mention_id
stringlengths 12
20
| split
stringclasses 1
value | men_type
stringclasses 2
values | doc_id
stringclasses 574
values | sentence_id
stringclasses 24
values | sentence
stringlengths 22
366
| token_start
stringclasses 63
values | token_end
stringclasses 64
values | start_char
stringclasses 282
values | end_char
stringclasses 294
values | mention_text
stringlengths 1
102
| gold_cluster
stringlengths 1
20
| lemma
stringlengths 1
17
| sentence_tokens
stringlengths 18
347
| marked_sentence
stringlengths 31
375
| marked_doc
stringlengths 58
16.6k
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
27_1ecbplus.xml_51 | train | ent | 27_1ecbplus.xml | 3 | Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser . | 20 | 21 | 110 | 127 | Internet Explorer | NON16628072497530110 | internet | ['microsoft', 'release', 'temporary', 'patch', 'fix', '"zero', 'day"', 'previously', 'unknown', 'vulnerability', 'internet', 'explorer', 'ie', 'web', 'browser'] | Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its <m> Internet Explorer </m> ( IE ) web browser . | http : / / www . bbc . co . uk / news / technology - 24142934
18 September 2013 Last updated at 13 : 59 GMT
Microsoft releases fix for 'zero - day' IE browser bug
Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its <m> Internet Explorer </m> ( IE ) web browser .
The software giant said the bug , which relates to the browser's memory , could affect all versions of IE6 to 10 .
Attackers could set up websites specifically designed to exploit the vulnerability , Microsoft said , and then run malicious code on users' computers .
Targeted attacks directed at IE8 and 9 had already been reported , it said .
"This is a serious vulnerability potentially affecting millions of Windows computers , " Dana Tamir , director at security company Trusteer , told the BBC .
"Hackers are already exploiting this so I hope Microsoft produces a full patch within a few days , " she said .
In a blog post , Microsoft's Dustin Childs advised concerned users to set internet and local security zone settings to "high" to block ActiveX controls and active scripting .
He also recommended changing IE settings to prompt users before running active scripting .
But doing this "may affect usability" , he said , so users should add sites they trust , and visit often , to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE .
It is not being rolled out automatically and is not intended to be a replacement for scheduled security updates , the company said .
"This temporary workaround is like applying a Band - Aid to a wound , " said Ms Tamir .
Last week , Microsoft admitted that it had been forced to rewrite four of its security updates just three days after they had been issued .
Customers had reported receiving repeated demands to install the updates even after they had already done so . |
27_1ecbplus.xml_108 | train | ent | 27_1ecbplus.xml | 3 | Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser . | 17 | 17 | 89 | 102 | vulnerability | NON16628047448605797 | vulnerability | ['microsoft', 'release', 'temporary', 'patch', 'fix', '"zero', 'day"', 'previously', 'unknown', 'vulnerability', 'internet', 'explorer', 'ie', 'web', 'browser'] | Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , <m> vulnerability </m> in its Internet Explorer ( IE ) web browser . | http : / / www . bbc . co . uk / news / technology - 24142934
18 September 2013 Last updated at 13 : 59 GMT
Microsoft releases fix for 'zero - day' IE browser bug
Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , <m> vulnerability </m> in its Internet Explorer ( IE ) web browser .
The software giant said the bug , which relates to the browser's memory , could affect all versions of IE6 to 10 .
Attackers could set up websites specifically designed to exploit the vulnerability , Microsoft said , and then run malicious code on users' computers .
Targeted attacks directed at IE8 and 9 had already been reported , it said .
"This is a serious vulnerability potentially affecting millions of Windows computers , " Dana Tamir , director at security company Trusteer , told the BBC .
"Hackers are already exploiting this so I hope Microsoft produces a full patch within a few days , " she said .
In a blog post , Microsoft's Dustin Childs advised concerned users to set internet and local security zone settings to "high" to block ActiveX controls and active scripting .
He also recommended changing IE settings to prompt users before running active scripting .
But doing this "may affect usability" , he said , so users should add sites they trust , and visit often , to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE .
It is not being rolled out automatically and is not intended to be a replacement for scheduled security updates , the company said .
"This temporary workaround is like applying a Band - Aid to a wound , " said Ms Tamir .
Last week , Microsoft admitted that it had been forced to rewrite four of its security updates just three days after they had been issued .
Customers had reported receiving repeated demands to install the updates even after they had already done so . |
27_1ecbplus.xml_111 | train | ent | 27_1ecbplus.xml | 2 | Microsoft releases fix for 'zero - day' IE browser bug | 4 | 9 | 27 | 54 | 'zero - day' IE browser bug | NON16628047448605797 | browser | ['microsoft', 'release', 'fix', "'zero", "day'", 'ie', 'browser', 'bug'] | Microsoft releases fix for <m> 'zero - day' IE browser bug </m> | http : / / www . bbc . co . uk / news / technology - 24142934
18 September 2013 Last updated at 13 : 59 GMT
Microsoft releases fix for <m> 'zero - day' IE browser bug </m>
Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser .
The software giant said the bug , which relates to the browser's memory , could affect all versions of IE6 to 10 .
Attackers could set up websites specifically designed to exploit the vulnerability , Microsoft said , and then run malicious code on users' computers .
Targeted attacks directed at IE8 and 9 had already been reported , it said .
"This is a serious vulnerability potentially affecting millions of Windows computers , " Dana Tamir , director at security company Trusteer , told the BBC .
"Hackers are already exploiting this so I hope Microsoft produces a full patch within a few days , " she said .
In a blog post , Microsoft's Dustin Childs advised concerned users to set internet and local security zone settings to "high" to block ActiveX controls and active scripting .
He also recommended changing IE settings to prompt users before running active scripting .
But doing this "may affect usability" , he said , so users should add sites they trust , and visit often , to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE .
It is not being rolled out automatically and is not intended to be a replacement for scheduled security updates , the company said .
"This temporary workaround is like applying a Band - Aid to a wound , " said Ms Tamir .
Last week , Microsoft admitted that it had been forced to rewrite four of its security updates just three days after they had been issued .
Customers had reported receiving repeated demands to install the updates even after they had already done so . |
27_1ecbplus.xml_26 | train | evt | 27_1ecbplus.xml | 2 | Microsoft releases fix for 'zero - day' IE browser bug | 1 | 1 | 10 | 18 | releases | ACT16628380851866429 | release | ['microsoft', 'release', 'fix', "'zero", "day'", 'ie', 'browser', 'bug'] | Microsoft <m> releases </m> fix for 'zero - day' IE browser bug | http : / / www . bbc . co . uk / news / technology - 24142934
18 September 2013 Last updated at 13 : 59 GMT
Microsoft <m> releases </m> fix for 'zero - day' IE browser bug
Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser .
The software giant said the bug , which relates to the browser's memory , could affect all versions of IE6 to 10 .
Attackers could set up websites specifically designed to exploit the vulnerability , Microsoft said , and then run malicious code on users' computers .
Targeted attacks directed at IE8 and 9 had already been reported , it said .
"This is a serious vulnerability potentially affecting millions of Windows computers , " Dana Tamir , director at security company Trusteer , told the BBC .
"Hackers are already exploiting this so I hope Microsoft produces a full patch within a few days , " she said .
In a blog post , Microsoft's Dustin Childs advised concerned users to set internet and local security zone settings to "high" to block ActiveX controls and active scripting .
He also recommended changing IE settings to prompt users before running active scripting .
But doing this "may affect usability" , he said , so users should add sites they trust , and visit often , to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE .
It is not being rolled out automatically and is not intended to be a replacement for scheduled security updates , the company said .
"This temporary workaround is like applying a Band - Aid to a wound , " said Ms Tamir .
Last week , Microsoft admitted that it had been forced to rewrite four of its security updates just three days after they had been issued .
Customers had reported receiving repeated demands to install the updates even after they had already done so . |
27_1ecbplus.xml_27 | train | evt | 27_1ecbplus.xml | 3 | Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser . | 2 | 2 | 14 | 22 | released | ACT16628380851866429 | release | ['microsoft', 'release', 'temporary', 'patch', 'fix', '"zero', 'day"', 'previously', 'unknown', 'vulnerability', 'internet', 'explorer', 'ie', 'web', 'browser'] | Microsoft has <m> released </m> a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser . | http : / / www . bbc . co . uk / news / technology - 24142934
18 September 2013 Last updated at 13 : 59 GMT
Microsoft releases fix for 'zero - day' IE browser bug
Microsoft has <m> released </m> a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser .
The software giant said the bug , which relates to the browser's memory , could affect all versions of IE6 to 10 .
Attackers could set up websites specifically designed to exploit the vulnerability , Microsoft said , and then run malicious code on users' computers .
Targeted attacks directed at IE8 and 9 had already been reported , it said .
"This is a serious vulnerability potentially affecting millions of Windows computers , " Dana Tamir , director at security company Trusteer , told the BBC .
"Hackers are already exploiting this so I hope Microsoft produces a full patch within a few days , " she said .
In a blog post , Microsoft's Dustin Childs advised concerned users to set internet and local security zone settings to "high" to block ActiveX controls and active scripting .
He also recommended changing IE settings to prompt users before running active scripting .
But doing this "may affect usability" , he said , so users should add sites they trust , and visit often , to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE .
It is not being rolled out automatically and is not intended to be a replacement for scheduled security updates , the company said .
"This temporary workaround is like applying a Band - Aid to a wound , " said Ms Tamir .
Last week , Microsoft admitted that it had been forced to rewrite four of its security updates just three days after they had been issued .
Customers had reported receiving repeated demands to install the updates even after they had already done so . |
27_1ecbplus.xml_28 | train | evt | 27_1ecbplus.xml | 3 | Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser . | 7 | 7 | 44 | 47 | fix | ACT16628469504676387 | fix | ['microsoft', 'release', 'temporary', 'patch', 'fix', '"zero', 'day"', 'previously', 'unknown', 'vulnerability', 'internet', 'explorer', 'ie', 'web', 'browser'] | Microsoft has released a temporary patch to <m> fix </m> a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser . | http : / / www . bbc . co . uk / news / technology - 24142934
18 September 2013 Last updated at 13 : 59 GMT
Microsoft releases fix for 'zero - day' IE browser bug
Microsoft has released a temporary patch to <m> fix </m> a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser .
The software giant said the bug , which relates to the browser's memory , could affect all versions of IE6 to 10 .
Attackers could set up websites specifically designed to exploit the vulnerability , Microsoft said , and then run malicious code on users' computers .
Targeted attacks directed at IE8 and 9 had already been reported , it said .
"This is a serious vulnerability potentially affecting millions of Windows computers , " Dana Tamir , director at security company Trusteer , told the BBC .
"Hackers are already exploiting this so I hope Microsoft produces a full patch within a few days , " she said .
In a blog post , Microsoft's Dustin Childs advised concerned users to set internet and local security zone settings to "high" to block ActiveX controls and active scripting .
He also recommended changing IE settings to prompt users before running active scripting .
But doing this "may affect usability" , he said , so users should add sites they trust , and visit often , to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE .
It is not being rolled out automatically and is not intended to be a replacement for scheduled security updates , the company said .
"This temporary workaround is like applying a Band - Aid to a wound , " said Ms Tamir .
Last week , Microsoft admitted that it had been forced to rewrite four of its security updates just three days after they had been issued .
Customers had reported receiving repeated demands to install the updates even after they had already done so . |
27_1ecbplus.xml_46 | train | evt | 27_1ecbplus.xml | 2 | Microsoft releases fix for 'zero - day' IE browser bug | 4 | 6 | 27 | 39 | 'zero - day' | 10000002019 | 'zero | ['microsoft', 'release', 'fix', "'zero", "day'", 'ie', 'browser', 'bug'] | Microsoft releases fix for <m> 'zero - day' </m> IE browser bug | http : / / www . bbc . co . uk / news / technology - 24142934
18 September 2013 Last updated at 13 : 59 GMT
Microsoft releases fix for <m> 'zero - day' </m> IE browser bug
Microsoft has released a temporary patch to fix a "zero - day" , or previously unknown , vulnerability in its Internet Explorer ( IE ) web browser .
The software giant said the bug , which relates to the browser's memory , could affect all versions of IE6 to 10 .
Attackers could set up websites specifically designed to exploit the vulnerability , Microsoft said , and then run malicious code on users' computers .
Targeted attacks directed at IE8 and 9 had already been reported , it said .
"This is a serious vulnerability potentially affecting millions of Windows computers , " Dana Tamir , director at security company Trusteer , told the BBC .
"Hackers are already exploiting this so I hope Microsoft produces a full patch within a few days , " she said .
In a blog post , Microsoft's Dustin Childs advised concerned users to set internet and local security zone settings to "high" to block ActiveX controls and active scripting .
He also recommended changing IE settings to prompt users before running active scripting .
But doing this "may affect usability" , he said , so users should add sites they trust , and visit often , to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE .
It is not being rolled out automatically and is not intended to be a replacement for scheduled security updates , the company said .
"This temporary workaround is like applying a Band - Aid to a wound , " said Ms Tamir .
Last week , Microsoft admitted that it had been forced to rewrite four of its security updates just three days after they had been issued .
Customers had reported receiving repeated demands to install the updates even after they had already done so . |
27_10ecbplus.xml_94 | train | ent | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 4 | 4 | 28 | 30 | it | HUM16627702263331271 | it | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that <m> it </m> has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that <m> it </m> has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_2 | train | ent | 27_10ecbplus.xml | 2 | Microsoft Launches Emergency Patch for Internet Explorer | 0 | 0 | 0 | 9 | Microsoft | HUM16627702263331271 | Microsoft | ['microsoft', 'launches', 'emergency', 'patch', 'internet', 'explorer'] | <m> Microsoft </m> Launches Emergency Patch for Internet Explorer | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
<m> Microsoft </m> Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_3 | train | ent | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 0 | 0 | 0 | 9 | Microsoft | HUM16627702263331271 | Microsoft | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | <m> Microsoft </m> has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
<m> Microsoft </m> has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_4 | train | ent | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 1 | 1 | 6 | 15 | Microsoft | HUM16627702263331271 | Microsoft | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While <m> Microsoft </m> claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While <m> Microsoft </m> claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_41 | train | ent | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 22 | 22 | 127 | 134 | company | HUM16627702263331271 | company | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the <m> company </m> ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the <m> company </m> ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_84 | train | ent | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 31 | 31 | 170 | 174 | IE11 | 10000002020 | IE11 | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including <m> IE11 </m> on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including <m> IE11 </m> on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_85 | train | ent | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 33 | 34 | 178 | 187 | Windows 8 | 10000002021 | Windows | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on <m> Windows 8 </m> . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on <m> Windows 8 </m> . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_92 | train | ent | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 19 | 19 | 111 | 119 | versions | NON16628062366463431 | version | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all <m> versions </m> of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all <m> versions </m> of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_25 | train | ent | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 9 | 10 | 54 | 71 | Internet Explorer | NON16628072497530110 | Internet | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for <m> Internet Explorer </m> in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for <m> Internet Explorer </m> in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_93 | train | ent | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 28 | 28 | 156 | 164 | versions | NON16628062366463431 | version | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other <m> versions </m> of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other <m> versions </m> of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_26 | train | ent | 27_10ecbplus.xml | 2 | Microsoft Launches Emergency Patch for Internet Explorer | 5 | 6 | 39 | 56 | Internet Explorer | NON16628072497530110 | Internet | ['microsoft', 'launches', 'emergency', 'patch', 'internet', 'explorer'] | Microsoft Launches Emergency Patch for <m> Internet Explorer </m> | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for <m> Internet Explorer </m>
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_27 | train | ent | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 28 | 28 | 150 | 157 | browser | NON16628072497530110 | browser | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house <m> browser </m> , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house <m> browser </m> , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_34 | train | ent | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 31 | 31 | 172 | 179 | browser | NON16628072497530110 | browser | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the <m> browser </m> . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the <m> browser </m> .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_40 | train | ent | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 16 | 16 | 92 | 96 | flaw | NON16628047448605797 | flaw | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for Internet Explorer in order to patch a <m> flaw </m> affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a <m> flaw </m> affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_95 | train | ent | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 12 | 14 | 72 | 91 | Internet Explorer 8 | NON16628082435245674 | Internet | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received reports of attacks aimed at <m> Internet Explorer 8 </m> and 9 , it appears that the security flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at <m> Internet Explorer 8 </m> and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_98 | train | ent | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 16 | 16 | 96 | 97 | 9 | NON16628093839904536 | 9 | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and <m> 9 </m> , it appears that the security flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and <m> 9 </m> , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_99 | train | ent | 27_10ecbplus.xml | 2 | Microsoft Launches Emergency Patch for Internet Explorer | 2 | 3 | 19 | 34 | Emergency Patch | NON16628128321821328 | Emergency | ['microsoft', 'launches', 'emergency', 'patch', 'internet', 'explorer'] | Microsoft Launches <m> Emergency Patch </m> for Internet Explorer | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches <m> Emergency Patch </m> for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_100 | train | ent | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 22 | 23 | 120 | 133 | security flaw | NON16628047448605797 | security | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the <m> security flaw </m> affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the <m> security flaw </m> affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_101 | train | ent | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 6 | 7 | 34 | 49 | security update | NON16628128321821328 | security | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new <m> security update </m> for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new <m> security update </m> for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_12 | train | evt | 27_10ecbplus.xml | 2 | Microsoft Launches Emergency Patch for Internet Explorer | 1 | 1 | 10 | 18 | Launches | ACT16628380851866429 | Launches | ['microsoft', 'launches', 'emergency', 'patch', 'internet', 'explorer'] | Microsoft <m> Launches </m> Emergency Patch for Internet Explorer | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft <m> Launches </m> Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_13 | train | evt | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 3 | 3 | 19 | 27 | released | ACT16628380851866429 | release | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just <m> released </m> a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just <m> released </m> a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_14 | train | evt | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 14 | 14 | 84 | 89 | patch | ACT16628469504676387 | patch | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for Internet Explorer in order to <m> patch </m> a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to <m> patch </m> a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_16 | train | evt | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 6 | 6 | 35 | 43 | received | 10000002022 | receive | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has <m> received </m> reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has <m> received </m> reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_17 | train | evt | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 9 | 9 | 55 | 62 | attacks | ACT16628483776494389 | attack | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received reports of <m> attacks </m> aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of <m> attacks </m> aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_18 | train | evt | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 10 | 10 | 63 | 68 | aimed | 10000002023 | aim | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received reports of attacks <m> aimed </m> at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks <m> aimed </m> at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_42 | train | evt | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 2 | 2 | 16 | 22 | claims | ACT16628977102558972 | claim | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft <m> claims </m> that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft <m> claims </m> that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_43 | train | evt | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 7 | 7 | 44 | 51 | reports | 10000002024 | report | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received <m> reports </m> of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received <m> reports </m> of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_82 | train | evt | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 6 | 6 | 34 | 42 | security | 10000002025 | security | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new <m> security </m> update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new <m> security </m> update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_83 | train | evt | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 25 | 27 | 139 | 149 | in - house | 10000002026 | house | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s <m> in - house </m> browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s <m> in - house </m> browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_89 | train | evt | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 22 | 22 | 120 | 128 | security | 10000002027 | security | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the <m> security </m> flaw affects all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the <m> security </m> flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_96 | train | evt | 27_10ecbplus.xml | 4 | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser . | 24 | 24 | 134 | 141 | affects | ACT28452315024913912 | affect | ['microsoft', 'claim', 'receive', 'report', 'attack', 'aim', 'internet', 'explorer', '8', '9', 'appear', 'security', 'flaw', 'affect', 'version', 'browser'] | While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw <m> affects </m> all the other versions of the browser . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw <m> affects </m> all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_10ecbplus.xml_97 | train | evt | 27_10ecbplus.xml | 3 | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw affecting all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | 17 | 17 | 97 | 106 | affecting | ACT28452315024913912 | affect | ['microsoft', 'release', 'new', 'security', 'update', 'internet', 'explorer', 'order', 'patch', 'flaw', 'affect', 'version', 'company', 's', 'house', 'browser', 'include', 'ie11', 'windows', '8', '1', 'rtm'] | Microsoft has just released a new security update for Internet Explorer in order to patch a flaw <m> affecting </m> all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM . | http : / / news . softpedia . com / news / Microsoft - Launches - Emergency - Patch - for - Internet - Explorer - 383865 . shtml
September 18th , 2013 , 05 : 31 GMT
Microsoft Launches Emergency Patch for Internet Explorer
Microsoft has just released a new security update for Internet Explorer in order to patch a flaw <m> affecting </m> all versions of the company ’ s in - house browser , including IE11 on Windows 8 . 1 RTM .
While Microsoft claims that it has received reports of attacks aimed at Internet Explorer 8 and 9 , it appears that the security flaw affects all the other versions of the browser .
According to the company , the issue would allow remote code execution , which means that an attacker could get access to an unpatched system by directing users to a compromised website .
“ This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type .
This would typically occur when an attacker compromises the security of trusted websites regularly frequented , or convinces someone to click on a link in an email or instant message , ” the company explained .
The Fix It tool released by Microsoft can be used for IE6 , 7 , 8 , 9 , 10 , and 11 on Windows XP , Vista , 7 , 8 , and 8 . 1 , both Preview and RTM . 32 - and 64 - bit versions of the operating systems are all included in the security advisory .
In addition , the tech giant recommends users to set Internet and local intranet security zone settings to “ High ” in order to block ActiveX Controls and Active Scripting in these zones .
“ This will help prevent exploitation but may affect usability ; therefore , trusted sites should be added to the Internet Explorer Trusted Sites zone to minimize disruption , ” Microsoft said .
