Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Blocks Unauthorized Code Injection in Edge

The first platform update for Microsoft Edge, released by the tech giant last week, brings several improvements to the web browser’s rendering engine, including a security feature designed to block unauthorized code injection attempts.

The first platform update for Microsoft Edge, released by the tech giant last week, brings several improvements to the web browser’s rendering engine, including a security feature designed to block unauthorized code injection attempts.

When it announced Edge security improvements in May, Microsoft said it had decided to remove support for legacy technologies and features, including ActiveX, toolbars, VB Script and Browser Helper Objects (BHO), arguing that the rich capabilities of HTML5 significantly reduce the need for such extensions.

The company has improved Edge security even further with the introduction of EdgeHTML 13, the latest version of the web browser’s rendering engine.

While removing support for ActiveX and BHO improves security, toolbars and other unwanted or malicious third-party components can still be installed by injecting dynamic-link libraries (DLLs) into the Edge process.

In an effort to prevent these types of attacks and make browser exploits more difficult to carry out, the latest Edge update blocks DLL injections into the browser process. Only components that are signed by Microsoft and WHQL-signed device drivers will be allowed to load, Microsoft said.

“Code integrity enforcement can be done in the process, or in the kernel. Enforcement in the process is only useful if the threat model is that the process is not yet compromised, because if it has been compromised, then the hacked process can just disable the code integrity check for itself,” explained Crispin Cowan, senior program manager at Microsoft Edge. “Microsoft Edge uses enforcement in the kernel, which is robust against a compromised process, so that even a pernicious ad injector cannot turn off the code integrity check. With the browser process model and the Windows kernel helping each other in this way, Microsoft Edge becomes the first and only PC browser with library content integrity protection.”

Microsoft says there is no such thing as a silver bullet when it comes to browser security, but the company believes the latest improvements will significantly increase the sophistication and expense needed to attack Edge users.

Windows Insider Preview users have benefited from these changes for the past few months and Microsoft says it has seen “tremendous results.”

Advertisement. Scroll to continue reading.

Earlier this week, at the Microsoft Government Cloud Forum in Washington, D.C., Microsoft CEO Satya Nadella said the company invests more than $1 billion in security research and development every year.

Related Reading: Dyre Banking Trojan Now Targets Windows 10, Microsoft Edge

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

PayPal is alerting roughly 35,000 individuals that their accounts have been targeted in a credential stuffing campaign.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.