Category Archives: Internet Explorer

Patch Tuesday for December 2013

Yesterday being the second Tuesday in December, another batch of updates was made available by Microsoft. This month there are eleven updates, affecting Windows, Internet Explorer, GDI+ and various server software. Five of the updates are flagged as Critical.

The official Security Bulletin Summary has all the technical details. As usual, there’s a somewhat less technical explanation of this month’s updates over at the MSRC blog. The MSRC post is worth reading, if only for the explanation of the difference between a security advisory and a security bulletin. The short version is that a bulletin is always associated with an update, whereas an advisory usually isn’t.

Patch Tuesday for November 2013

It’s the second Tuesday of November, which means it’s time to update all your Windows computers. This month’s announcement lists eight bulletins, affecting Windows, Office, and Internet Explorer.

A patch for the recently-reported vulnerability in Internet Explorer will also be made available later today, according to Microsoft. It will appear in the November 2013 Patch Tuesday announcement as bulletin #3 (MS13-090).

For the full technical details on this month’s updates, see the related post on the Microsoft Security Response Center blog.

New Internet Explorer vulnerability being actively exploited

Another new exploit has been discovered by security researchers, this one affecting Internet Explorer. The exploit uses two as-yet unpatched vulnerabilities in IE 7 through 10.

This is not to be confused with the recently-announced exploit affecting Microsoft Office.

Recommendations:

  • Avoid using Internet Explorer. If that’s not practicable, exercise extreme caution when browsing the web.
  • Install and use Microsoft’s Enhanced Mitigation Experience Toolkit (EMET)

Ars Technica has more details.

Update 2013Nov12: a patch for this vulnerability will be included with this month’s Patch Tuesday updates, later today.

Advance notification of November 2013 Patch Tuesday

Tuesday, November 12 will see a modest batch of updates from Microsoft. There will be eight bulletins in total, with five Critical updates addressing vulnerabilities in Windows and Internet Explorer, and three Important updates addressing vulnerabilities in Windows and Office.

The recently-discovered vulnerability in Office running on Vista will not get a patch on November 12, but Microsoft is working on it and will release it as soon as it’s ready.

Patch Tuesday for October 2013

Patches from Microsoft and Adobe were announced today, along with a new version of Flash.

Eight bulletins from Microsoft fix security vulnerabilities in Windows, Internet Explorer, .NET, Office, Windows Server and Silverlight.

The Microsoft Security Research Center as usual provides a more friendly overview of this month’s patches, while the SANS Internet Storm Center provides a wealth of technical details.

Two bulletins from Adobe fix security vulnerabilities in Adobe Reader/Acrobat and Robohelp.

Flash 11.9.900.117 includes a long list of bug fixes. Chrome will be updated silently to match the new version of Flash. An update for Internet Explorer 10 on Windows 8 is also on the way.

Operating System and browser use statistics

Ars Technica recently posted an interesting summary of usage stats for operating systems and web browsers on desktop, laptop, and mobile computing platforms.

Here are a few highlights:

  • Almost half of all computers are running Windows 7, and a third still run Windows XP.
  • Internet Explorer is used on over half of all computers.
  • There is still a sizable population of computers running Internet Explorer 6.

Another bug fix for ActiveX version of Flash

Adobe released new versions of Flash for all platforms on September 10. A few days later, they released a new ActiveX version (11.8.800.174) to fix some bugs that were discovered in the previous release.

Today, Adobe released yet another ActiveX version of Flash to fix one more bug. The new version (11.8.800.175) is now available, but only via the Flash auto-updater.

For some unknown reason, Adobe has not posted the new version to the main download page, so anyone trying to update Flash in Internet Explorer by visiting this page will have no luck. According to Adobe, they hope to have version 11.8.800.175 available on the main download page on September 24.

Internet Explorer flaw being actively exploited

Yesterday, Microsoft announced that they are looking into reports of a security vulnerability potentially affecting all versions of Internet Explorer. Apparently an exploit for this flaw exists and has been observed in the wild, targeting IE 8 and 9.

If you are using one of the affected browsers (likely all versions of Internet Explorer) and you visit a web site that has been compromised with malicious code that targets this vulnerability, an attacker might be able to execute arbitrary code on your computer remotely.

Microsoft issued security advisory 2887505 to warn and provide guidance to users. Workarounds include installing EMET and raising the security settings related to running ActiveX within the browser.

No patch for this vulnerability has yet been published by Microsoft, although there is a temporary ‘Fix-It’ solution available from Microsoft.

Update 2013Sep21: The SANS Internet Storm Center has been monitoring this issue. They have confirmed seeing related exploits in the wild. They also confirmed that Microsoft’s ‘Fix-It’ solution prevents these exploits, but only in 32-bit versions of Internet Explorer.

Update 2013Oct03: The developers of the controversial hacking toolkit Metasploit have released a module that exploits this IE vulnerability. This is likely to spur an increase in the number of attacks based on this vulnerability. Microsoft has yet to release a proper fix. If you use Internet Explorer for anything other than Windows Update, you should consider applying the temporary Fix-It solution or installing EMET (see above).