3.4 billion users
Google has released an emergency security update for the Google Chrome browser to address a high-severity zero-day vulnerability that is being actively exploited in the wild. This marks the eighth Chrome zero-day patched in 2025, continuing a trend of attackers targeting the world's most popular browser. The company is withholding technical details to give users time to patch, tracking the flaw internally as issue 466192044. The update is critical for all users on Windows, macOS, and Linux to prevent potential system compromise.
Chromium bug tracker issue 466192044 (No CVE assigned at time of disclosure)Google's official advisory states, "Google is aware that an exploit for 466192044 exists in the wild." This confirms active attacks are ongoing, making immediate patching a top priority.
143.0.7499.109/.110143.0.7499.109Users are urged to update immediately. The update will roll out automatically over the coming days and weeks, but can be triggered manually by navigating to Help > About Google Chrome.
The vulnerability is under active exploitation. Details about the threat actors or their targets have not been disclosed. However, historically, Chrome zero-days are valuable assets used by sophisticated actors, including state-sponsored groups and commercial spyware vendors, for targeted espionage and surveillance campaigns. The involvement of Google's Threat Analysis Group (TAG) in discovering past zero-days suggests a high likelihood of nation-state activity.
The impact of a successful exploit is severe. An attacker could craft a malicious webpage that, when visited by a user with a vulnerable browser, could lead to remote code execution. This could be used to install malware, spyware, or ransomware, or to steal sensitive information such as cookies, passwords, and financial data stored in the browser. Given Chrome's massive user base of over 3.4 billion, even a targeted campaign could affect a significant number of individuals and organizations worldwide.
143.0.7499.109.chrome.exe spawning suspicious child processes (e.g., cmd.exe, powershell.exe, wscript.exe). While not specific to this exploit, it is a common post-exploitation indicator for browser-based attacks.D3FEND Techniques:
chrome.exe.CISA adds Chrome zero-day CVE-2025-14174 to KEV catalog, confirming active exploitation on macOS. Update to 143.0.7499.110.
The most critical mitigation is to ensure all instances of Google Chrome are updated to a patched version.
Mapped D3FEND Techniques:
Chrome's built-in sandbox and Site Isolation are designed to contain exploits. Ensure these features are enabled and properly configured.
Mapped D3FEND Techniques:
Use web filtering and DNS security to block access to known malicious or newly registered domains that may host exploit code.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats