2013年8月18日星期日

The incredibly first month that Microsoft releases safety updates

  Microsoft has reminded, cajoled, and pleaded with customers to move off of Windows XP prior to help for its old OS expires subsequent year. Now Microsoft warns users that they might be topic to “zero-day” threats for the rest of their lives if they don’t migrate.
  “The incredibly first month that Microsoft releases safety updates for from windows7prokeys.com supported versions of Windows, attackers will reverse engineer these updates, obtain the vulnerabilities, and test Windows XP to determine if it shares those vulnerabilities,” he wrote. “If it does, attackers will try to create exploit code that can make the most of these vulnerabilities on Windows XP. Because a security update will never turn into available for Windows XP to address these vulnerabilities, Windows XP will primarily have a ‘zero-day’ vulnerability forever.”
  Zero-day vulnerabilities refer for the way in which hackers can attack an operating system or other code prior to a patch is released, fixing the vulnerability. Due to the fact Microsoft will never ever patch Windows XP once more following April 2014, ultimately some vulneability that impacts XP is going to be found.
  Among July 2012 and July 2013, Windows XP was an affected product in 45 Microsoft security bulletins. Thirty of these also affected Windows 7 and Windows eight, Rains wrote.
  Rains acknowledges that some protections in XP will help mitigate attacks, and third-party antimalware computer software could give some protection.
  “The challenge right here is the fact that you will under no circumstances know, with any confidence, if the trusted computing base in the system can actually be trusted mainly because attackers might be armed with public knowledge of zero day exploits in Windows XP that could allow them to compromise the technique and possibly run the code of their option,” Rains wrote.
  That is precisely the same argument that some have not too long ago employed, claiming that hackers will “bank” their zero-day XP attacks until soon after subsequent April, then unleash them on the unprotected herds of XP machines. As Rains notes, the sophistication of malware has only enhanced, which means that your XP machine is even more vulnerable, not much less. PCWorld’s Answer Line columnist, Lincoln Spector, agrees.
  The issue that some XP users have is the fact that they’re so in enjoy with the way that Windows XP does factors that they’re reluctant to migrate, specifically to Windows eight. Well, Windows 7 machines do exist, that provide functionality similar to XP: here’s how to find them.
  The bottom line is this: even though Microsoft stands to obtain from arguing that consumers have to upgrade, the truth is: they do. So when you are nevertheless on Windows XP, begin contemplating a migration method.

没有评论:

发表评论