Disclaimer: We may earn a commission if you make any purchase by clicking our links. Please see our detailed guide here.

Follow us on:

Google News
Whatsapp

Google Chrome Starts Using Windows 10 Security Feature

IANS
IANS
Meet the voice behind Indo-Asian News Service (IANS), a storyteller navigating the currents of global events with precision and depth. Crafting narratives that bridge cultures, IANS brings you the pulse of the world in every word

Join the Opinion Leaders Network

Join the Techgenyz Opinion Leaders Network today and become part of a vibrant community of change-makers. Together, we can create a brighter future by shaping opinions, driving conversations, and transforming ideas into reality.

To protect the memory stack from attackers, Google revealed that its Chrome 90 had adopted a new Windows 10 security feature called “Hardware-enforced Stack Protection”.

Hardware-enforced Stack Protection, which Microsoft previewed in March 2020, is designed to protect against return-oriented programming (ROP) malware attacks using CPU hardware to protect an application’s code while running inside the CPU memory.

The added protection is enabled in Chrome 90 on Windows 20H1 with a December update or later and on Intel 11th Gen or AMD Zen 3 CPUs, which feature Control-flow Enforcement Technology (CET), ZDNet reported.

For several years, Intel and Microsoft have been working on CET to thwart ROP attacks, which can bypass existing memory-exploit mitigations to install malware, the report said.

CET introduced “shadow stacks”, which are used exclusively for control transfer operations. These shadow stacks are isolated from the data stack and protected from tampering, it added.

Google’s Chrome platform security team warns that the shadow stack might cause problems for some software loaded into Chrome.

“CET improves security by making exploits more difficult to write. However, it may affect stability if the software that loads itself into Chrome is not compatible with the mitigation,” the Chrome security team said.

Google, however, has also provided details for developers who need to debug a problem in Chrome’s shadow stack.

Developers can see which processes have Hardware-enforced Stack Protection enabled in Windows Task Manager, the report said.

Google describes ROP attacks as where “attackers take advantage of the process’s code, as that must be executable”.

Join 10,000+ Fellow Readers

Get Techgenyz’s roundup delivered to your inbox curated with the most important for you that keeps you updated about the future tech, mobile, space, gaming, business and more.

Recomended

Partner With Us

Digital advertising offers a way for your business to reach out and make much-needed connections with your audience in a meaningful way. Advertising on Techgenyz will help you build brand awareness, increase website traffic, generate qualified leads, and grow your business.

Power Your Business

Solutions you need to super charge your business and drive growth

More from this topic