
"Google on Wednesday shipped security updates for its Chrome browser to address three security flaws, including one it said has come under active exploitation in the wild. The vulnerability, rated high in severity, is being tracked under the Chromium issue tracker ID "466192044." Unlike other disclosures, Google has opted to keep information about the CVE identifier, the affected component, and the nature of the flaw under wraps."
"To safeguard against potential threats, it's advised to update their Chrome browser to versions 143.0.7499.109/.110 for Windows and Apple macOS, and 143.0.7499.109 for Linux. To make sure the latest updates are installed, users can navigate to More > Help > About Google Chrome and select Relaunch. Users of other Chromium-based browsers, such as Microsoft Edge, Brave, Opera, and Vivaldi, are also advised to apply the fixes as and when they become available."
Google shipped security updates for Chrome to fix three vulnerabilities, including a high-severity flaw actively exploited in the wild. The actively exploited flaw is tracked under Chromium issue tracker ID "466192044," with CVE, affected component, and technical details withheld while coordination continues. The update also addresses eight zero-day flaws reported or demonstrated since the start of the year, including CVE-2025-2783, CVE-2025-4664, CVE-2025-5419, CVE-2025-6554, CVE-2025-6558, CVE-2025-10585, and CVE-2025-13223. Two medium-severity issues were fixed: CVE-2025-14372 in Password Manager and CVE-2025-14373 in Toolbar. Users should update Chrome to versions 143.0.7499.109/.110 (Windows/macOS) or 143.0.7499.109 (Linux) and relaunch. Owners of Chromium-based browsers should apply equivalent fixes when available.
Read at The Hacker News
Unable to calculate read time
Collection
[
|
...
]