At the same time , the Softies suggest that it would be a good idea to configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting completely in the Internet and local intranet security zones , just to be sure that everyone is on the safe side and no successful attacks are possible . |
27_14ecb.xml_23 | train | ent | 27_14ecb.xml | 13 | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | 17 | 18 | 95 | 115 | Shavlik Technologies | 10000002028 | Technologies | ['``', 'microsoft', 'late', 'ie', 'out-of-band', 'patch', 'release', 'need', 'instal', 'right', 'away', 'say', 'shavlik', 'technologies', 'statement'] | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said <m> Shavlik Technologies </m> in a statement . | With Web attacks increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said <m> Shavlik Technologies </m> in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_16 | train | ent | 27_14ecb.xml | 0 | With Web attacks increasing , Microsoft fixes IE bug | 5 | 5 | 30 | 39 | Microsoft | HUM16627702263331271 | Microsoft | ['web', 'attack', 'increase', 'microsoft', 'fix', 'ie', 'bug'] | With Web attacks increasing , <m> Microsoft </m> fixes IE bug | With Web attacks increasing , <m> Microsoft </m> fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_17 | train | ent | 27_14ecb.xml | 13 | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | 1 | 1 | 3 | 12 | Microsoft | HUM16627702263331271 | Microsoft | ['``', 'microsoft', 'late', 'ie', 'out-of-band', 'patch', 'release', 'need', 'instal', 'right', 'away', 'say', 'shavlik', 'technologies', 'statement'] | `` <m> Microsoft </m> 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | With Web attacks increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` <m> Microsoft </m> 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_28 | train | ent | 27_14ecb.xml | 0 | With Web attacks increasing , Microsoft fixes IE bug | 1 | 1 | 5 | 8 | Web | 10000002029 | web | ['web', 'attack', 'increase', 'microsoft', 'fix', 'ie', 'bug'] | With <m> Web </m> attacks increasing , Microsoft fixes IE bug | With <m> Web </m> attacks increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_24 | train | ent | 27_14ecb.xml | 13 | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | 4 | 4 | 23 | 25 | IE | NON16628072497530110 | IE | ['``', 'microsoft', 'late', 'ie', 'out-of-band', 'patch', 'release', 'need', 'instal', 'right', 'away', 'say', 'shavlik', 'technologies', 'statement'] | `` Microsoft 's latest <m> IE </m> out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | With Web attacks increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest <m> IE </m> out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_27 | train | ent | 27_14ecb.xml | 0 | With Web attacks increasing , Microsoft fixes IE bug | 7 | 7 | 46 | 48 | IE | NON16628072497530110 | IE | ['web', 'attack', 'increase', 'microsoft', 'fix', 'ie', 'bug'] | With Web attacks increasing , Microsoft fixes <m> IE </m> bug | With Web attacks increasing , Microsoft fixes <m> IE </m> bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_20 | train | ent | 27_14ecb.xml | 0 | With Web attacks increasing , Microsoft fixes IE bug | 8 | 8 | 49 | 52 | bug | NON16727620231965862 | bug | ['web', 'attack', 'increase', 'microsoft', 'fix', 'ie', 'bug'] | With Web attacks increasing , Microsoft fixes IE <m> bug </m> | With Web attacks increasing , Microsoft fixes IE <m> bug </m>
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_30 | train | ent | 27_14ecb.xml | 13 | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | 6 | 6 | 38 | 43 | patch | NON16727641175459595 | patch | ['``', 'microsoft', 'late', 'ie', 'out-of-band', 'patch', 'release', 'need', 'instal', 'right', 'away', 'say', 'shavlik', 'technologies', 'statement'] | `` Microsoft 's latest IE out-of-band <m> patch </m> release needs to be installed right away , '' said Shavlik Technologies in a statement . | With Web attacks increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band <m> patch </m> release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_15 | train | evt | 27_14ecb.xml | 0 | With Web attacks increasing , Microsoft fixes IE bug | 3 | 3 | 17 | 27 | increasing | ACT16759683188477295 | increase | ['web', 'attack', 'increase', 'microsoft', 'fix', 'ie', 'bug'] | With Web attacks <m> increasing </m> , Microsoft fixes IE bug | With Web attacks <m> increasing </m> , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_18 | train | evt | 27_14ecb.xml | 0 | With Web attacks increasing , Microsoft fixes IE bug | 6 | 6 | 40 | 45 | fixes | ACT16632539609441083 | fix | ['web', 'attack', 'increase', 'microsoft', 'fix', 'ie', 'bug'] | With Web attacks increasing , Microsoft <m> fixes </m> IE bug | With Web attacks increasing , Microsoft <m> fixes </m> IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_19 | train | evt | 27_14ecb.xml | 0 | With Web attacks increasing , Microsoft fixes IE bug | 2 | 2 | 9 | 16 | attacks | ACT16759674029446388 | attack | ['web', 'attack', 'increase', 'microsoft', 'fix', 'ie', 'bug'] | With Web <m> attacks </m> increasing , Microsoft fixes IE bug | With Web <m> attacks </m> increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_21 | train | evt | 27_14ecb.xml | 13 | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | 11 | 11 | 64 | 73 | installed | 10000002030 | instal | ['``', 'microsoft', 'late', 'ie', 'out-of-band', 'patch', 'release', 'need', 'instal', 'right', 'away', 'say', 'shavlik', 'technologies', 'statement'] | `` Microsoft 's latest IE out-of-band patch release needs to be <m> installed </m> right away , '' said Shavlik Technologies in a statement . | With Web attacks increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be <m> installed </m> right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_25 | train | evt | 27_14ecb.xml | 13 | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | 21 | 21 | 121 | 130 | statement | 10000002031 | statement | ['``', 'microsoft', 'late', 'ie', 'out-of-band', 'patch', 'release', 'need', 'instal', 'right', 'away', 'say', 'shavlik', 'technologies', 'statement'] | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a <m> statement </m> . | With Web attacks increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a <m> statement </m> .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_22 | train | evt | 27_14ecb.xml | 13 | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | 16 | 16 | 90 | 94 | said | 10000002032 | say | ['``', 'microsoft', 'late', 'ie', 'out-of-band', 'patch', 'release', 'need', 'instal', 'right', 'away', 'say', 'shavlik', 'technologies', 'statement'] | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' <m> said </m> Shavlik Technologies in a statement . | With Web attacks increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' <m> said </m> Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_14ecb.xml_29 | train | evt | 27_14ecb.xml | 13 | `` Microsoft 's latest IE out-of-band patch release needs to be installed right away , '' said Shavlik Technologies in a statement . | 7 | 7 | 44 | 51 | release | ACT16632487083891659 | release | ['``', 'microsoft', 'late', 'ie', 'out-of-band', 'patch', 'release', 'need', 'instal', 'right', 'away', 'say', 'shavlik', 'technologies', 'statement'] | `` Microsoft 's latest IE out-of-band patch <m> release </m> needs to be installed right away , '' said Shavlik Technologies in a statement . | With Web attacks increasing , Microsoft fixes IE bug
Security experts say that Web surfers should immediately install a new bug-fix for Microsoft 's Internet Explorer browser , released Wednesday morning .
The flaw , which was accidentally made public by Chinese security researchers just over a week ago , has been used in a growing number of Web-based attacks over the past few days .
Criminals have posted attack code that exploits this flaw on thousands of Web sites so far , according to Rick Howard , intelligence director with Verisign 's iDefense group .
Verisign has now seen six variants of the attack software , all of which attempt to steal Chinese online gaming credentials .
Often the attack is launched through a hidden iFrame component that is surreptitiously put on a Web site .
Verisign has even spotted one such iFrame attack on a legitimate financial institution 's Web site , Howard said .
`` The volume of iFrames deploying this thing is really high . ''
The flaw lies in the way Internet Explorer 's data-binding function works , Microsoft said .
When the browser is attacked it will crash , corrupting the computer 's memory and allowing the criminal to run unauthorized software .
View more related contentView all related articles
Because Internet Explorer is used by about 70 percent of Web surfers , this attack code will probably show up in widely used malicious software toolkits `` very shortly , '' Howard said .
Other security companies agreed with Verisign 's assessment .
`` Microsoft 's latest IE out-of-band patch <m> release </m> needs to be installed right away , '' said Shavlik Technologies in a statement .
`` The number of infected Web sites is growing at an alarming rate -- even people visiting legitimate Web sites are getting hacked with this exploit . ''
The flaw is so serious , in fact , that Microsoft took the unusual step of issuing its security fix weeks ahead of schedule .
Typically Microsoft releases security patches just once a month in order to simplify the lives of system administrators .
Its next set of updates is due Jan. 13 .
Criminals could also launch their attacks via e-mail , by sending victims maliciously encoded HTML documents , although this type of attack has not been reported .
Microsoft 's patch is for users of IE version 5 and up . |
27_9ecbplus.xml_36 | train | ent | 27_9ecbplus.xml | 2 | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately . | 18 | 18 | 98 | 101 | you | 10000002033 | you | ['s', 'patch', 'tuesday', 'microsoft', 'release', 'crucial', 'update', 'internet', 'explorer', 'apply', 'immediately'] | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that <m> you </m> should apply immediately . | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft rushes urgent fix for Internet Explorer
It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that <m> you </m> should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_1 | train | ent | 27_9ecbplus.xml | 1 | Microsoft rushes urgent fix for Internet Explorer | 0 | 0 | 0 | 9 | Microsoft | HUM16627702263331271 | Microsoft | ['microsoft', 'rush', 'urgent', 'fix', 'internet', 'explorer'] | <m> Microsoft </m> rushes urgent fix for Internet Explorer | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
<m> Microsoft </m> rushes urgent fix for Internet Explorer
It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_2 | train | ent | 27_9ecbplus.xml | 2 | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately . | 8 | 8 | 31 | 40 | Microsoft | HUM16627702263331271 | Microsoft | ['s', 'patch', 'tuesday', 'microsoft', 'release', 'crucial', 'update', 'internet', 'explorer', 'apply', 'immediately'] | It ’ s not Patch Tuesday , but <m> Microsoft </m> has released a crucial update for Internet Explorer that you should apply immediately . | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft rushes urgent fix for Internet Explorer
It ’ s not Patch Tuesday , but <m> Microsoft </m> has released a crucial update for Internet Explorer that you should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_86 | train | ent | 27_9ecbplus.xml | 1 | Microsoft rushes urgent fix for Internet Explorer | 3 | 3 | 24 | 27 | fix | NON16628128321821328 | fix | ['microsoft', 'rush', 'urgent', 'fix', 'internet', 'explorer'] | Microsoft rushes urgent <m> fix </m> for Internet Explorer | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft rushes urgent <m> fix </m> for Internet Explorer
It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_34 | train | ent | 27_9ecbplus.xml | 2 | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately . | 15 | 16 | 75 | 92 | Internet Explorer | NON16628072497530110 | Internet | ['s', 'patch', 'tuesday', 'microsoft', 'release', 'crucial', 'update', 'internet', 'explorer', 'apply', 'immediately'] | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for <m> Internet Explorer </m> that you should apply immediately . | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft rushes urgent fix for Internet Explorer
It ’ s not Patch Tuesday , but Microsoft has released a crucial update for <m> Internet Explorer </m> that you should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_35 | train | ent | 27_9ecbplus.xml | 2 | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately . | 13 | 13 | 64 | 70 | update | NON16628128321821328 | update | ['s', 'patch', 'tuesday', 'microsoft', 'release', 'crucial', 'update', 'internet', 'explorer', 'apply', 'immediately'] | It ’ s not Patch Tuesday , but Microsoft has released a crucial <m> update </m> for Internet Explorer that you should apply immediately . | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft rushes urgent fix for Internet Explorer
It ’ s not Patch Tuesday , but Microsoft has released a crucial <m> update </m> for Internet Explorer that you should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_37 | train | ent | 27_9ecbplus.xml | 1 | Microsoft rushes urgent fix for Internet Explorer | 5 | 6 | 32 | 49 | Internet Explorer | NON16628072497530110 | Internet | ['microsoft', 'rush', 'urgent', 'fix', 'internet', 'explorer'] | Microsoft rushes urgent fix for <m> Internet Explorer </m> | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft rushes urgent fix for <m> Internet Explorer </m>
It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_42 | train | ent | 27_9ecbplus.xml | 2 | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately . | 4 | 5 | 11 | 24 | Patch Tuesday | 10000002034 | Tuesday | ['s', 'patch', 'tuesday', 'microsoft', 'release', 'crucial', 'update', 'internet', 'explorer', 'apply', 'immediately'] | It ’ s not <m> Patch Tuesday </m> , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately . | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft rushes urgent fix for Internet Explorer
It ’ s not <m> Patch Tuesday </m> , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_51 | train | evt | 27_9ecbplus.xml | 2 | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately . | 20 | 20 | 109 | 114 | apply | 10000002035 | apply | ['s', 'patch', 'tuesday', 'microsoft', 'release', 'crucial', 'update', 'internet', 'explorer', 'apply', 'immediately'] | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should <m> apply </m> immediately . | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft rushes urgent fix for Internet Explorer
It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should <m> apply </m> immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_31 | train | evt | 27_9ecbplus.xml | 1 | Microsoft rushes urgent fix for Internet Explorer | 1 | 1 | 10 | 16 | rushes | ACT16628380851866429 | rush | ['microsoft', 'rush', 'urgent', 'fix', 'internet', 'explorer'] | Microsoft <m> rushes </m> urgent fix for Internet Explorer | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft <m> rushes </m> urgent fix for Internet Explorer
It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_9ecbplus.xml_32 | train | evt | 27_9ecbplus.xml | 2 | It ’ s not Patch Tuesday , but Microsoft has released a crucial update for Internet Explorer that you should apply immediately . | 10 | 10 | 45 | 53 | released | ACT16628380851866429 | release | ['s', 'patch', 'tuesday', 'microsoft', 'release', 'crucial', 'update', 'internet', 'explorer', 'apply', 'immediately'] | It ’ s not Patch Tuesday , but Microsoft has <m> released </m> a crucial update for Internet Explorer that you should apply immediately . | http : / / www . pcworld . com / article / 2048912 / microsoft - rushes - urgent - fix - for - internet - explorer . html
Microsoft rushes urgent fix for Internet Explorer
It ’ s not Patch Tuesday , but Microsoft has <m> released </m> a crucial update for Internet Explorer that you should apply immediately .
Microsoft included a cumulative update for Internet Explorer in the 13 security bulletins that made up Patch Tuesday last week , and that update was considered Critical as well .
Since then , though , a new flaw has been targeted by attacks in the wild , so Microsoft has responded with an out - of - band update .
Apply the urgent Fix - It solution from Microsoft to protect Internet Explorer from exploits .
The update from Microsoft is a Fix - It tool , which is more of a stop - gap bandage than an actual patch .
Applying the Fix - It will protect Internet Explorer and prevent the currently circulating exploit from working on your systems .
Paul Henry , security and forensic analyst with Lumension , says that there are number of mitigating factors that limit the potential scope of this threat , but those factors may offer little consolation for many users .
“ The bad news is that this is a very wide - reaching patch , affecting all versions of IE across all operating systems , from XP to RT , " he says .
"And more bad news : the average user is very susceptible to being hit with this . ”
Microsoft claims that running Internet Explorer in Enhanced Security Configuration mode prevents this attack .
Internet Explorer runs in this restricted mode by default on Windows Server 2008 , Windows Server 2008 R2 , Windows Server 2012 , and Windows Server 2012 R2 .
Microsoft states that all supported versions of Outlook , Outlook Express , and Windows Mail include protection by default as well .
HTML email messages are opened by default in the Restricted Sites security zone , which disables scripts and ActiveX controls necessary for the exploit to execute .
However , Microsoft cautions that the protection in Outlook only applies to the HTML message within Outlook itself .
If a user receives an email with a link and clicks on it , they ’ re still potentially vulnerable because the threat is now Web - based and functioning outside of Outlook .
“ The average user does not run the restricted sites mode , are not using the Enhanced Security Configuration and are all - too - willing to click on phishing emails , " Henry explains , "I recommend employing the mitigating factors , as well as advising users about this so they will be less likely to click malicious links until you can apply the patch .
It ’ s been a while since we ’ ve seen an out - of - band patch for IE from Microsoft , but it ’ s still important to apply it as soon as possible . ”
“ It's important to reiterate that ALL versions of IE are affected including the Internet Explorer 11 preview , Tyler Reguly , technical manager of security research and development for Tripwire , says .
"Since attacks are occurring now , this is a situation where it's in everyone's best interest for Microsoft to release a patch as soon as possible .
In the meantime , install the shim that they've released . ”
He adds , “ For less technical users that aren't comfortable with Microsoft Fix it solutions , using another browser until a patch is available is the best option , ”
A couple additional notes : The Fix - It solution only works with 32 - bit versions of Internet Explorer , and you must first apply the cumulative update for Internet Explorer from last week ’ s Patch Tuesday ( MS13 - 069 ) . |
27_16ecb.xml_16 | train | ent | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 0 | 0 | 0 | 9 | Microsoft | HUM16627702263331271 | Microsoft | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | <m> Microsoft </m> ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
<m> Microsoft </m> ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_17 | train | ent | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 20 | 20 | 109 | 112 | its | HUM16627702263331271 | its | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in <m> its </m> Internet Explorer Web browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in <m> its </m> Internet Explorer Web browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_18 | train | ent | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 23 | 23 | 131 | 134 | Web | 10000002036 | web | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer <m> Web </m> browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer <m> Web </m> browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_19 | train | ent | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 18 | 18 | 92 | 105 | vulnerability | NON16727620231965862 | vulnerability | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a <m> vulnerability </m> in its Internet Explorer Web browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a <m> vulnerability </m> in its Internet Explorer Web browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_21 | train | ent | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 25 | 25 | 143 | 147 | that | NON16727620231965862 | that | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser <m> that </m> 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser <m> that </m> 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_12 | train | ent | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 21 | 22 | 113 | 130 | Internet Explorer | NON16628072497530110 | Internet | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its <m> Internet Explorer </m> Web browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its <m> Internet Explorer </m> Web browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_13 | train | ent | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 11 | 11 | 63 | 69 | update | NON16727641175459595 | update | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band security <m> update </m> , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band security <m> update </m> , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_14 | train | ent | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 13 | 13 | 72 | 80 | MS08-078 | NON16727641175459595 | ms08-078 | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , <m> MS08-078 </m> , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , <m> MS08-078 </m> , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_20 | train | evt | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 29 | 29 | 166 | 175 | exploited | ACT16759694191093666 | exploit | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively <m> exploited </m> . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively <m> exploited </m> .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_11 | train | evt | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 7 | 7 | 30 | 38 | released | ACT16632487083891659 | release | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has <m> released </m> an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has <m> released </m> an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_15 | train | evt | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 16 | 16 | 86 | 89 | fix | ACT16632539609441083 | fix | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to <m> fix </m> a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to <m> fix </m> a vulnerability in its Internet Explorer Web browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_16ecb.xml_22 | train | evt | 27_16ecb.xml | 2 | Microsoft ( NSDQ : MSFT ) has released an out-of-band security update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | 10 | 10 | 54 | 62 | security | 10000002037 | security | ['microsoft', 'nsdq', 'msft', 'release', 'out-of-band', 'security', 'update', 'ms08-078', 'fix', 'vulnerability', 'internet', 'explorer', 'web', 'browser', 'actively', 'exploit'] | Microsoft ( NSDQ : MSFT ) has released an out-of-band <m> security </m> update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited . | Microsoft Releases Critical Internet Explorer Patch
The out-of-band security update fixes a JavaScript-related vulnerability that 's being actively exploited through hacked Web sites .
Microsoft ( NSDQ : MSFT ) has released an out-of-band <m> security </m> update , MS08-078 , to fix a vulnerability in its Internet Explorer Web browser that 's being actively exploited .
`` At this time , we are aware only of attacks that attempt to use this vulnerability against Windows Internet Explorer 7 , '' said Christopher Budd , Microsoft security response communications lead , in an e-mailed statement .
`` Our investigation of these attacks so far has verified that they are not successful against customers who have applied the security update .
MS08-078 has a maximum severity rating of Critical for all versions of Internet Explorer . ''
On the heels of the Yahoo deal that fell apart V 2 , comeback CEO Jerry Yang was skewered by the able hands of Web 2.0 Summit host John Battelle .
Paul Martino , CEO of Aggregate Knowledge , talks about the company 's `` online discovery '' tool , which essentially looks across hundreds of millions of Web sites and recommends content , products , and services to users in real time .
Mashmaker allows developers to add a bit of JavaScript to any page and have that page automatically populated with appropriate widgets , making the page more useful for site visitors .
Nonetheless , Microsoft lists Internet Explorer 5.01 , 6 , and 7 as affected software in its Security Bulletin .
It also says separately , in the FAQ section , that Internet Explorer 8 Beta 2 is affected .
The vulnerability can be exploited through JavaScript code posted on malicious Web sites .
Internet Explorer users may be redirected to these sites through hacked legitimate sites .
If the malicious code is successful , it silently downloads malware onto the victim 's computer .
Microsoft typically releases software patches , referred to as Security Bulletins , on the second Tuesday of every month .
When critical vulnerabilities emerge and are actively exploited , Microsoft often issues a patch as soon as it 's ready .
The last such out-of-band patch , Microsoft Security Bulletin MS08-067 , was released on Oct. 23 .
It addressed a vulnerability in Windows Server service that affected all currently supported versions of Windows .
That vulnerability allowed an attacker to take over affected computers remotely .
When Microsoft issued its out-of-band patch in October , it cited the vulnerability 's potential `` wormability '' -- meaning the hole could be exploited on a massive scale using self-copying malware -- as a reason for its action .
But MS08-078 is n't wormable .
`` That shows that the wormability of a vulnerability is no longer a good indicator of the seriousness of a threat and that these Web-based threats are now much more dangerous than network worms , '' said Roel Schouwenberg , senior antivirus researcher for Kaspersky Lab , Americas , in an e-mailed statement .
Indeed , Microsoft security researchers estimated that as many as 1 in 500 users of Internet Explorer could have been exposed to malware attempting to exploit the flaw .
`` The browser flaw had been disclosed roughly one week ago as a zero-day vulnerability , and active exploits have been around the Internet for that timeframe as well , '' Qualys CTO Wolfgang Kandek said in an e-mailed statement .
`` The workarounds provided by Microsoft were very technical and quite cumbersome to implement , making it imperative for Microsoft to release a fix as quickly as possible . ''
Kandek suggests that Microsoft is at a disadvantage in updating Internet Explorer because its browser does n't have a built-in update mechanism like other browser makers .
Mozilla , for instance , just released Firefox 3.05 to Firefox users through its auto-update system .
