Google Issues Emergency Patch for Critical Chrome RCE Flaw Found by AI

Google Patches Critical Remote Code Execution Vulnerability (CVE-2025-12036) in Chrome's V8 Engine

CRITICAL
October 25, 2025
4m read
VulnerabilityPatch Management

Related Entities

Organizations

Products & Tech

Google ChromeV8 JavaScript engine

Other

Big Sleep

CVE Identifiers

CVE-2025-12036
CRITICAL

Full Report

Executive Summary

Google has pushed an emergency security update for its Chrome web browser to fix a critical remote code execution (RCE) vulnerability, CVE-2025-12036. The flaw resides in the V8 JavaScript and WebAssembly engine, a core component of Chrome and other Chromium-based browsers. An attacker could exploit this vulnerability by crafting a malicious webpage that, when visited by a user, triggers the flaw and allows the execution of arbitrary code within the context of the browser. The vulnerability was discovered by Google's own AI-driven research initiative, "Big Sleep," on October 15, 2025, and a patch was developed and released within six days. Users are strongly advised to update to the latest version of Chrome (141.0.7390.122 or higher) to protect against potential exploitation.


Vulnerability Details

  • CVE ID: CVE-2025-12036
  • Component: V8 JavaScript and WebAssembly Engine
  • Vulnerability Type: Inappropriate implementation
  • Impact: Remote Code Execution (RCE)
  • Attack Vector: A remote attacker can exploit this by convincing a user to navigate to a specially crafted malicious website. No further user interaction beyond visiting the site is required.

Successful exploitation could allow an attacker to escape the browser's sandbox (depending on the attack chain) and execute arbitrary code on the underlying operating system. This could lead to malware installation, data theft, or complete system compromise.

Affected Systems

  • Google Chrome: Versions prior to 141.0.7390.122/.123 for Windows/macOS and 141.0.7390.122 for Linux.
  • Other Chromium-based browsers: Microsoft Edge, Brave, Opera, and Vivaldi are also likely affected and will require updates from their respective vendors.

Exploitation Status

As of the announcement, Google has not reported any evidence of active exploitation in the wild. However, critical RCEs in widely-used browsers like Chrome are prime targets for exploit developers and threat actors. The risk of exploitation will increase significantly over time as attackers reverse-engineer the patch to develop a working exploit.

Impact Assessment

A vulnerability in the V8 engine is particularly dangerous due to its central role in rendering modern web content. An RCE flaw like this can turn the browser, a user's primary interface to the internet, into a gateway for malware. The potential impact is global, affecting hundreds of millions of Chrome users across all major operating systems. The discovery by an AI system highlights the increasing role of automated tools in both finding and potentially exploiting complex software vulnerabilities.

Detection Methods

  • Version Checking: The most reliable detection method is to check the version of Chrome installed on endpoints. Any version prior to the patched releases should be considered vulnerable.
  • Network Traffic Analysis: While difficult, monitoring for connections to known malicious domains or unusual JavaScript downloads could provide an indication of an attempted attack. This is an application of D3FEND Network Traffic Analysis.

Remediation Steps

  1. Update Immediately: The primary and only effective remediation is to update Google Chrome to the latest version. Chrome's automatic update feature will handle this for most users, but it can be manually triggered by navigating to Settings > About Chrome.
  2. Update Other Browsers: Users of other Chromium-based browsers should check for and apply updates from their respective vendors as they become available.
  3. Enable Site Isolation: Ensure Chrome's Site Isolation feature is enabled, as it can help contain the impact of some exploits by separating the processes of different websites.
  4. User Awareness: Remind users to be cautious about clicking links from untrusted sources or visiting suspicious websites.

Timeline of Events

1
October 15, 2025
Google's 'Big Sleep' AI project discovers the CVE-2025-12036 vulnerability.
2
October 21, 2025
Google releases the patched version of Chrome (141.0.7390.122) approximately six days after discovery.
3
October 25, 2025
This article was published

MITRE ATT&CK Mitigations

Applying the browser update is the most direct and effective way to mitigate this vulnerability.

Mapped D3FEND Techniques:

Using web filters to block access to malicious or uncategorized websites can prevent users from reaching the exploit page.

Mapped D3FEND Techniques:

Modern browsers include exploit protection features like sandboxing and site isolation that can help contain or prevent successful exploitation.

Mapped D3FEND Techniques:

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Google ChromeV8RCECVE-2025-12036VulnerabilityPatch ManagementAI

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading