News

Microsoft resurrects Windows XP patches

Microsoft yesterday followed May’s unprecedented release of security updates for expired operating systems, including Windows XP, by issuing another dozen patches for the aged OS.

The Redmond, Wash. company cited fears of possible attacks by “nation-states,” a label for government-sponsored hackers or foreign intelligence services, for the updates’ release. “In reviewing the updates for this month, some vulnerabilities were identified that pose elevated risk of cyberattacks by government organizations, sometimes referred to as nation-state actors, or other copycat organizations,” said Adrianne Hall, general manager, issues and crisis management, for Microsoft.

The updates for Windows XP, Windows 8 and Windows Server 2003 — which were retired from support in April 2014, June 2016, and July 2015, respectively — made it two months running that Microsoft has delivered fixes for bugs in obsolete software.

In May, Microsoft broke with policy and practice by offering patches to protect the same trio of operating system versions from the fast-spreading “WannaCry” ransomware campaign. This month’s move was taken for a reason less concrete.

“As part of our regular Update Tuesday schedule, we have taken action to provide additional critical security updates to address vulnerabilities that are at [heightened] risk of exploitation due to past nation-state activity and disclosures,” wrote Eric Doerr, general manager of the Microsoft Security Response Center (MSRC), in a post to a company blog.

Hall was somewhat more explicit. “Due to the elevated risk for destructive cyber-attacks at this time, we made the decision [to issue updates for older versions] because applying these updates provides further protection against potential attacks with characteristics similar to WannaCrypt,” she wrote in a separate post to a company blog. Hall also noted that the additional updates were distributed to all versions of Windows, not just those previously retired.

Microsoft tagged last month’s malware as “WannaCrypt;” most settled on the alternate “WannaCry” as the name.

Although owners of unmanaged Windows XP and Windows 8 systems must manually retrieve the updates from Microsoft’s download website or the cumbersome Update Catalog, enterprises and organizations using WSUS (Windows Server Update Services), SCCM (System Center Configuration Manager) or another patch management platform can automate the downloading and installation of the older editions’ updates as if they were for editions still in support.

Not surprisingly, what stood out for security experts today was the two-months-and-running release of updates for Windows XP, and the questions that provokes.

“I don’t think that in the coming months we’ll see more Windows XP patches. It’s still obsolete,” said Amol Sarwate, the director of Qualys’ vulnerability lab, when asked whether the twice-in-two-months tally meant the 2001 OS is back in play.

Microsoft echoed that, albeit in more legalistic language. “Our decision today to release these security updates for platforms not in extended support should not be viewed as a departure from our standard servicing policies,” said the MSRC’s Doerr.

“This is definitely unprecedented,” added Chris Goettl, product manager with patch management vendor Ivanti. “They’re saying that this is not normal, and is not going to continue.”

Significant numbers of users still run Windows XP and Windows 8, the two unsupported desktop-grade versions that Microsoft updated. According to analytics vendor Net Applications, 6% of all Windows PCs ran XP and 2% ran Windows 8 last month. Together those editions power nearly 120 million PCs worldwide.

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines