Microsoft Internet Explorer
Microsoft has released a staggering 59 security fixes for various versions of Internet Explorer, underlining the problems the browser poses to the firm and web users.
Microsoft has issued the fixes as one cumulative update for IE as part of the latest Patch Tuesday release, alongside six other bulletins that provide fixes for tools including Word, Office and Windows.
It is the fixes for IE that gain the most attention owing to the sheer number of problems addressed and the severity of some of the vulnerabilities, as Microsoft explained.
"This security update resolves two publicly disclosed vulnerabilities and 57 privately reported vulnerabilities in IE. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using IE," the firm said.
"An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user."
The update is rated critical for IE 6, 7, 8, 9, 10 and 11 for those using the browser on Windows clients, while it is rated as important for those using these browsers on affected Windows servers.
One of the fixes covers the a publicly disclosed vulnerability that Microsoft was first made aware of in November 2013 by the Zero Day Initiative. Microsoft promised last month it was working on a fix.
Security manager at Microsoft Dustin Childs wrote in a blog post that, while the number of fixes being released was high, the firm had not seen any active exploits against its products using these vulnerabilities.
"While there are a number of things being addressed this time around, it's important to note that, to our knowledge, none of these now-addressed CVEs have caused any customer impact to date," he said.
The other critical fix issued in the latest release covers two privately revealed flaws that could affect Windows, Office, and Lync, as Microsoft explained.
"The vulnerabilities could allow remote code execution if a user opens a specially crafted file or webpage," the firm said.
The issue is rated critical for all supported editions of Windows, Microsoft Live Meeting 2007, Microsoft Lync 2010 and Microsoft Lync 2013, while it is set as important for all supported editions of Microsoft Office 2007 and Microsoft Office 2010.
In total the bulletins issued by Microsoft for the first half of the year total 36, 10 fewer than the same time last year. The CTO of security firm Qualys, Wolfgang Kandek, said this was quite low and could lead to a busy second half of the year.
"We have become accustomed to see around 100 security bulletins for Microsoft products a year, but it looks as if we are in for fewer this year. This runs counter to the general tendency of the year which has already seen its shares of big breaches, 0-days and the big Heartbleed vulnerability in OpenSSL," he said.
"Maybe the reduced count is based on the increased presence of vulnerability brokers that buy up vulnerabilities for internal use? We will see how the second part of the year develops."
The release of the latest Patch Tuesday update coincides with the deadline for security support for Microsoft 8.1 coming to an end. Now, anyone using a device on Windows 8.1, rather than the new Windows 8.1 Upgrade version, will not receive security updates and fixes. However, those still on Windows 8 remain supported.
Axact

Axact

Vestibulum bibendum felis sit amet dolor auctor molestie. In dignissim eget nibh id dapibus. Fusce et suscipit orci. Aliquam sit amet urna lorem. Duis eu imperdiet nunc, non imperdiet libero.

Post A Comment:

0 comments: