Tuesday, April 1, 2025
HomeChromeGoogle Chrome Zero-Day Vulnerability Actively Exploited in the Wild

Google Chrome Zero-Day Vulnerability Actively Exploited in the Wild

Published on

SIEM as a Service

Follow Us on Google News

Google has released an urgent update for its Chrome browser to patch a zero-day vulnerability known as CVE-2025-2783.

This vulnerability has been actively exploited in targeted attacks, utilizing sophisticated malware to bypass Chrome’s sandbox protections.

 The update, version 134.0.6998.177 for Windows, addresses this critical issue and is set to roll out over the coming days.

Vulnerability Details

CVE-2025-2783, identified by researchers from Kaspersky, is a high-severity vulnerability involving an “incorrect handle provided in unspecified circumstances” within the Mojo framework on Windows.

 It was reported on March 20, 2025, and is exploited in real-world attacks. The vulnerability allows attackers to escape Chrome’s sandbox protection, potentially permitting malicious code execution without the user’s intervention.

The exploitation of this vulnerability was observed in a series of highly targeted phishing campaigns. These campaigns, dubbed “Operation ForumTroll,” used personalized malicious links that were short-lived to infect targets.

Once clicked, these links automatically opened in Google Chrome without requiring any further action from the victim.

The malware used in these attacks was designed to run in conjunction with a second exploit that enables remote code execution. However, the second exploit was not obtained due to the risks associated with exposing users during the investigation.

Impact and Attribution

Kaspersky’s analysis suggests that the primary goal of these attacks was espionage, targeting media outlets, educational institutions, and government organizations in Russia.

The sophistication of the malware and tactics employed indicate involvement by a state-sponsored Advanced Persistent Threat (APT) group.

Despite the complexity and danger posed by these attacks, Google’s swift action in releasing a patch has effectively disrupted the exploit chain.

Users are advised to update Chrome as soon as possible to prevent potential infections. The updated browser version, 134.0.6998.177, will be rolled out gradually.

Kaspersky plans to release a detailed report on the zero-day exploit and associated malware, offering insight into the techniques used by these sophisticated attackers. Until then, users should remain vigilant when interacting with links from unfamiliar sources.

The latest Chrome update underscores the importance of prompt security patches and collaboration between tech companies and researchers in combatting cyber threats.

As exploits continue to evolve, staying informed and keeping software up-to-date remains crucial for individual and organizational cybersecurity.

Are you from SOC/DFIR Teams? – Analyse Malware, Phishing Incidents & get live Access with ANY.RUN -> Start Now for Free. 

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Apple Issues Warning on Three 0-Day Vulnerabilities Under Active Exploitation

Apple has issued an urgent security advisory concerning three critical zero-day vulnerabilities – CVE-2025-24200, CVE-2025-24201, and CVE-2025-24085 –...

Microsoft Discovers GRUB2, U-Boot, and Barebox Bootloader Flaws with Copilot

Microsoft has disclosed the discovery of multiple critical vulnerabilities within the GRUB2, U-Boot, and...

Rockwell Automation Vulnerability Allows Attackers to Execute Arbitrary Commands

Rockwell Automation has identified a critical flaw in its Verve Asset Manager software, exposing industrial systems...

Check Point Confirms Data Breach, Says Leaked Information is ‘Old’

Cybersecurity giant Check Point has confirmed that a recent post on a notorious dark...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Apple Issues Warning on Three 0-Day Vulnerabilities Under Active Exploitation

Apple has issued an urgent security advisory concerning three critical zero-day vulnerabilities – CVE-2025-24200, CVE-2025-24201, and CVE-2025-24085 –...

Microsoft Discovers GRUB2, U-Boot, and Barebox Bootloader Flaws with Copilot

Microsoft has disclosed the discovery of multiple critical vulnerabilities within the GRUB2, U-Boot, and...

Rockwell Automation Vulnerability Allows Attackers to Execute Arbitrary Commands

Rockwell Automation has identified a critical flaw in its Verve Asset Manager software, exposing industrial systems...