Scroll Top

Internet Explorer is Insecure!

 

Actual Email from CERT

Yikes!

Microsoft just issued an advisory that Internet Explorer is unsecure for versions 6, 7 , 8, and 9. 

That is pretty much all of them.

There is a workaround but it doesn’t seem to work. What’s with that?

So what is the solution?

A.) Switch to Firefox or Chrome if you can

B.) Remain Vigiliant, Don’t Go to any Weird Websites (If you get my drift)

C.) Don’t open any strange attachments or click on strange html links

D.) Stew in your own juices

E.) All of the above

This is the email transcript that I just received from the National Cyber Awareness System

National Cyber Awareness System

US-CERT Current Activity

Microsoft Releases Security Advisory for Internet Explorer

Original release date: September 19, 2012 Last revised: —

 Microsoft has released Security Advisory 2757760 to address a vulnerability in Microsoft Internet Explorer 6, 7 , 8, and 9. This vulnerability may allow an attacker to execute arbitrary code if a user accesses specially crafted HTML documents (e.g., a web page or an HTML email message or attachment).

 US-CERT encourages users and administrators to review Microsoft Security Advisory 2757760. This advisory indicates that the workaround does not correct the vulnerability, but it may help mitigate the risk against known attack vectors.

 Additional information regarding CVE-2012-4969 can be found in the US- CERT Technical Alert TA12-262A and Vulnerability Note VU#480095.

 Relevant URL(s):

<http://www.kb.cert.org/vuls/id/480095>

<http://www.us-cert.gov/cas/techalerts/TA12-262A.html>

<http://technet.microsoft.com/en-us/security/advisory/2757760>

0

Comments (1)

With all the spam and promotional report on the net, this is one of the limited post I
found that is completely worth checking out.
I have plenty of associates who seem to require this ideas.

Is it fine if I share it to them?.

Comments are closed.

Privacy Preferences
When you visit our website, it may store information through your browser from specific services, usually in form of cookies. Here you can change your privacy preferences. Please note that blocking some types of cookies may impact your experience on our website and the services we offer.