Microsoft is urging users of IE to test and deploy this update as soon as possible . |
27_4ecbplus.xml_1 | train | ent | 27_4ecbplus.xml | 1 | Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks | 0 | 0 | 0 | 9 | Microsoft | HUM16627702263331271 | Microsoft | ['microsoft', 'rush', 'emergency', 'fix', 'address', 'internet', 'explorer', 'attacks'] | <m> Microsoft </m> Rushes Emergency Fix To Address Internet Explorer Attacks | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
<m> Microsoft </m> Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_2 | train | ent | 27_4ecbplus.xml | 3 | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | 0 | 0 | 0 | 9 | Microsoft | HUM16627702263331271 | Microsoft | ['microsoft', 'rush', 'temporary', 'fix', 'address', 'ongoing', 'attack', 'target', 'internet', 'explorer', 'zero', 'day', 'vulnerability'] | <m> Microsoft </m> has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
<m> Microsoft </m> has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_3 | train | ent | 27_4ecbplus.xml | 4 | The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack . | 1 | 2 | 4 | 18 | software giant | HUM16627702263331271 | software | ['software', 'giant', 'say', 'fix', 'temporary', 'workaround', 'effective', 'prevent', 'successful', 'attack'] | The <m> software giant </m> said the Fix - It temporary workaround should be effective in preventing a successful attack . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The <m> software giant </m> said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_24 | train | ent | 27_4ecbplus.xml | 1 | Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks | 6 | 7 | 42 | 59 | Internet Explorer | NON16628072497530110 | internet | ['microsoft', 'rush', 'emergency', 'fix', 'address', 'internet', 'explorer', 'attacks'] | Microsoft Rushes Emergency Fix To Address <m> Internet Explorer </m> Attacks | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address <m> Internet Explorer </m> Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_25 | train | ent | 27_4ecbplus.xml | 3 | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | 13 | 14 | 81 | 98 | Internet Explorer | NON16628072497530110 | Internet | ['microsoft', 'rush', 'temporary', 'fix', 'address', 'ongoing', 'attack', 'target', 'internet', 'explorer', 'zero', 'day', 'vulnerability'] | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an <m> Internet Explorer </m> zero - day vulnerability . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an <m> Internet Explorer </m> zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_96 | train | ent | 27_4ecbplus.xml | 1 | Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks | 3 | 3 | 27 | 30 | Fix | NON16628128321821328 | fix | ['microsoft', 'rush', 'emergency', 'fix', 'address', 'internet', 'explorer', 'attacks'] | Microsoft Rushes Emergency <m> Fix </m> To Address Internet Explorer Attacks | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency <m> Fix </m> To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_97 | train | ent | 27_4ecbplus.xml | 3 | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | 6 | 6 | 37 | 40 | fix | NON16628128321821328 | fix | ['microsoft', 'rush', 'temporary', 'fix', 'address', 'ongoing', 'attack', 'target', 'internet', 'explorer', 'zero', 'day', 'vulnerability'] | Microsoft has rushed out a temporary <m> fix </m> to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary <m> fix </m> to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_98 | train | ent | 27_4ecbplus.xml | 3 | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | 15 | 18 | 99 | 123 | zero - day vulnerability | NON16628047448605797 | vulnerability | ['microsoft', 'rush', 'temporary', 'fix', 'address', 'ongoing', 'attack', 'target', 'internet', 'explorer', 'zero', 'day', 'vulnerability'] | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer <m> zero - day vulnerability </m> . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer <m> zero - day vulnerability </m> .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_99 | train | ent | 27_4ecbplus.xml | 4 | The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack . | 5 | 9 | 28 | 57 | Fix - It temporary workaround | NON16628128321821328 | workaround | ['software', 'giant', 'say', 'fix', 'temporary', 'workaround', 'effective', 'prevent', 'successful', 'attack'] | The software giant said the <m> Fix - It temporary workaround </m> should be effective in preventing a successful attack . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the <m> Fix - It temporary workaround </m> should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_22 | train | evt | 27_4ecbplus.xml | 1 | Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks | 1 | 1 | 10 | 16 | Rushes | ACT16628380851866429 | rush | ['microsoft', 'rush', 'emergency', 'fix', 'address', 'internet', 'explorer', 'attacks'] | Microsoft <m> Rushes </m> Emergency Fix To Address Internet Explorer Attacks | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft <m> Rushes </m> Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_23 | train | evt | 27_4ecbplus.xml | 3 | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | 2 | 3 | 14 | 24 | rushed out | ACT16628380851866429 | rush | ['microsoft', 'rush', 'temporary', 'fix', 'address', 'ongoing', 'attack', 'target', 'internet', 'explorer', 'zero', 'day', 'vulnerability'] | Microsoft has <m> rushed out </m> a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has <m> rushed out </m> a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_27 | train | evt | 27_4ecbplus.xml | 3 | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | 10 | 10 | 60 | 67 | attacks | ACT16628483776494389 | attack | ['microsoft', 'rush', 'temporary', 'fix', 'address', 'ongoing', 'attack', 'target', 'internet', 'explorer', 'zero', 'day', 'vulnerability'] | Microsoft has rushed out a temporary fix to address ongoing <m> attacks </m> targeting an Internet Explorer zero - day vulnerability . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing <m> attacks </m> targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_28 | train | evt | 27_4ecbplus.xml | 3 | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | 11 | 11 | 68 | 77 | targeting | ACT16628372713940200 | target | ['microsoft', 'rush', 'temporary', 'fix', 'address', 'ongoing', 'attack', 'target', 'internet', 'explorer', 'zero', 'day', 'vulnerability'] | Microsoft has rushed out a temporary fix to address ongoing attacks <m> targeting </m> an Internet Explorer zero - day vulnerability . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks <m> targeting </m> an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_29 | train | evt | 27_4ecbplus.xml | 1 | Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks | 8 | 8 | 60 | 67 | Attacks | ACT16628483776494389 | Attacks | ['microsoft', 'rush', 'emergency', 'fix', 'address', 'internet', 'explorer', 'attacks'] | Microsoft Rushes Emergency Fix To Address Internet Explorer <m> Attacks </m> | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer <m> Attacks </m>
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_30 | train | evt | 27_4ecbplus.xml | 1 | Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks | 5 | 5 | 34 | 41 | Address | ACT16628349924253470 | address | ['microsoft', 'rush', 'emergency', 'fix', 'address', 'internet', 'explorer', 'attacks'] | Microsoft Rushes Emergency Fix To <m> Address </m> Internet Explorer Attacks | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To <m> Address </m> Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_31 | train | evt | 27_4ecbplus.xml | 3 | Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability . | 8 | 8 | 44 | 51 | address | ACT16628349924253470 | address | ['microsoft', 'rush', 'temporary', 'fix', 'address', 'ongoing', 'attack', 'target', 'internet', 'explorer', 'zero', 'day', 'vulnerability'] | Microsoft has rushed out a temporary fix to <m> address </m> ongoing attacks targeting an Internet Explorer zero - day vulnerability . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to <m> address </m> ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_32 | train | evt | 27_4ecbplus.xml | 4 | The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack . | 17 | 17 | 105 | 111 | attack | ACT16628483776494389 | attack | ['software', 'giant', 'say', 'fix', 'temporary', 'workaround', 'effective', 'prevent', 'successful', 'attack'] | The software giant said the Fix - It temporary workaround should be effective in preventing a successful <m> attack </m> . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful <m> attack </m> .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_83 | train | evt | 27_4ecbplus.xml | 1 | Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks | 2 | 2 | 17 | 26 | Emergency | 10000002038 | emergency | ['microsoft', 'rush', 'emergency', 'fix', 'address', 'internet', 'explorer', 'attacks'] | Microsoft Rushes <m> Emergency </m> Fix To Address Internet Explorer Attacks | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes <m> Emergency </m> Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_4ecbplus.xml_101 | train | evt | 27_4ecbplus.xml | 4 | The software giant said the Fix - It temporary workaround should be effective in preventing a successful attack . | 14 | 14 | 81 | 91 | preventing | ACT16628349924253470 | prevent | ['software', 'giant', 'say', 'fix', 'temporary', 'workaround', 'effective', 'prevent', 'successful', 'attack'] | The software giant said the Fix - It temporary workaround should be effective in <m> preventing </m> a successful attack . | http : / / www . crn . com / news / security / 240161442 / microsoft - rushes - emergency - fix - to - address - internet - explorer - attacks . htm
Microsoft Rushes Emergency Fix To Address Internet Explorer Attacks
September 17 , 2013 4 : 16 PM ET
Microsoft has rushed out a temporary fix to address ongoing attacks targeting an Internet Explorer zero - day vulnerability .
The software giant said the Fix - It temporary workaround should be effective in <m> preventing </m> a successful attack .
The company said the vulnerability impacts all currently supported versions of the browser , but attacks have been limited to users of Internet Explorer 8 and Internet Explorer 9 .
"On completion of this investigation , Microsoft will take the appropriate action to protect our customers , which may include providing a solution through our monthly security update release process , or an out - of - cycle security update , depending on customer needs , " the company said in a security advisory issued Tuesday .
"In addition , we are actively working with partners to monitor the threat landscape and take action against malicious sites that attempt to exploit this vulnerability . "
The fact that Microsoft is rushing out a patch so quickly indicates the threat is serious , said Paul Henry , security and forensic analyst at Lumension .
Cybercriminals can set up drive - by attack campaigns or lure victims to a website hosting malware that targets the coding error .
"This seems to be perfectly positioned for drive - by malware using compromised websites , " Henry told CRN .
"Since these are targeted attacks , someone is restricting use of it ; they don't want information about this out in the wild because they want to be able to profit from it or use it in nation - state attacks . "
The attack is very targeted and limited to Japan , according to Wolfgang Kandek , chief technology officer of Qualys .
"It might not affect you at the moment .
But with the publication of the shim , other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly , " Kandek wrote in a blog post about the issue .
"We suggest applying the Fix - It as soon as possible if you use IE to access the Internet . "
The flaw stems from an error in the way the browser accesses an object in memory that has been deleted or has not been properly allocated .
The coding error results in memory corruption , giving an attacker the ability to execute code in the context of the current user within Internet Explorer , Microsoft said .
As part of its September 2013 Patch Tuesday updates , Microsoft repaired 47 vulnerabilities , including 10 critical flaws in Internet Explorer . |
27_5ecbplus.xml_1 | train | ent | 27_5ecbplus.xml | 1 | Microsoft issues patch to fix IE bug | 0 | 0 | 0 | 9 | Microsoft | HUM16627702263331271 | Microsoft | ['microsoft', 'issue', 'patch', 'fix', 'ie', 'bug'] | <m> Microsoft </m> issues patch to fix IE bug | http : / / www . hindustantimes . com / technology / PersonalTech - Updates / Microsoft - issues - patch - to - fix - IE - bug / SP - Article1 - 1124299 . aspx
<m> Microsoft </m> issues patch to fix IE bug
September 19 , 2013
Microsoft has reportedly issued a patch to fix a previously unknown vulnerability in its Internet Explorer ( IE ) web browser .
The software manufacturer said that the bug , related to the browser's memory , could affect all versions of IE6 to 10 as hackers could set up websites to exploit the vulnerability and run malicious code on users' computers .
According to the BBC , Microsoft's Dustin Childs advised users to set internet and local security zone settings to 'high' to block ActiveX controls and active scripting apart from adding sites they trust to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE and is not being rolled out automatically and it is not intended to be a replacement for scheduled security updates .
Director at security company Trusteer , Dana Tamir said that the patch is a temporary workaround , like applying a Band - Aid to a wound .
Users have complained that they were repeatedly receiving update installation messages even after they had already done so , the report added . |
27_5ecbplus.xml_2 | train | ent | 27_5ecbplus.xml | 3 | Microsoft has reportedly issued a patch to fix a previously unknown vulnerability in its Internet Explorer ( IE ) web browser . | 0 | 0 | 0 | 9 | Microsoft | HUM16627702263331271 | Microsoft | ['microsoft', 'reportedly', 'issue', 'patch', 'fix', 'previously', 'unknown', 'vulnerability', 'internet', 'explorer', 'ie', 'web', 'browser'] | <m> Microsoft </m> has reportedly issued a patch to fix a previously unknown vulnerability in its Internet Explorer ( IE ) web browser . | http : / / www . hindustantimes . com / technology / PersonalTech - Updates / Microsoft - issues - patch - to - fix - IE - bug / SP - Article1 - 1124299 . aspx
Microsoft issues patch to fix IE bug
September 19 , 2013
<m> Microsoft </m> has reportedly issued a patch to fix a previously unknown vulnerability in its Internet Explorer ( IE ) web browser .
The software manufacturer said that the bug , related to the browser's memory , could affect all versions of IE6 to 10 as hackers could set up websites to exploit the vulnerability and run malicious code on users' computers .
According to the BBC , Microsoft's Dustin Childs advised users to set internet and local security zone settings to 'high' to block ActiveX controls and active scripting apart from adding sites they trust to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE and is not being rolled out automatically and it is not intended to be a replacement for scheduled security updates .
Director at security company Trusteer , Dana Tamir said that the patch is a temporary workaround , like applying a Band - Aid to a wound .
Users have complained that they were repeatedly receiving update installation messages even after they had already done so , the report added . |
27_5ecbplus.xml_80 | train | ent | 27_5ecbplus.xml | 3 | Microsoft has reportedly issued a patch to fix a previously unknown vulnerability in its Internet Explorer ( IE ) web browser . | 11 | 11 | 68 | 81 | vulnerability | NON16628047448605797 | vulnerability | ['microsoft', 'reportedly', 'issue', 'patch', 'fix', 'previously', 'unknown', 'vulnerability', 'internet', 'explorer', 'ie', 'web', 'browser'] | Microsoft has reportedly issued a patch to fix a previously unknown <m> vulnerability </m> in its Internet Explorer ( IE ) web browser . | http : / / www . hindustantimes . com / technology / PersonalTech - Updates / Microsoft - issues - patch - to - fix - IE - bug / SP - Article1 - 1124299 . aspx
Microsoft issues patch to fix IE bug
September 19 , 2013
Microsoft has reportedly issued a patch to fix a previously unknown <m> vulnerability </m> in its Internet Explorer ( IE ) web browser .
The software manufacturer said that the bug , related to the browser's memory , could affect all versions of IE6 to 10 as hackers could set up websites to exploit the vulnerability and run malicious code on users' computers .
According to the BBC , Microsoft's Dustin Childs advised users to set internet and local security zone settings to 'high' to block ActiveX controls and active scripting apart from adding sites they trust to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE and is not being rolled out automatically and it is not intended to be a replacement for scheduled security updates .
Director at security company Trusteer , Dana Tamir said that the patch is a temporary workaround , like applying a Band - Aid to a wound .
Users have complained that they were repeatedly receiving update installation messages even after they had already done so , the report added . |
27_5ecbplus.xml_81 | train | ent | 27_5ecbplus.xml | 1 | Microsoft issues patch to fix IE bug | 5 | 5 | 30 | 32 | IE | NON16628072497530110 | IE | ['microsoft', 'issue', 'patch', 'fix', 'ie', 'bug'] | Microsoft issues patch to fix <m> IE </m> bug | http : / / www . hindustantimes . com / technology / PersonalTech - Updates / Microsoft - issues - patch - to - fix - IE - bug / SP - Article1 - 1124299 . aspx
Microsoft issues patch to fix <m> IE </m> bug
September 19 , 2013
Microsoft has reportedly issued a patch to fix a previously unknown vulnerability in its Internet Explorer ( IE ) web browser .
The software manufacturer said that the bug , related to the browser's memory , could affect all versions of IE6 to 10 as hackers could set up websites to exploit the vulnerability and run malicious code on users' computers .
According to the BBC , Microsoft's Dustin Childs advised users to set internet and local security zone settings to 'high' to block ActiveX controls and active scripting apart from adding sites they trust to the IE trusted sites zone .
Microsoft's Fix It patch applies only to 32 - bit versions of IE and is not being rolled out automatically and it is not intended to be a replacement for scheduled security updates .
Director at security company Trusteer , Dana Tamir said that the patch is a temporary workaround , like applying a Band - Aid to a wound .
Users have complained that they were repeatedly receiving update installation messages even after they had already done so , the report added . |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.