The company provides more details on the update aimed at XP computers

May 2, 2014 07:19 GMT  ·  By

Windows XP reached end of support on April 8, but despite this critical moment, Microsoft today rolled out another update for computers running the 13-year-old operating system in order to fix a critical vulnerability in Internet Explorer.

The decision to fix Windows XP was criticized by some, but applauded by many, and Microsoft claimed that it had no other option because security of its users is the main priority right now.

In a statement released today, Adrienne Hall, general manager, Trustworthy Computing, Microsoft, explains that “the security of our products is something we take incredibly seriously, so the news coverage of the last few days about a vulnerability in Internet Explorer (IE) has been tough for our customers and for us.”

Hall adds that reports which have reached the web lately (and which mostly encouraged users to abandon Internet Explorer entirely and move to different browsers) were “overblown.” This could actually be one of the reasons why Microsoft decided to fix the flaw so fast, as it wanted users to stay on Internet Explorer, without considering any other browser out there as more secure alternatives.

But even though it fixed XP, Hall says that everyone should still think about moving to a newer version of Windows just like before, as this thing won't happen over and over again.

“We made this exception based on the proximity to the end of support for Windows XP. The reality is there have been a very small number of attacks based on this particular vulnerability and concerns were, frankly, overblown. Unfortunately this is a sign of the times and this is not to say we don’t take these reports seriously. We absolutely do,” Hall explained.

At the same time, the Microsoft official recommends users to upgrade to Internet Explorer 11 if they're running Windows 7 because it represents “cool stuff that you need even if you didn’t know you need it.”

Internet Explorer 10 and 11 are the two versions of the browser that are protected against the attacks and they're currently available in Windows 7 and Windows 8.1 exclusively.

Windows XP, on the other hand, continues to be the operating system of choice for 26 percent of desktops users worldwide and chances are that only a few users plan to upgrade in the coming months. It remains to be seen, however, if Microsoft plans to patch the next zero-day flaw in Windows XP as well.