Microsoft sketches out final Windows XP security updates

Gman496

Super Moderator
Staff member
Microsoft said it will ship four security updates today to customers that will include the final public fixes for flaws in Windows XP and Office 2003, both slated for retirement from security support today Tuesday April 8th 2014.

xp_eol.png

Of the four updates, two were tagged "critical," Microsoft's most serious threat rating, and the other pair was marked "important," the next step down in the firm's four-part scoring system.

All four, however, were labeled in advance notification with the phrase "remote code execution," meaning that attackers could hijack an unpatched PC if they managed to exploit the vulnerabilities. Microsoft often downgrades remote code flaws to the important category when there are mitigating factors -- say, a requirement that users click through multiple warnings or deviate from a standard configuration -- that prevent easy exploitation.

One of the quartet will directly affect Windows XP -- all versions of Windows, actually, including the newest, Windows 8.1 -- while another will also impact the 13-year-old OS because it will patch all editions of Internet Explorer, including IE6, which faces retirement, too, and IE8, the most popular Microsoft browser for XP.

The small number of fixes for XP on the day of its retirement didn't surprise Andrew Storms, director of DevOps at San Francisco-based security vendor CloudPassage.

"I think a lot of people have made much ado about nothing regarding the end of life for XP," said Storms in an interview conducted via instant messaging. "One of those being the hallucination that we would see a dump truck full of last-minute XP patches next week. It's not like Microsoft to sit on a bunch of known bugs for a long time and release them all on an arbitrary date. Take Pwn2Own for example: We almost never see a bunch of IE bugs get squashed the month before."

Also on next this slate: A fix for the Word vulnerability that Microsoft confirmed March 24 is being exploited in the wild using malformed RTF (rich text format) documents. Microsoft has rated the Word update as critical.

All versions of Word -- Word 2003, Word 2007, Word 2013 and Word 2013 RT on Windows, and Word 2011 on OS X -- will be patched next week to quash the bug.

"Since the bug affected Office 2003 and it, like XP, goes EOL [end of life] next week, they pretty much were required to issue the patch," said Storms. "Leaving a known zero-day bug in the wild would have been bad news."

Office 2003, which debuted in October 2003, will be retired from support next Tuesday along with Windows XP.

The other critical update will patch all supported versions of IE except for IE10, which launched in 2012 with Windows 8, but was also pushed to Windows 7 users in February 2013. Although newer code is often immune from bugs in older software, the fact that the older IE6, IE7, IE8 and IE9 will be patched, and the newest browser, IE11, will be too, was unusual.

Storms didn't have any ideas on why IE10 was not affected. "I have no insight or good guesses as to what about IE10 makes it special," he said.

He recommended that Microsoft customers apply the IE update as soon as possible. "It's almost always 'IE first,'" he said. "Then, no question -- apply that Word fix pronto."

Bulletin 1, the update that will patch Word, will also affect SharePoint Server 2010 and SharePoint Server 2013, the collaboration software many enterprises have deployed to support Office. Because SharePoint Server runs a service called "Word Automation Services," which automatically opens documents in several formats, including RTF, it could also be exploited, potentially spreading attack code throughout a company.

Whoops.

"This sounds like a pretty interesting possible attack vector," observed Storms. "Aren't we always told not to just automatically open everything we get?"

Microsoft will release the security updates on today April 8 around 1 p.m. ET.
 
we were warned for years about the end of support.if we have not moved on by now we have nobody to blame but ourselves.those that continue to use xp do so at their own risk.how many still use win98???come on people.
 
Seemingly quite a lot of high profile organisations are going to continue using XP for now, a few examples are, the NHS in the UK, the majority of ATM's and the Irish Government. In fact, the Irish Government have just agreed a contract with Microsoft to continue to supply XP updates to their systems at a cost of 3 million Euros. The banks have issued a statement here saying that they have taken steps to keep their ATM's running XP secure, I assume that means they too paid Microsoft for continued updates?

Let's look at the situation logically?

Microsoft release updates for known exploits once a month on the famous patch Tuesday, so, any threats deployed after that date are potentially rouge (wild) for one month prior to MS releasing their next security patch and even at that, it's for known threats only? therefore it could be argued that all MS system worldwide (not just XP) are wide open to attack during the period between patch Tuesdays? Assuming that argument holds water? how many systems worldwide are already infected by the time MS release an update to patch the security hole? In fact, how many are infected?, how many are infected to the extent that a user notices something is wrong? and how many are infected but the users are unaware?

Now let's look at this scenario?

You run Win 7 and get infected between patch Tuesday's? If you or your antivirus don't become aware of it? which can quite often be the case, what happens then? Microsoft (assuming they're aware of the exploit) will release a patch on the next patch Tuesday, what will that patch do? it will fix the potential ability of that exploit to infect again (hopefully), so where does that leave systems that had already been infected prior to the patch release? It more than likely leaves their system still infected, right? So where do the infected users go from there? I know MS release a malicious software removal tool too, but, it really isn't that good to be honest? that leaves users relying on third party softwares such as antivirus, antimaware & cleaning programs.......

Think about my last comment for a moment?

The mighty Microsoft security update systems are sooooooo good that they leave all user depending on 3 different third party software deployments in order to help keep their systems secure?

Now think about that last comment for a moment?

How good are MS update anyway?

Now look at this scenario?

Every computer user worldwide upgrade their OS to Win 7 or Win 8.1? except for a few minor organisations such as the NHS, Banks & some Governments, Oh! & let's say me too? Theoretically all the aforementioned would be open to infection right?
Assuming too that all these systems are connect to the world wide web? How likely are they to infect all those nice MS compliant users who upgraded their OS's from XP to something else in order to stay secure?

Now, I certainly would not try to convince anyone to use an outdated OS, but my personal take on it all is this,

I still have XP Professional on one of my systems here and I will continue to use it regardless of its EOL arrival. I will continnue to follow the same precautionary procedures I've always followed.


(1) Use common sense (one of the best security packages every released & it's free too)

(2) Use a trustworthy free antivirus package & keep it updated

(3) Use a trustworthy free antmalware package & keep it updated

(4) Use something like CCleaner occasionally

(5) Most important of all? Never click on links or reply to any email claiming that you have been left one million in some foreign country by some foreign person you never heard of for some foreigon reason!!! lol


PS,

Don't become overly paranoid.


-
 
Back
Top