Security News > 2021 > May > Google Chrome adopts Windows 10 exploit protection feature
Google Chrome now hinders attackers' efforts to exploit security bugs on systems with Intel 11th Gen or AMD Zen 3 CPUs, running Windows 10 2004 or later.
This is possible after the adoption of Intel's Control-flow Enforcement Technology, supported on Windows 10 computers through an implementation known as Hardware-enforced Stack Protection which adds enhanced exploit protection to all compatible devices.
Hardware-enforced Stack Protection uses the Intel CET chipset security extension to secure applications from common exploit techniques such as Return-Oriented Programming and Jump Oriented Programming.
Windows 10's Hardware-enforced Stack Protection blocks these attacks by triggering exceptions when it detects that an app's natural flow has been modified.
Google Chrome is not the first Chromium-based web browser to support Hardware-enforced Stack Protection, as BleepingComputer reported in February.
Windows 10 users with CET-compatible CPUs can check if a browser process utilizes the hardware security feature using the Windows Task Manager.
News URL
Related news
- Google Chrome’s AI feature lets you quickly check website trustworthiness (source)
- Google Chrome uses AI to analyze pages in new scam detection feature (source)
- New details reveal how hackers hijacked 35 Google Chrome extensions (source)
- Google Chrome is making it easier to share specific parts of long PDFs (source)
- Microsoft just killed the Windows 10 Beta Channel again (source)
- Microsoft just killed the Windows 10 Beta Channel for good (source)
- Microsoft pulls WinAppSDK update breaking Windows 10 app uninstalls (source)
- Windows 10 KB5046714 update fixes bug preventing app uninstalls (source)
- New Windows 10 0x80073CFA fix requires installing WinAppSDK 3 times (source)
- RomCom Exploits Zero-Day Firefox and Windows Flaws in Sophisticated Cyberattacks (source)