Security News > 2021 > May > Google Chrome adopts Windows 10 exploit protection feature
Google Chrome now hinders attackers' efforts to exploit security bugs on systems with Intel 11th Gen or AMD Zen 3 CPUs, running Windows 10 2004 or later.
This is possible after the adoption of Intel's Control-flow Enforcement Technology, supported on Windows 10 computers through an implementation known as Hardware-enforced Stack Protection which adds enhanced exploit protection to all compatible devices.
Hardware-enforced Stack Protection uses the Intel CET chipset security extension to secure applications from common exploit techniques such as Return-Oriented Programming and Jump Oriented Programming.
Windows 10's Hardware-enforced Stack Protection blocks these attacks by triggering exceptions when it detects that an app's natural flow has been modified.
Google Chrome is not the first Chromium-based web browser to support Hardware-enforced Stack Protection, as BleepingComputer reported in February.
Windows 10 users with CET-compatible CPUs can check if a browser process utilizes the hardware security feature using the Windows Task Manager.
News URL
Related news
- Lazarus hackers used fake DeFi game to exploit Google Chrome zero-day (source)
- Lazarus Group Exploits Google Chrome Vulnerability to Control Infected Devices (source)
- How to enable Safe Browsing in Google Chrome on Android (source)
- New tool bypasses Google Chrome’s new cookie encryption system (source)
- Google Adds New Pixel Security Features to Block 2G Exploits and Baseband Attacks (source)
- Windows 10 KB5044273 update released with 9 fixes, security updates (source)
- OilRig Exploits Windows Kernel Flaw in Espionage Campaign Targeting UAE and Gulf (source)
- Iranian hackers now exploit Windows flaw to elevate privileges (source)
- North Korean ScarCruft Exploits Windows Zero-Day to Spread RokRAT Malware (source)
- Exploit released for new Windows Server "WinReg" NTLM Relay attack (source)