Google Patches Eighth Chrome Zero-Day of 2025 Under Active Attack

Google Issues Emergency Patch for Actively Exploited High-Severity Chrome Zero-Day Vulnerability

CRITICAL
December 12, 2025
December 13, 2025
4m read
VulnerabilityPatch Management

Impact Scope

People Affected

3.4 billion users

Related Entities(initial)

Organizations

Google Google's Threat Analysis Group

Products & Tech

Full Report(when first published)

Executive Summary

Google has released an emergency security update for the Google Chrome browser to address a high-severity zero-day vulnerability that is being actively exploited in the wild. This marks the eighth Chrome zero-day patched in 2025, continuing a trend of attackers targeting the world's most popular browser. The company is withholding technical details to give users time to patch, tracking the flaw internally as issue 466192044. The update is critical for all users on Windows, macOS, and Linux to prevent potential system compromise.


Vulnerability Details

  • Identifier: Chromium bug tracker issue 466192044 (No CVE assigned at time of disclosure)
  • Severity: High
  • Vulnerability Type: Suspected Buffer Overflow
  • Affected Component: Analysis of related code commits suggests the flaw resides in the ANGLE graphics engine layer, specifically within the Metal renderer component used on Apple platforms. An incorrect buffer size calculation could lead to memory corruption.
  • Impact: While not explicitly confirmed by Google, vulnerabilities of this nature typically allow for arbitrary code execution within the context of the browser. Skilled attackers can often chain such exploits with a sandbox escape to gain full control over the underlying operating system.

Google's official advisory states, "Google is aware that an exploit for 466192044 exists in the wild." This confirms active attacks are ongoing, making immediate patching a top priority.


Affected Systems

  • Google Chrome for Windows and macOS versions prior to 143.0.7499.109/.110
  • Google Chrome for Linux versions prior to 143.0.7499.109

Users are urged to update immediately. The update will roll out automatically over the coming days and weeks, but can be triggered manually by navigating to Help > About Google Chrome.


Exploitation Status

The vulnerability is under active exploitation. Details about the threat actors or their targets have not been disclosed. However, historically, Chrome zero-days are valuable assets used by sophisticated actors, including state-sponsored groups and commercial spyware vendors, for targeted espionage and surveillance campaigns. The involvement of Google's Threat Analysis Group (TAG) in discovering past zero-days suggests a high likelihood of nation-state activity.


Impact Assessment

The impact of a successful exploit is severe. An attacker could craft a malicious webpage that, when visited by a user with a vulnerable browser, could lead to remote code execution. This could be used to install malware, spyware, or ransomware, or to steal sensitive information such as cookies, passwords, and financial data stored in the browser. Given Chrome's massive user base of over 3.4 billion, even a targeted campaign could affect a significant number of individuals and organizations worldwide.


Detection Methods

  • Version Scanning: The most reliable method of detection is to identify systems running vulnerable versions of Google Chrome. Use asset management tools or vulnerability scanners to query for Chrome versions earlier than 143.0.7499.109.
  • Behavioral Analysis: On endpoints, monitor for chrome.exe spawning suspicious child processes (e.g., cmd.exe, powershell.exe, wscript.exe). While not specific to this exploit, it is a common post-exploitation indicator for browser-based attacks.
  • Network Monitoring: Look for connections from internal workstations to newly registered or suspicious domains, which could be hosting the exploit kit. This is a general threat hunting technique applicable here.

D3FEND Techniques:


Remediation Steps

  1. Update Immediately: The primary and only effective remediation is to update Google Chrome to the latest version. Force the update across all managed devices using enterprise management tools.
  2. Educate Users: Remind users to be cautious of clicking links from unknown sources, although a sophisticated attack may compromise a legitimate website to deliver the exploit.
  3. Enable Site Isolation: Ensure Chrome's Site Isolation feature is enabled, as it can help contain the impact of some browser exploits by separating the processes of different websites.
  4. Review Extensions: Regularly audit browser extensions, as malicious extensions can be a vector for delivering or assisting in exploits.

Timeline of Events

1
December 12, 2025
This article was published

Article Updates

December 13, 2025

CISA adds Chrome zero-day CVE-2025-14174 to KEV catalog, confirming active exploitation on macOS. Update to 143.0.7499.110.

MITRE ATT&CK Mitigations

The most critical mitigation is to ensure all instances of Google Chrome are updated to a patched version.

Mapped D3FEND Techniques:

Chrome's built-in sandbox and Site Isolation are designed to contain exploits. Ensure these features are enabled and properly configured.

Mapped D3FEND Techniques:

Use web filtering and DNS security to block access to known malicious or newly registered domains that may host exploit code.

Mapped D3FEND Techniques:

Sources & References(when first published)

Google fixed a new actively exploited Chrome zero-day
Security Affairs (securityaffairs.com) December 11, 2025
Another Chrome zero-day under attack: update now
Malwarebytes (malwarebytes.com) December 11, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

ChromeZero-DayBrowser SecurityEmergency PatchANGLEGoogle

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading