Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Internet Explorer
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
===Major vulnerability across versions=== On April 26, 2014, Microsoft issued a security advisory relating to {{CVE|2014-1776}} (use-after-free vulnerability in Microsoft Internet Explorer 6 through 11<ref>{{cite web|url=https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1776|title=CVE-2014-1776|website=Common Vulnerabilities and Exposures (CVE)|date=January 29, 2014|access-date=May 16, 2017|archive-url=https://web.archive.org/web/20170430095220/http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1776|archive-date=April 30, 2017|url-status=dead}}</ref>), a vulnerability that could allow "remote code execution" in Internet Explorer versions 6 to 11.<ref>{{Cite web| url=https://technet.microsoft.com/en-US/library/security/2963983 | title=Microsoft Security Advisory 2963983 | date=April 26, 2014 | publisher=Microsoft | access-date=April 28, 2014}}</ref> On April 28, 2014, the United States [[Department of Homeland Security]]'s [[United States Computer Emergency Readiness Team]] (US-CERT) released an advisory stating that the vulnerability could result in "the complete compromise" of an affected system.<ref>{{cite news | url=https://www.reuters.com/article/us-cybersecurity-microsoft-browser-idUSBREA3Q0PB20140428 | title=U.S., UK advise avoiding Internet Explorer until bug fixed | first=Jim | last=Finkle | date=April 28, 2014 | work=Reuters | access-date=April 28, 2014}}</ref> US-CERT recommended reviewing Microsoft's suggestions to mitigate an attack or using an alternate browser until the bug is fixed.<ref>{{Cite web | url=http://www.us-cert.gov/ncas/current-activity/2014/04/28/Microsoft-Internet-Explorer-Use-After-Free-Vulnerability-Being | title=Microsoft Internet Explorer Use-After-Free Vulnerability Guidance | date=April 28, 2014 | publisher=United States Computer Emergency Readiness Team | access-date=April 28, 2014}}</ref><ref>{{Cite web | url=http://www.kb.cert.org/vuls/id/222929 | title=Vulnerability Note VU#222929 β Microsoft Internet Explorer use-after-free vulnerability | date=April 27, 2014 | publisher=Carnegie Mellon University | access-date=April 28, 2014}}</ref> The UK National Computer Emergency Response Team (CERT-UK) published an advisory announcing similar concerns and for users to take the additional step of ensuring their antivirus software is up to date.<ref>{{cite news | url=https://www.chicagotribune.com/business/technology/chi-microsoft-explorer-security-flaws-20140428,0,4797833.story | title=U.S.: Stop using Internet Explorer until security holes are fixed | date=April 28, 2014 | newspaper=Chicago Tribune | access-date=April 28, 2014}}</ref> [[NortonLifeLock|Symantec]], a cyber security firm, confirmed that "the vulnerability crashes Internet Explorer on Windows XP."<ref>{{Cite web | url=https://www.bbc.com/news/technology-27184188 | title=Microsoft warns of Internet Explorer flaw | date=April 28, 2014 | publisher=BBC | access-date=April 28, 2014}}</ref> The vulnerability was resolved on May 1, 2014, with a security update.<ref name=IEfix>{{Cite web |url=https://technet.microsoft.com/library/security/ms14-021 |title=Microsoft Security Bulletin MS14-021 β Critical Security Update for Internet Explorer (2965111) |date=May 1, 2014 |publisher=Microsoft Technet |access-date=July 6, 2014}}</ref>
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)