPU components and affects Chrome versions prior to 138.0.7204.157.
According to the National Vulnerability Database (NVD), this flaw could allow a remote attacker to escape Chrome’s sandbox via a specially crafted HTML page.
ANGLE (Almost Native Graphics Layer Engine) is a key component used by Chrome to translate OpenGL ES API calls for various graphics backends like Direct3D, Metal, Vulkan, and OpenGL. Since ANGLE processes GPU commands from untrusted sources such as WebGL, flaws here pose significant security risks.
For most users, this means that simply visiting a malicious website could lead to a compromise, particularly in targeted attacks where no additional user interaction is required.
This vulnerability enables remote attackers to execute arbitrary code within Chrome’s GPU process. Google has withheld technical details to protect users while updates are rolled out, stating:
While Google has not provided details on how the vulnerability is being exploited, its acknowledgment that “an exploit exists in the wild” suggests the involvement of sophisticated attackers, potentially nation-state actors.
The Chrome sandbox is a critical defense that isolates browser processes from the operating system, preventing malware from compromising devices.
Other fixes included in this update:
CVE-2025-7656: High-severity flaw in the V8 JavaScript engine
Integer overflow in V8 in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2025-7657: Use-after-free issue in WebRTC
Use after free in WebRTC in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
None of these are currently known to be under active exploitation.
CVE-2025-6558 is the fifth actively exploited Chrome vulnerability fixed this year.
Earlier cases, all of which are rated High security severity include:
March: CVE-2025-2783, a sandbox escape exploited in espionage attacks targeting Russian government agencies and media, patched after discovery by Kaspersky. Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file.
May: CVE-2025-4664, a zero-day allowing account hijacking. Insufficient policy enforcement in Loader in Google Chrome prior to 136.0.7103.113 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
June: CVE-2025-5419, a severe out-of-bounds read/write bug in V8, reported by Google TAG. Out of bounds read and write in V8 in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
July: CVE-2025-6554, another V8 engine flaw, also discovered by TAG researchers. Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.
Due to the high risk and confirmed exploitation, users are strongly urged to update Chrome immediately to version 138.0.7204.157/.158 on Windows and macOS, and 138.0.7204.157 on Linux.
To check for updates: go to More > Help > About Google Chrome, then relaunch the browser.
Other Chromium-based browsers — such as Microsoft Edge, Brave, Opera, and Vivaldi — are also affected and users should apply updates when they become available.
Although vulnerabilities like this may not always dominate headlines, they frequently reappear in exploit chains or targeted attacks. Chrome users and security professionals should remain vigilant for issues involving GPU sandbox escapes, shader bugs, WebGL vulnerabilities, privilege boundary bypasses, and rendering-related memory corruption.
CEO en CODECO: Personas y Negocio Juntos ® La Seguridad es un proceso, no es un producto
It´s time to perform a major Chrome update
Expert in IT Management, Datacenter & Op’s
The days when I just used Pine my fav txt based browser :)
Building highly custom AI-powered agile systems to meet your needs, ensuring the ability to scale and future-proof your success
Isn’t it time that Chrome be completely rewritten in Rust… not that that will solve every security threat, but it surely would address some major underpinnings that are a constant attack vector!
Information Technology Security and ISMS at CCM Customer Communication Management
Be honest, who trust chrome and firefox which introduce vulnerabilty patch every other day? Nothing comes for free.
Timely reminder of how fast the digital threat landscape can shift. Staying ahead of vulnerabilities requires more than just updates—it calls for a proactive mindset across teams. Encouraging regular #training, building cyber-aware #leadership, and supporting staff to #upskill are all part of strengthening resilience. It’s also where smart #techinnovation plays a key role in keeping systems secure and agile.
To view or add a comment, sign in
Malicious actors are now hiding malware inside DNS records, exploiting a critical blind spot in most organizations’…
A critical vulnerability, tracked as CVE-2025-20337 has been identified in Cisco Identity Services Engine (ISE)…
A recent wave of cyber attacks have demonstrated critical security issues impacting help desk processes for account…
The UK’s National Cyber Security Centre (NCSC) has launched the Vulnerability Research Initiative (VRI) to enhance its…
Preparing Your Organisation for the Windows 11 Upgrade Before Autumn 2025 & Why you should act now to meet new hardware…
Researchers at PCA Cyber Security have uncovered a set of critical vulnerabilities, collectively named PerfektBlue, in…
A major data breach has exposed the personal information of McDonald’s job applicants after security researchers…
How to Choose the Right SOC Partner Without Surprise Costs Hackers in 2025 don’t sleep, and neither can your security…
Four individuals have been arrested by the UK’s National Crime Agency (NCA) in connection with cyber-attacks that…
Microsoft has released its July 2025 Patch Tuesday edition, addressing 100+ security vulnerabilities across the Windows…
source
How to Build Topical Authority in 2025 (+ Free Tool) – Exploding Topics
/in website SEO, Website Traffic/by Team ZYTHow to Build Topical Authority in 2025 (+ Free Tool) Exploding Topics
source
Google update: Digital publishers call for greater transparency & accountability – Exchange4media
/in website SEO, Website Traffic/by Team ZYTGoogle update: Digital publishers call for greater transparency & accountability Exchange4media
source
Google’s Chrome Emergency Patch Fixes a High-Severity Bug – Users Should Update Immediately – techrepublic.com
/in website SEO, Website Traffic/by Team ZYTGoogle’s Chrome Emergency Patch Fixes a High-Severity Bug – Users Should Update Immediately techrepublic.com
source
OrangeSky Takes Off with SEO Solutions for Charter Operators, Elevating Aviation Marketing Strategy – indystar.com
/in website SEO, Website Traffic/by Team ZYTOrangeSky Takes Off with SEO Solutions for Charter Operators, Elevating Aviation Marketing Strategy indystar.com
source
Google Chrome is about to stop working on macOS Big Sur, and it really is time to upgrade your Mac – TechRadar
/in website SEO, Website Traffic/by Team ZYTGoogle Chrome is about to stop working on macOS Big Sur, and it really is time to upgrade your Mac TechRadar
source
Google to Apple users: Update these MacBooks now if you want to continue using Chrome securely – India Today
/in website SEO, Website Traffic/by Team ZYTGoogle to Apple users: Update these MacBooks now if you want to continue using Chrome securely India Today
source