Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Windows Registry Hack for Updates Could Cause Functionality Issues: Microsoft

Thinking of changing the Windows registry to continue getting updates for Windows XP? Not so fast, Microsoft said.

Thinking of changing the Windows registry to continue getting updates for Windows XP? Not so fast, Microsoft said.

Late last week, a report circulated about a hack that tricked the Windows Update service into identifying Windows XP computers as Windows Embedded POSReady 2009 (now known as Windows Embedded Industry). The hack was first reported on an online forum.

According to Microsoft, this is not as good as it sounds.

“The security updates that could be installed are intended for Windows Embedded and Windows Server 2003 customers and do not fully protect Windows XP customers,” a Microsoft spokesperson said in a statement. “Windows XP customers also run a significant risk of functionality issues with their machines if they install these updates, as they are not tested against Windows XP. The best way for Windows XP customers to protect their systems is to upgrade to a more modern operating system, like Windows 7 or Windows 8.1.”

The hack works this way:  create a text file with a .reg extension with the following contents:

Windows Registry Editor Version 5.00 
[HKEY_LOCAL_MACHINE\SYSTEM\WPA\PosReady] 
“Installed”=dword:00000001

The next step is to save it as a .reg file and doubleclick to import it. After that, POSReady2009 Updates will now install on a normal XP and Windows Updates shows also the updates for POSReady2009.

Without trusted authentication, there is always a way for anything or anyone to masquerade as something else on the Internet – this hack is just another example of that, said Steve Hultquist, CIO and vice president of customer success for RedSeal Networks.

Advertisement. Scroll to continue reading.

“The fundamental issue here is looking backwards at technology that feels comfortable. Windows XP was released to manufacturing in August 2011, when a T1 (1.5 Mbps) was considered “high speed” and technology has accelerated rapidly in the past 15 years,” he continued. “Similarly, it’s simpler to focus on the historically understood aspects of security such as firewalls, but the complexity of the Internet and enterprise networks mean that you must have systems to analyze your overall, end-to-end network to know what you have and know the potential for attack. Don’t compromise. Use the current tools to stay safe and get the job done effectively.”

Jerome Segura, senior security researcher for Malwarebytes, added that while it may be tempting to use this hack, users should bear in mind that Microsoft did not intend for those updates to be applied to regular Windows XP.

“The hack is interesting and certainly people will try it out for fun, but it should not be considered a viable option for businesses or consumers,” he advised. “Instead, you should plan on migrating to a newer, and supported, platform.”

Microsoft officially ended support for Windows XP April 8, though the company did release an update later to cover XP users due to attacks targeting Internet Explorer. 

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.