Zero-day IE flaw not in Microsoft Patch Tuesday

Patch

Microsoft has not included Internet Explorer in its Patch Tuesday list, leaving a zero-day vulnerability without a fix.

The flaw could allow hackers to obtain information, or take any action that the user could take on an affected website.

The Redmond giant could be placing the browser at even greater risk, as the controversial hacking contest Pwn2Own is due to start next week.

Both Google and Mozilla have patched their browsers in time for the event, but Microsoft has opted not to.

Websense recently reported flaws in Internet Explorer were targeted as part of a hack on ad firm Unanimis that could have placed tens of thousands of people in danger.

Next week's Patch Tuesday will be a relatively light one, with just three bulletins, one of which is rated as critical while the other two are rated important.

"The critical update affects Windows XP, Vista and Windows 7 while Windows Sever 2003 and Server 2008 are not affected," said Amol Sarwate, manager at the Qualys vulnerability research lab.

"One of the important updates affects all Windows operating systems and we expect it to be for the MHTML Information Disclosure issue, which was left un-patched in last month's patch cycle."

Tom Brewster

Tom Brewster is currently an associate editor at Forbes and an award-winning journalist who covers cyber security, surveillance, and privacy. Starting his career at ITPro as a staff writer and working up to a senior staff writer role, Tom has been covering the tech industry for more than ten years and is considered one of the leading journalists in his specialism.

He is a proud alum of the University of Sheffield where he secured an undergraduate degree in English Literature before undertaking a certification from General Assembly in web development.