SOC Prime Bias: Critical

18 Nov 2025 00:02

CVE-2025-12036 Vulnerability: A New Critical Chrome V8 JavaScript Remote Code Exploit

Author Photo
Ruslan Mikhalov Chief of Threat Research at SOC Prime linkedin icon Follow
CVE-2025-12036 Vulnerability: A New Critical Chrome V8 JavaScript Remote Code Exploit
shield icon

Detection stack

  • AIDR
  • Alert
  • ETL
  • Query

Analysis

CVE‑2025‑62215 is a critical race‑condition vulnerability in the Windows Kernel that was patched by Microsoft in its November 2025 Patch Tuesday release. The flaw allows an attacker with low‑privileged local access to exploit a “double‑free” condition in kernel memory and escalate privileges to SYSTEM. Because it is actively exploited and affects all supported Windows OS editions (and ESU for Windows 10), organizations face real risk of full system compromise.

Investigation

To investigate exposure to CVE-2025-12036, security teams should begin by mapping all endpoints that use Chrome or other Chromium-based browsers. Inventory browser versions across Windows, macOS, and Linux, and flag any systems running builds earlier than Chrome 141.0.7390.122/.123 as potentially vulnerable. Next, correlate unpatched endpoints with periods of high-risk browsing activity, such as access to untrusted websites, recent phishing campaigns, or suspected watering-hole domains. Review telemetry from EDR tools, browser extension logs, and proxy or firewall logs for visits to suspicious or newly registered domains serving heavy JavaScript, browser crashes or abnormal sandbox behavior that may indicate exploit attempts, and unusual process chains spawned from the browser, including command shells or scripting engines. To deepen coverage, use CVE-tagged detection content and hunting queries in SIEM, EDR, and Data Lakes, and align findings to MITRE ATT&CK techniques like Drive-by Compromise and Exploitation for Client Execution.

Mitigation

Because exploitation of CVE-2025-12036 is trivial once a user lands on a malicious page, patching must be treated as urgent. All Chrome and Chromium-based browsers should be updated to at least Chrome 141.0.7390.122/.123 on Windows and macOS, and 141.0.7390.122 on Linux, with automatic updates enabled wherever possible. Security teams should verify patch status by directing users, or enforcing via MDM, to visit Settings → About Chrome so the browser can fetch and apply the latest fixes. At the same time, harden browser usage by enforcing least-privilege on endpoints, using URL filtering and secure web gateways to block known malicious or high-risk domains, and enabling protections such as site isolation and strict extension policies. Finally, integrate CVE-2025-12036 into vulnerability management so any newly deployed or rarely used systems with outdated Chrome builds are quickly identified and remediated.

Response

If you suspect CVE-2025-12036 has been exploited in your environment, start by isolating affected endpoints from untrusted networks while keeping them accessible for forensic analysis. Preserve evidence, including memory images for the browser and related processes, system and application logs (especially Chrome crash reports and browser history), and network captures around the suspected exploitation window. Then hunt for post-exploitation activity: unusual persistence mechanisms such as new scheduled tasks or services, suspicious binaries or scripts dropped after risky browsing sessions, and signs of credential theft like password store access, token dumping, or abnormal authentication events. Contain and eradicate by removing malicious files and persistence artifacts, and reimaging high-risk endpoints if needed. Finally, recover and improve by rotating credentials, updating detection content for browser/V8 RCE patterns, and briefing users and admins on drive-by exploitation risks and safer browsing practices tied to CVE-2025-12036.

Detection Rules

We are still updating this part. Sign up to get notified

Notify Me

Payload Instructions

We are still updating this part. Sign up to get notified

Notify Me