Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Microsoft Security

Microsoft Plans An Overhaul For Patch System 402

sckienle writes "ZD-Net has an article about Microsoft's plans to overhaul their patch system. 'Ninety-five percent of attacks happen after a patch for a known software vulnerability has been issued' says Scott Charney, chief trustworthy computing strategist at Microsoft. Basically, Scott is promoting the idea that Microsoft can do a better job, in many ways, so people will trust and be able to install patches quickly. Microsoft has a transcript of Scott Charney's talk on their site." As reader sweeney37 summarizes, " Microsoft's plan is to reduce the patch installers from eight to two, they want to have one patch installer specifically for the OS side and one specifically for the applications." Sweeney37 points out this InformationWeek article on the planned change.
This discussion has been archived. No new comments can be posted.

Microsoft Plans An Overhaul For Patch System

Comments Filter:
  • now? (Score:5, Funny)

    by CptChipJew ( 301983 ) * <michaelmiller@gmail . c om> on Wednesday June 04, 2003 @01:48AM (#6112477) Journal
    "We are now doing security audits on all our products as part of development."

    No comment necessary =)
  • by ClickWir ( 166927 ) on Wednesday June 04, 2003 @01:49AM (#6112483)
    What about the recent patch that "broke" peoples net connections... I don't want something like that automatically applied.
    • That patch was not automatically applied. The only patches that are automatically applied are ones that fix huge holes to the operating system, and even then you have a choice of not letting windows update itself automatically. Most windows users turn off the automatic update feature as soon as they finish installing windows.
  • User problem (Score:2, Insightful)

    by ObviousGuy ( 578567 )
    If you are running WinXP, you can set up Windows Update to download the latest patches anytime you are connected to the web. This will get you the latest updates just about every time you use your computer.

    If you turn off this feature, it's really your own fault that you get hacked. If it is true that most attacks occur *after* the patch has been issued, there is no one to blame but the user.

    But I'm sure we can twist this into an anti-MS thread anyway.
    • by Anonymous Coward on Wednesday June 04, 2003 @01:58AM (#6112523)
      Users who do not patch their default Linux installs are the ones to blame when they get hacked, but Windows users who turn off automatic updates are off the hook because Microsoft didn't roll out a patch correctly?

      Double standard, anyone?
      • Of course. (Score:5, Insightful)

        by Anonymous Coward on Wednesday June 04, 2003 @02:30AM (#6112668)
        Any time something wrong with Linux is pointed out, you are then reminded that somehow, this is a good thing. Linux is always perfect.

        Not so with MS. They can do no good ever. According to Slashdot, MS has NEVER come out with anything decent. They could compile an exact duplicate of Linus' personal kernel, and somehow, the Zealots would find something wrong.

        It's amazing how MS is slagged as not having an ounce of innovation, what about Linux itself? This is not an OS that was developed independently, with no legacy ties. In fact, it was written to be a substitute for Unix, a copy, a clone. Linux could not exist with Unix.

        This is the thinking of the supplicants who recently touted "Feet of Fury" as innovative.

        Of course, this will be modded down. Contrarian opinions are not tolerated here (the supposed bastion of free thinking). You think Bill is the Borg? You haven't met a Zealot.
        • Re:Of course. (Score:5, Interesting)

          by molarmass192 ( 608071 ) on Wednesday June 04, 2003 @09:32AM (#6114254) Homepage Journal
          The difference is that Linus et al. do not CLAIM to be innovative. MS touts themselves as having invented everything from the toaster to the space shuttle. Reading an MS PR release is like listening to an Al Gore speech in my mind. Neither the Linux kernel nor MS are particularly innovative, but at least Linux hackers do not falsely claim to be. MS does take a lot of heat on /. but I would say that MS's arrogance as a whole is on par with the /. camp's arrogance so it's pretty much a wash.

          Also, even though you didn't mention it, some repliers did, I don't use Linux because it's free as in $$$. I can afford the $200 XP Pro price tag. I use Linux (1) becuase I am able to see/change the source as I see fit, (2) it's modular structure lets me tailor the kernel for each box/purpose, (3) I like and use the command line extensively (not all of us are point-and-clickers), and (4) because it's not built around the asinine all-your-eggs-in-one-basket registry concept.

          One final point on the $$$ argument. I would guess that over half the XP installs out there are pirated copies anyhow. Every time I see a pirated copy of XP it pains me to NOT call the BSA but I refrain. In fact, I'd bet that most MS backers on this board have one or more pieces of pirated MS software in their possession. It's a little hippocritical to stand up for a closed source software company all while stealing (yes, it's theft) at the same time.
    • Re:User problem (Score:5, Interesting)

      by pla ( 258480 ) on Wednesday June 04, 2003 @01:59AM (#6112527) Journal
      If you turn off this feature, it's really your own fault that you get hacked.

      I will presume you mean that as a joke.

      You do know Microsoft's history of releasing "updates" that have a high probability of making matters worse than the bugs they claim to fix, right?

      I believe their last proof of this idea occurred... Oh, last week? And who can forget the legendary NT4 "even numbered SP plague"? They should have released 6a as 7, just to keep their f'd up patches consistantly named. ;-)
    • if....can...just about...

      As a MS apologist, please remember you are held to strict rules when starting any and all arguments.
      1. Never use open-ended statements, such as "if you do this" and "just about every time", without first reminding readers that you are an expert in your field, and you only discuss facts.
      2. When arguing that the user is the principal cause of computer problems [cantrip.org], be sure to also state that MS has always had a policy of considering the user's needs first and foremost when designing pro
    • Not true at all! (Score:5, Insightful)

      by 2nd Post! ( 213333 ) <gundbear.pacbell@net> on Wednesday June 04, 2003 @02:13AM (#6112590) Homepage
      Come on, that's hardly reasonable.

      How is a user supposed to trust a patch being issued by a company that is known to release vulnerable software in the first place?

      Yes, it's not a reasonable standpoint for a user to have, but it's still valid!

      Take this example: My system works. Apple releases Quicktime 6.3, iMovie 3.0.3, iSync 1.1, and Bluetooth 1.2.1 today. You expect me to update all of them?

      Why? Just because? Because there are new features? Because they fix bugs? Because they improve performance? Just because Apple decided to release them?

      But the difference is that I do trust Apple. Having used their OS and system for 2 years, now, I have found that Apple updates don't introduce more problems, do increase functionality, performance, and reliability, so I *will* update just because.

      However, there *are* pieces of software I haven't updated. I haven't updated my base station software, yet, because it works and I don't want to restart it. I haven't updated my iPod software, again for the same. I haven't updated my IE because I don't use it, and have deleted it.

      But I *don't* trust Microsoft. I've been using them for 10 years, and I won't update until there's feedback on whether there are new instabilities, problems, crashes, etc.

      That... and did I mention I don't trust Microsoft?
      • Re:Not true at all! (Score:3, Informative)

        by Branka96 ( 628759 )
        Well take a look at http://www.macintouch.com/mosxreaderreports.html. The number of people having problems after installing an Apple patch is very large. Blinding trusting a vendor is a recipe for disaster. When did Apple start signing their patches? Enough said.
        • by 2nd Post! ( 213333 )
          Sure, *blind* trust is bad.

          Is what I'm doing 'blind'?

          I actually still read the reports; do I need the update? Do I want the update? Is there any fixes or improvements I'll see? Do I want to restart?

          But the first thing I don't ask is 'Do I trust Apple?'

          I *know* mistakes happen. I work as a tester. I don't update software when I don't expect there to be an advantage, or a crucial fix.
      • Re:Not true at all! (Score:5, Interesting)

        by deranged unix nut ( 20524 ) on Wednesday June 04, 2003 @02:35AM (#6112682) Homepage
        Would you trust the patches more if the patch system told you how many people had installed the patch, how long it has been installed on a critical mass of systems, and how many users reported problems after installing the patch?

        (I don't know if any patch system does this...just asking)
        • Hmm, sorta like a Slashdot comment/moderation kinda thing?

          That would be *interesting*, but the issue is, if you don't trust the company issuing the patch, would you trust the comments on that patch system?

          I go to Ars Technica to read coments on patches and updates before I update, myself.
    • Re:User problem (Score:3, Interesting)

      by Technician ( 215283 )
      I'm guilty of the other user problem. I stick in a bigger hard drive. I reinstall the older OS because the hardware doesn't support a newer one and I'm not spending twice the price of the HD on an OS when the original one works and is paid for. Do the words no longer supported mean anything? Your old one may have been fully updated and patched until the hard drive gets replaced. The OS can be reinstalled, but reinstalling the no longer avalable patches could be a challange.
      Too bad most patches only dire
    • Re:User problem (Score:3, Insightful)

      by Pxtl ( 151020 )
      I use this feature, and it frustrates me to no end - it insists on restarting the system for everything. It could be patching a hole in something very peripheral, and will still insist on restarting the machine.

      Windows escaped restarting for driver updates, and now has restarting for security patching. The more things change...
  • A very tough task (Score:5, Informative)

    by timeOday ( 582209 ) on Wednesday June 04, 2003 @01:51AM (#6112497)
    In the commercial world, because of restrictions on software distribution, there is no single place to go for patches. There is no debian or RedHat that distributes 100s or 1000s of applications and will provide you patches for ALL of them promptly and consistently.
    • In the commercial world, because of restrictions on software distribution, there is no single place to go for patches.

      Restrictive software licenses have no impact upon the distribution of patches, and Microsoft Update is designed to distribute third party patches as well as Microsoft's own.
      • Even to, e.g. apache?

        I mean, not *could* they, but *has* MS actually distributed patches for Netscape or Apache when it needed doing?

        • No, because those aren't distributed with the OS. But it WILL provide you with an updated device driver (in some cases) or with other third-party software microsoft has made arrangements to ship with its base installation.
          • Re:A very tough task (Score:3, Informative)

            by nmos ( 25822 )
            No, because those aren't distributed with the OS. But it WILL provide you with an updated device driver (in some cases) or with other third-party software microsoft has made arrangements to ship with its base installation.

            Don't remind me, those fscking driver updates can be a real disaster when they go wrong.
        • Has Apache or Netscape ever provided patches for Microsoft to distribute?

          Microsoft has a framework in place for patch distribution; it's not their fault if nobody takes advantage of it.
          • by Ami Ganguli ( 921 )

            Your comment illustrates the nature of the problem. In the Open Source world the creation of the software separate from the support.

            The Apache guys rightly consider their job done once they've put the patch on their web site. It's up to the distributor, or whoever else wants to make money from support, to deal with it from here.

            Proprietary software writers, however, want to support the products themselves. That's good sometimes, but it means the end-user has to deal with each software vendor separate

  • MS Patch (Score:5, Funny)

    by CySurflex ( 564206 ) on Wednesday June 04, 2003 @01:53AM (#6112509)
    I've tried the MS Patch system to rid myself of the MS-addiction, but even with the patch I find myself waking up at night and installing windows 98.

    Maybe with this overhaul they'll come out with better microtine patches and I'll be able to look my friends and family in the eyes, once again.

  • by Anonymous Coward on Wednesday June 04, 2003 @01:55AM (#6112512)
    It's so difficult for Administrators to manage all these patches.
    We take a risk by delaying patches, we take an even bigger risk by patching without decent amounts of testing.
    The last thing we want is to have tested the patch and find out we rolled it out incorrectly. MS appears to be going some way to help us good guys out.
  • by The Kryptonian ( 617472 ) on Wednesday June 04, 2003 @01:55AM (#6112513)
    .. I sincerely doubt that their reputation for releasing patches that break as much as they fix will be affected very much by this move. I think most business users will see it as an attempt to appear as though they're trying to address the issues instead of actually doing anything.

    It's kind of like a balding man with a really bad comb-over. It looks okay from a distance, but it doesn't really fool anyone.

  • My Patch (Score:4, Funny)

    by scubacuda ( 411898 ) <scubacuda@gmai[ ]om ['l.c' in gap]> on Wednesday June 04, 2003 @01:56AM (#6112521)
    Yo Bill! Here [redhat.com] is my "patch".

    PATCH THIS [textfiles.com]"
    • It embiggens the smallest open source advocate.

      If anything will topple Microsoft's dominance of the operating system market, it's an ascii middle finger.

      Bravo, good sir, you have done us all a service.

      Please attribute any typos in this post to the numerous tasty newcastles I have consumed.
      • Actually, I hold the minority view here on /.--I fully support proprietary *closed* software, and (believe it or not) fully support MS's quest to integrate IE, close their source code, and engage in flat out anti-competitive practices. I'm skeptical of the viability of this model in the long run, but I support their right to do it w/o the DOJ prosecuting them.

        Maybe...just maybe...my post was done with a certain irony. Consider it a poke at how petty most of the criticism is around here. Or perhaps a jab
  • by brogdon ( 65526 ) on Wednesday June 04, 2003 @02:01AM (#6112538) Homepage
    As I read this little blurb, I was thinking to myself that this probably won't help me any, since I have a pirated copy of XP (as do a nontrivial number of other users, I would imagine). My first thought was that Microsoft would require you to have an "activated" and properly registered copy of Windows and/or the MS applications you were running in order to receive the updates.

    But as I thought about it, I realized that not letting the pirates patch their installs of Windows might not be in MS's best interests either. If some worm gets loose, and 98% of registered Windows users are patched, but none of the cracked copies are, the worm will replicate to the 2% of unpatched registered users much faster than if you'd allowed the pirates to receive patches instead of trying to screw them with an insecure version of the OS. That would increase the ultimate number of infected machines and influence whether or not the worm becomes a PR problem.

    I'm not sure what I would do in this situation; I'd probably end up allowing pirated copies to update anyway and just try to capture their IP addresses on the sly in case I could use them later.
    • I agree with this. And do not forget that most users of pirated windows-version often have a registered copy at work. And Microsoft recently changed most licences so it's now legal to have a copy installed at home too. So even if they use a pirated version, it might still be a legal copy.
    • by ramzak2k ( 596734 ) * on Wednesday June 04, 2003 @02:40AM (#6112701)
      I was thinking to myself that this probably won't help me any, since I have a pirated copy of XP

      Dude , i suggest you remove the URL to your website. It is not that difficult to find your address [register.com].
    • by burns210 ( 572621 ) <maburns@gmail.com> on Wednesday June 04, 2003 @02:44AM (#6112715) Homepage Journal
      "...not letting the pirates patch their installs of Windows might not be in MS's best interests either. If some worm gets loose, and 98% of registered Windows users are patched, but none of the cracked copies are, the worm will replicate to the 2% of unpatched registered users much faster..."

      So if you have a pirated copy, and you constantly get infected by worms because you can't get any security patches, wouldn't that make you more inclined to BUY THE SOFTWARE?

      • Blowing up all the portable toilets at a free town commons concert isn't going to make those people go to a venue that charges more like a stadium.

        The pirate culture is totally different. They're not that bad anyway since the majority of pirate sites are adwhores, unreliable, and clones of each other. Very few of the rest ever use the software so they're not actually getting any direct benefit. Extremely few ever sell CDs of pirated software. Granted the culture for game pirates is probably the antithesis
      • by Dark Lord Seth ( 584963 ) on Wednesday June 04, 2003 @06:08AM (#6113349) Journal

        Oh, I'll hapiily pay! ... For quality software against a reasonable price, that is. Now if Windows XP didn't cost me a kidney but 50 euros or something OR MS would drastically improve/cough up some versions of their OS worth the money, (stable*, secure*, fast*, bloat-free, no evil licensing schemes/integrated crap) then I'd happily pay! Unfortunately, right now, I'm not going to fork over 300 euros for Win XP Pro only so I can have one huge piece of bloat slow down my computer while MS monkeys/lawyers are constantly trying to think up the holy grail of licenses which in legal terms state that MS will own my house, car, wife, first born and have the right to sell my soul to Satan for favours.

        * = Surprisingly, they already managed this. A windows machine CAN be made fairly stable if properly taken care of, same with security. And XP Pro boots pretty fast on my Celeron 300, faster then 2k on an AMD XP 1900 :\ Remember kids, while MS is still evil, most faults can be attributed to human error/incompetence still!

        • by dirk ( 87083 ) <dirk@one.net> on Wednesday June 04, 2003 @07:12AM (#6113551) Homepage
          Oh, I'll hapiily pay! ... For quality software against a reasonable price, that is. Now if Windows XP didn't cost me a kidney but 50 euros or something OR MS would drastically improve/cough up some versions of their OS worth the money, (stable*, secure*, fast*, bloat-free, no evil licensing schemes/integrated crap) then I'd happily pay! Unfortunately, right now, I'm not going to fork over 300 euros for Win XP Pro only so I can have one huge piece of bloat slow down my computer while MS monkeys/lawyers are constantly trying to think up the holy grail of licenses which in legal terms state that MS will own my house, car, wife, first born and have the right to sell my soul to Satan for favours.

          * = Surprisingly, they already managed this. A windows machine CAN be made fairly stable if properly taken care of, same with security. And XP Pro boots pretty fast on my Celeron 300, faster then 2k on an AMD XP 1900 :\ Remember kids, while MS is still evil, most faults can be attributed to human error/incompetence still!


          So let me get this straight. You'll pay if the software is stable, secure, fast, bloat-free, and has licensing you like. You admit Windows XP is stable, secure, and fast (even though you later go on to contradict yourself and say that it will slow down your computer). If it is stable, secure and fast (as you admit it is), bloat just means it has extra features you don't use, which don't affect any of the previous 3 apparently. So because you don't like the licensing terms (but apparently approve of the rest of the product) you will pirate the software. This seems like the whiniest protest I've ever heard. The software is great, but until they change their licensing and price (which I can afford, since I can afford a computer) I'm going to steal their software. Jesus, and people wonder why non-geeks think /, and other geek sites make all geeks look like a bunch of whiney little children who are just looking for everything for free...
        • by Psiren ( 6145 ) on Wednesday June 04, 2003 @07:22AM (#6113581)
          That's the biggest load of bullshit I've ever read. If you think Windows is such a bloat-ridden insecure piece of crap, why are you still using it? The truth of the matter is, you can get away with not paying for it, so you will. You're a thief, end of story.
    • If you havn't noticed. microsoft will happilly give you service packs, even with your cracked copy, as long as you have a unique serial number for your install (try Kazza/google for patch). I'm not sure if this is MS thinking 'even pirates should get patched', or 'our security is rock solid h4x0rs!', still..
    • As I read this little blurb, I was thinking to myself that this probably won't help me any, since I have a pirated copy of XP (as do a nontrivial number of other users, I would imagine).

      Yes, my more recent microsoft installs are pirated. Not because I dont own the software (I do have licenced versions that I don't install) but because I won't install software that I can't reinstall. If you have to authenticate with microsoft, then you can't truly reinstall it.

      I live in fear that microsoft won't reauth
  • sweet irony (Score:5, Insightful)

    by ciroknight ( 601098 ) on Wednesday June 04, 2003 @02:02AM (#6112544)
    After i just go through hell with m$s last patch to fix a security problem... connection problems. That thing took 5 hours to remove and still i see side effects of it (like aim wont connect and stay connected for long). But hey, that's how they make their killing: tech support. Sadly I'm not (dumb|smart) enough to (write|call) them on this one. Maybe its time for a patch system that simply removes the files they over wrote and stores the old ones somewhere.... that'd be really nice..

    • I'd suggest this [suse.com] as a suitable patch for Windows. Ever since I installed it I haven't had a single complaint about MS products.

      Max
      • Re:sweet irony (Score:3, Insightful)

        by scubacuda ( 411898 )
        Seriously...once I made the switch to Linux (I've used them all, but mostly use RH now), I had FEWER problems.

        Sure, there's a learning curve, but IMO it's well worth it.

  • by Anonymous Coward on Wednesday June 04, 2003 @02:10AM (#6112576)
    Hi, A good idea to improve the speed of patch adoption should be not to use patches to sneak in system "enhancements". I use XP for some tasks at home and once I applied one "cumulative security patch for Internet explorer" I found out Windows was keeping me from watching my region 1 DVDs ( I live in Spain ). Of course I re-installed windows and I stop installing whatever patch and I am trying to move all my desktop needs to Linux; anyway I believe this behavior is shameful if not criminal. I have since advise all my clients to plan an exit-strategy from Microsoft products. The belief from Microsoft they can restrict product features set, after you already bought it makes dangerous to "bet" your business on their good faith as they do not have any
    • Apple did the same thing with iTunes 4.0.1

      Kept you from sharing your playlists off your subnet I think...there is a /. story about it here [slashdot.org]

      The dumb thing is that everyone who cared about it caught it before hand, and every one who doesn't care most likely doesn't share their lists.

      I was going to post that MS should go to a Apple Software Update sort of thing - it's easy, the patches usually work flawlessly and you can get self contained disk images of all of them to install at your leisure.

      Then I realized that this probably wouldn't work, as Apple has a much smaller subset of hardware to deal with than MS.

      Which got me thinking that perhaps MS isn't all bad? Maybe its all the crap that people try to use with their PCs from ISA days, and all the spyware that seems to be omnipresent in any shareware install that's causing all the problems. I mean, a browser intergrated into the OS can't be that bad can it?


      Then I remembered that Bill Gates eats babies with the devil every afternoon at 4 pm.

      Whew! I almost fell to the dark side!

  • Innovation (Score:3, Informative)

    by BrynM ( 217883 ) * on Wednesday June 04, 2003 @02:13AM (#6112587) Homepage Journal
    In addition, Microsoft plans to ensure that Windows fixes add themselves automatically to the operating system's internal registry, rather than to different parts of the system. By introducing consistency and by making sure all patches register as present within the software, there's a better chance that fixes will be implemented correctly, the company expects.
    You mean... like RPM? DEB? It's nice to know that MS is getting on board for things like centralized dependency checking, but do they have to make everything sound like they're inventing it? *sarcasm* "Microsoft is proud to present what keeps company vehicles going... It's MyWheel(tm)" */sarcasm*
    • I'm pretty sure that's talking about patches, not dependency checking. Windows has very little need for anything like RPM's... most software developers just throw together an install package using NSIS or something similar, or a ZIP file.
      • Isn't running something like SuSE's Yast (yast online_update),which relys on RPM, doing the same or a rEEEAAALly similar thing?
        • Well, it may look similar but SuSe's YAST tool actually works, and generally doesn't break anything in the process. So underneath the hood - nope, nothing like the MS patching scheme.

          Max
      • Re:Innovation (Score:3, Interesting)

        by pe1chl ( 90186 )
        But that is part of the problem. It is only slightly related to the patch problem, but it was the reason Microsoft needed to develop "Windows file protection", as all those developers were really messing up the integrity of the system with their (sometimes) lame installers!

        Had they kept this under their own control a bit earlier (with a centralized dependency check and resolve system like Yast+RPM or the equivalent on other systems, there would be no need for "Windows file protection" and all Windows 2000
    • Re:Innovation (Score:3, Insightful)

      by sql*kitten ( 1359 )
      You mean... like RPM? DEB? It's nice to know that MS is getting on board for things like centralized dependency checking, but do they have to make everything sound like they're inventing it?

      You're right, everyone knows that Linus invented dependency checking, and Red Hat were the first to use it.

      Get over yourself and get a clue.
  • by brucmack ( 572780 ) on Wednesday June 04, 2003 @02:15AM (#6112593)
    Not only do they need to standardize the patch installers more, they also need to put into patches the ability to slipstream them with new installations, like you can do with a service pack. The number of critical updates we have to install after every new installation of XP is ridiculous when they could just provide us with an easy method of integrating the changes into the source files.
    • This is already possible, although it is cumbersome.
      You can, when writing your unattend.txt, specify a batchfile that is to be run after the install. In that batchfile you can put the patches, with the correct switches to install them silently and without reboot.

      Unfortunately, and this is where the patch program mess comes in, not all patches have the same set of switches and not all of them can be run silently.
      For those, you need to use a script (kix, vbscript, whatever) to send the keypresses needed to
  • Because writing all new code from scratch is the best way to avoid security problems!

    Get a hint. Code clarity and maintainability first!
  • What's broken (Score:5, Insightful)

    by Todd Knarr ( 15451 ) on Wednesday June 04, 2003 @02:28AM (#6112659) Homepage

    Sorry, Charney, it's not the patch installation software that's the problem. Sure the changes you suggest will make things a lot easier, but their absence isn't why people don't install your patches. The problem is the patches themselves.

    Yes, the patches themselves. People don't install them because they break critical production software which must not be broken. And in some cases those patches can't be backed out without a complete wipe and reinstall of the system, witness the recent VPN protocol "fix". As long as this is the case, people will still not install the patches no matter how easy the installation process is.

    If MS wants to improve their patch process, they need to do a few things:

    1. Insure that security and critical updates don't break existing software. At the very least, if breakage is neccesary the type and extent must be documented in the patch description.
    2. All security-related patches must be seperate from functionality upgrades. You can roll security fixes into service packs and upgrade packages, but you must never require the latter to get the former.
    3. All patches must be uninstallable. No exceptions. Not even for security patches. Admins must be confident that any patch can be undone if it absolutely has to be.
    4. Patches must not change license terms. One of the reasons people avoid patches is that they change the license terms to ones they can't accept. No using security fixes as blackmail to foist terms on users that the users wouldn't agree to on their own.
    • by Otis_INF ( 130595 ) on Wednesday June 04, 2003 @03:09AM (#6112788) Homepage
      Yes, the patches themselves. People don't install them because they break critical production software which must not be broken.
      That critical production software NEEDS a patch, f.e. it has a security hole, or runs on top of an OS that has a security hole. THerefor it IS already broken and thus needs patching. THere is NO excuse for not patching your software, like there is also no excuse for having security holes in your software.
      • by nmos ( 25822 ) on Wednesday June 04, 2003 @03:25AM (#6112838)
        That critical production software NEEDS a patch, f.e. it has a security hole, or runs on top of an OS that has a security hole. THerefor it IS already broken and thus needs patching. THere is NO excuse for not patching your software, like there is also no excuse for having security holes in your software.

        That's a rather simplistic view. In practice you have to decide if the odds of being affected by the bug the patch fixes are greater than the odds of the patch screwing up the system in some unknown way. Sometimes it comes down to "the devil you know vs. the devil you don't"
      • by DreamerFi ( 78710 ) <john@sint[ ].com ['eur' in gap]> on Wednesday June 04, 2003 @03:29AM (#6112854) Homepage
        There is NO excuse for not patching your software, like there is also no excuse for having security holes in your software.

        To quote Morpheus, "welcome to the real world". What if your choice is between these two:

        1) running software with a security hole, but being able to bill your customers, and

        2) not running software because the patch breaks the application that allows you to bill your customers, thus not making any money and going out of business.

        Unfortunately, sometimes this is a real situation, and not just with microsoft software.
      • What's more broken, an unpatched system or an unworking system? For example, there was some wailing and nashing of teeth on the windows higher ed mailing list recently because a patch broke active directory's kerberos's ability to authenticate many third-party kerberos clients. That alone can just bring an entire operation to a halt at some places.

        A lot of patches may not be needed on a production system, like a patch that prevents a malicious web site operator from inserting some rogue active x control t

    • Re:What's broken (Score:5, Insightful)

      by skillet-thief ( 622320 ) on Wednesday June 04, 2003 @03:11AM (#6112799) Homepage Journal

      Isn't having fewer patches a step in the wrong direction? I would think that by combining patches together, you would have more chances of things going wrong (ie. breaking your system) than if each patch just fixed one little thing. Even if that means having to install many more patches.

      Also, fewer patches means that there will be more time between patches, thus more systems running longer unpatched, and that can't be good.

      This might be a good example of the difference in design philosophy between MS and the *nix world: MS always want to make the "one big program that does everything" instead of analyzing problems and breaking things down into small packages.

  • Microsoft never fails to surprise me with their futile attempts to try to gain the trust of the IT world. Here we have another story of a billion dollar company, run by a 10 cent brain, i.e. Bill Gates, et al.

    I don't think this patch problem is all about number play, i.e. reducing from 8 to 2. They should be more focused at producing a good product in the first place, not just creating a quick podge-job and then bombarding their customers with patches (which are usually also full of bugs).

    They claim to be
    • by Moridineas ( 213502 ) on Wednesday June 04, 2003 @03:05AM (#6112776) Journal

      story of a billion dollar company, run by a 10 cent brain, i.e. Bill Gates

      Out of curiosity, if you're so much smarter than Mr Gates, why haven't you started your own billion dollar company?

      Come on now, we don't need to resort to petty ad hominem attacks--stick to actual problems with microsoft please (which you did allude to), not your jealousy over one man's incredible success. Not to be a grammar troll either, but if you're going to call someone stupid, you might want to spell correctly as well..

      peace

    • If you think that the IT world as a whole mistrusts Microsoft, you need to reevaluate your definition of what "the IT world" is. You and your buddies does not count. On a whole, I would say that Microsoft is, right or wrong, MORE trusted than OSS. I'm not sure why, I suspect it is mostly because many people have faith in the established standard, but the "having someone to sue" might have something to do with it as well. Whatever the case, much (I'd even say most) of big bussiness trusts and relies on Micro
  • by marcushnk ( 90744 ) <senectus@nOSPam.gmail.com> on Wednesday June 04, 2003 @02:29AM (#6112663) Journal
    So they can automagicly patch my system so that the "world" doesn't hear about it until almost everyone has the patch.. and right about that time (lets say 48 hours later) I find out that all my e-mails have been going to someone else, or my firewall settings are broken because of the patch.. and I spent two days working like a dog trying to find why it suddenly stopped working.

    My wish of MS, would be to improve their OS and application design philosophy BEFORE they make it, so these patches aren't so damned regular in requirements or DIRE in consaquences.

    Mongrels.
    >:-|
  • by Anonymous Coward on Wednesday June 04, 2003 @02:31AM (#6112671)
    About a year ago at work we had a presentation of why our clients should go with us and part of that presentation involved showing the patch counts between Windows 2K and Redhat 7.x. If I recall correctly those numbers came out to rougly ~1050 patches versus ~350 patches for roughly the same time period (yes all very ROUGH, we like it ROUGH...).

    So I decided to look at the patch counts of some other OS's just to make things look silly when in comparison.

    First up, my favorite... OpenBSD! On average for all releases excluding the current ones (3.3 and 3.2), the average patch count is... (note that for 2.2 to 2.6 I doubled the count because at that time they were only supported for 6 months not 1 year like post 2.6 releases were, thus the patch counts rose this isn't really all that fair but as you'll see it doesn't REALLY matter):

    32 patches per release. Which is about fair when compared to redhat since they also only patch for a year (yes yes yes, you aren't getting patches for all this other software that you'd use out of ports but hey microsoft isn't providing many patches for other peoples products if at all)

    Now lets do VMS (this is scary...)...

    A look through bug-traq archives starting at 1997 the average count over the past 6 years has been 4 patches per year. But hey when you've been around the same evolving codebase for 20 years you're bound to hit that point of diminishing returns. Of course if you're not throwing out your codebase due to limitations and problems in the original design *cough* ...

  • by Alereon ( 660683 ) on Wednesday June 04, 2003 @02:37AM (#6112691)

    I see this as Microsoft taking a much needed step towards addressing the #1 security problem plaguing the Internet: Joe User.

    Joe User doesn't even know what Windows Update is, so never installs any patches for the operating system. Joe User clicks on any E-mail he gets that says "L@@K NEW WINDOWS SECURITY PATCH!" or "ANNA KOURNIKOVA NAKED!!1" As a result, Joe User is running several different trojans, and his system is being used as a DDoS attack drone whenever it is online.

    As much as we might decry a percieved invasion of our right to run our own systems, forcing Joe User to keep his system up to date with the latest patches is a good thing for all of us. Fewer packet floods, fewer lamers on compromized hosts, and possibly less spam. It's likely that Joe User doesn't even CARE that Microsoft is installing whatever it wants, whenever it wants, on his box. In the end, as long as those of us who know what we're doing can disable this feature (and those of us who don't CAN'T), I can only see this being a good thing for everyone concerned.

    • forcing Joe User to keep his system up to date with the latest patches is a good thing for all of us

      What a crock of shit. 'Forcing Joe User'? I guess the fact that it happens to be Joe User's machine that *he* paid for doesn't amount to squat, eh? Joe User doesn't get a choice because he's too fucking stupid to find his ass with both hands anyway?

      Ramming a code change down Joe User's throat without his consent is a violation of Joe's property rights - a violation neither you nor Microsoft has any bus
  • Wow, now they're patching the patch system. Talk about innovation!
  • SCOTT CHARNEY: Good morning. So how do you become the Chief Security Strategist of the Microsoft Corporation? Well, I was an English and History major, then I went to law school and my first job was an assistant district attorney in Bronx County, New York doing rapes and murders and robberies.

    So, uh... what's changed, exactly?

  • If you were running MS Bob and ran Windows Update, Bob would come out with a broken leg, scabs and open wounds, bandages that seem to eat away the skin, a crutch that would constantly fold under pressure, advanced Parkinson's and Alhzimer's disease, paranoid delusions, amnnesia, a blind eye, a deaf ear, a constant gnawing hunger, a penchant for telling you what you want to hear and gossiping about you when you're out of earshot, a tendency to fall, willingness to disregard you and pretend that you wern't in the room, a constant need for space, a helpful way of stating the obvious repeatedly, lethargy, unwillingness to work with others, nagging you about how he doesn't feel 'connected', a poor work ethic, the abillity to stare at nothing while looking busy, and would most likely lock your file cabinets and give the key away to someone you don't know, all while trying to sell you something you already own.

    Good 'ol Bob.

