Microsoft Edge 97 release: Here’s what’s new

microsoft borde 97

Microsoft Edge 97 release: Here’s what’s new

Microsoft Edge 97 Stable is now available. The new version of Microsoft’s Chromium-based Edge web browser is a security and feature update.

Edge desktop users can load edge://settings/help in the browser’s address bar to display the installed version and run a manual check for updates. Edge automatically installs updates by default eventually, but it may take a while before updates roll out to the entire population of browsers. Since Edge 97 is a security update, users may want to update the browser ahead of time to protect against possible attacks.

Microsoft Edge 97: new features

Microsoft Edge 97 is a smaller update in terms of features. The new version includes all security updates from the Chromium project, as well as five Microsoft Edge-specific security updates. Interested users can check out Edge-specific security updates here.

Read This Now:   We look under the hood of the iPhone 13 and iPad Mini, i.e. a few words about the Apple A15 Bionic

Here is a brief summary of the security updates:

No vulnerability is exploited at the time of writing this article. Four of the five vulnerabilities are rated as important and one as moderate.

  • Microsoft Edge Elevation of Privilege Vulnerability (Chrome-based)
    CVE-2022-21954
  • Microsoft Edge Remote Code Execution Vulnerability (Chrome-based)
    CVE-2022-21929
  • Microsoft Edge Remote Code Execution Vulnerability (Chrome-based)
    CVE-2022-21930
  • Microsoft Edge Remote Code Execution Vulnerability (Chrome-based)
    CVE-2022-21931
  • Microsoft Edge Elevation of Privilege Vulnerability (Chrome-based)
    CVE-2022-21970

Here is the overview of regular features and improvements:

microsoft edge switch to https automatically

  • Automatic HTTPS mode is being rolled out to all stable Edge installations. You can check out our review of the Auto HTTPS feature when it first arrived in mid-2021. Load edge://settings/privacy to check if “Automatically switch to more secure connections with Auto HTTPS is now available. Automatic HTTPS mode comes with two options:
    • Upgrade to HTTPS if available, but allow HTTP connections if HTTPS is not supported.
    • Upgrade to HTTPs and don’t allow HTTP connections.
  • Support for Microsoft Endpoint Data Loss Prevention (DLP) on Mac OS.
  • Legacy WebSQL function will be automatically blocked from 3rd party frameworks. There is a policy available until the release of Microsoft Edge 101 to re-enable the feature.
  • Users with work or school accounts automatically sign in to websites with the work or school account they signed in with in the current profile, even if multiple accounts are available. Users can turn the feature on or off in Settings > Profile Preferences.
  • Microsoft Edge’s new Citations feature gives students “a better way to manage and generate citations while researching online.” Citations can be turned on in Collections or from Settings and more. The feature automatically generates citations when enabled.
  • Control Flow Guard in Windows 8 or later. Edge will “start to support more granular protection by combating memory corruption vulnerabilities and by protecting indirect calls.”
Read This Now:   Twitter has teamed up with Ethereum. You can support your favorites through ETH

Edge 97 ships with several new policies. Some control and behavior features were introduced in Edge 7, others add more control over the browser. The complete list is available. here.

Now you: Do you use Microsoft Edge?

advertising










Notice: ob_end_flush(): failed to send buffer of zlib output compression (1) in /home/gamefeve/bitcoinminershashrate.com/wp-includes/functions.php on line 5420

Notice: ob_end_flush(): failed to send buffer of zlib output compression (1) in /home/gamefeve/bitcoinminershashrate.com/wp-includes/functions.php on line 5420