Lucene search

K
msrcMicrosoft Security Response CenterMSRC:C24E7A07D4EEFB863B5DDA597390D200
HistorySep 17, 2013 - 7:00 a.m.

CVE-2013-3893: Fix it workaround available

2013-09-1707:00:00
Microsoft Security Response Center
msrc.microsoft.com
8

Today, we released a Fix it workaround tool to address a new IE vulnerability that had been actively exploited in extremely limited, targeted attacks. This Fix it makes a minor modification to mshtml.dll when it is loaded in memory to address the vulnerability. This Fix it workaround tool is linked fromSecurity Advisory 2887505 that describes this issue.