Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Microsoft to End Support for Old Versions of Internet Explorer

Microsoft has announced its intention to stop supporting older versions of the Internet Explorer Web browser starting with January 12, 2016.

Microsoft has announced its intention to stop supporting older versions of the Internet Explorer Web browser starting with January 12, 2016.

Announced last week, the decision is part of the company’s efforts to get users to migrate to newer, more secure versions of the application. Microsoft points out that the use of the latest Web browser versions benefits not only users, but also developers, who can work more efficiently and create better products.

Starting with January 2016, technical support and security updates will no longer be available for Internet Explorer 8, which has been around since March 2009 and currently has a market share of more than 21 percent. Before January 2016, users of each supported Windows operating system will have to update their Web browsers to a certain version.

The operating systems and browser version combinations are:

Windows Vista SP2 – Internet Explorer 9

Windows Server 2008 SP2 – Internet Explorer 9

Windows 7 SP1 – Internet Explorer 11

Windows Server 2008 R2 SP1 – Internet Explorer 11

Advertisement. Scroll to continue reading.

Windows 8.1 – Internet Explorer 11

Windows Server 2012 – Internet Explorer 10

Windows Server 2012 R2 – Internet Explorer 11

“After January 12, 2016, only the most recent version of Internet Explorer available for a supported operating system will receive technical support and security updates,”  Roger Capriotti, director of Internet Explorer, explained in a blog post. “For example, customers using Internet Explorer 8, Internet Explorer 9, or Internet Explorer 10 on Windows 7 SP1 should migrate to Internet Explorer 11 to continue receiving security updates and technical support.”

Microsoft is providing several new features and resources to help customers make the move. Updating browsers might not be such a difficult task for regular users, but it could prove problematic for enterprises that have longer update cycles due to the fact that they’re often forced to use older versions of Web browsers for some of the applications they depend upon. 

The good news is that the Enterprise Mode for Internet Explorer 11, which will be supported on Windows 7 through January 2020, offers backward compatibility to enable organizations to run legacy apps during the transition period.

“IE8 has been on a well-defined wind-down for quite some time now, and while most users have been bumped onto higher versions by way of pushed updates via Windows Update, there will be a substantial number of holdouts,” Sergio Galindo, general manager of the infrastructure business unit at GFI Software, told SecurityWeek.

“With a substantial proportion of users still keeping faith with Windows XP, there’s a fair chance these users are also holding firm with IE8 ­ if they have not abandoned it for Firefox or other alternative browsers ­ and this creates a bigger issue given the OS itself is no longer supported, let alone the browser. If Microsoft breaks something by not supporting it in the future, that will likely have a big impact on end-users and force them into upgrading to a more recent version (depending on what their OS supports),” Galindo added

“However, if nothing substantial breaks in the OS that renders the browser inoperable, they won’t move, and that means there will continue to be a small, but worthwhile installed user base of consumers and small business out there that will be a viable target for malware and vulnerability exploiters. With Windows 9 on the horizon, the remaining Windows XP and IE8 holdouts will finally move, if not to 9, but at least to 7. Right now, there isn’t a physical reason to force people to move, as the browser still works, even if it is not as well maintained and protected as more recent versions,” the expert said.

A recent report from Bromium revealed that Internet Explorer set a record high for reported security vulnerabilities in the first half of 2014. Furthermore, the Web browser also leads in publicly reported exploits.

Last week Microsoft also said it would introduce a new feature that’s designed to block ActiveX controls in Internet Explorer that are out of date.

*Updated

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.