  • by jabbadabbadoo ( 599681 ) on Wednesday June 04, 2003 @03:11AM (#6112797)
    patch1 ( P )

    "A small piece of material affixed to another, larger piece to conceal, reinforce, or repair a worn area, hole, or tear. "

    - or -

    "Computer Science. A piece of code added to software in order to fix a bug, especially as a temporary correction between two releases. "

    Temporary correction... Microsoft, I'm afraid, took this literally.

  • by pe1chl ( 90186 ) on Wednesday June 04, 2003 @03:11AM (#6112800)
    I have always wondered why each patch is distributed as a standalone executable...
    Why is there no standard program on the Windows system, that installs a patch that is distributed in a file that contains only the update?
    When I patch my Linux system, I retrieve a .RPM and it is installed using the rpm program already on the system.
    Windows even has that "MSI" stuff, then why is a Microsoft patch not distributed as a .MSI file?
    • Maybe just partly because then they wouldn't need to force you to use Internet Explorer to visit Windows Update.
    • Well this is interesting. All the MSI file is is an archive file with a header that tells the Microsoft Installing Engine how to install this file. It's the equivalent of an RPM really, but only with a slightly more intutitive installing system.

      And even with the MSI installing engine, would you really trust Microsoft integrating the engine into the operating system? Think about it, every time you connect to the internet it would look for patches, and automatically install them, breaking everything (i
    • Windows even has that "MSI" stuff, then why is a Microsoft patch not distributed as a .MSI file?

      Because the software needed to support MSI isn't installed as part of the base OS package, so they can't be sure it would work.
  • by Anonymous Coward on Wednesday June 04, 2003 @03:18AM (#6112816)
    [Apparently MS's FUD group managed to 'clean up' the transcript before it got out. Here's how part of the _real_ interview went.]

    "And we'll not be stopping there. Their second biggest concern after patch management was patch suitability and correctness. And that's when I realized that the patches themselves were broken!

    We had this engineering group making patches for this and that public relations group announcing patches for that vulnerability and management saying 'why don't you patch the hardware so the bandwidth will be smaller.' And what ended up happening is that no one was actually checking to see if the patches fixed anything." (Nervous Laughter)

    So one of the next things I will be doing is to create a Patch Verification working group. Get all the people together to agree on a common nomenclature. What's a "bug" anyway? And how does it differ from a "feature?" No seriously. Can anyone define those terms for us?

    Anyway, another thing that seems to bother our hostages. I mean customers. Yes, customers. That's it. It seems to bother our ... customers ... when our patches break working programs. A Patch Testing working group is being formed and is anticipated to be in place for Windows Server 2003's release in late 2004.

    We are furthermore developing 'New Technologies' within Microsoft including one we're calling 'debugging,' that I'm very excited about. We think it'll vastly improve the quality of our "MacOS Jagger OS" 'Longhorn' release in 2010. From there we'll be setting our sights on matching Linus Redtop 7's innovation and code quality. [I'm pretty sure he means "Jaguar" and "Redhat 7" -ed]

    By then of course, our "Trustworthy Computing" initiative will be in place. Microsoft Big Brother (TM) will impliment Software Update Services to push 'Code we Trust' on enterprises so we can prosecute those who try to back out patches from any of our 25 installer applications, 13 hotfix downloaders or 7 service pack updaters."

    [At this point some Microsoft Thugs (TM) confiscated my recorder, though I managed to switch out the tape first -ed]
  • It's not enough. (Score:4, Insightful)

    by cyt0plas ( 629631 ) on Wednesday June 04, 2003 @03:41AM (#6112888) Journal
    While a patch system overhaul is long overdue given the number of affected legacy systems, Microsoft should see this as an oppurtunity to save themselves some serious money (and, as a side effect, do some actual good). If they can learn from this experience, and use this as a learning experience on the importance of writing good code, this could be a great oppurtunity for them.

    Instead of having the large full time support staff they do, as well as the crews of people scanning the web for new exploits, how much time, effort, and money could they save by hiring a couple of full time people to check _all_ buffers on all code after it's been committed to sourcesafe? Also, it would reduce data loss due to crashes and other problems. Wow, Microsoft increasing their bottom line in a way that actually helps consumers. What a thought.
  • Screw windowsupdate (Score:4, Interesting)

    by SkewlD00d ( 314017 ) on Wednesday June 04, 2003 @03:59AM (#6112936)
    well, critical updates are *mostly* distributed by the ever-popular windowsupdate service. I recently created a slip-streamed, unattended CD-R for XP Pro that has SP1a && corp activation (via corp $erial) && m$ft jvm && every critical update & patch. And, if you want, you can download WinINSTALLER to create .MSI files from any/all your programs and automagikally install those too. It's basically what the dell "repair" disks. See this [tacktech.com], this [tacktech.com], this [viperlair.com], this [theeldergeek.com], and this [theeldergeek.com]
    • Forgot to mention.... MUY IMPORTANTE!!! run URLscan if u have IIS installed!!! And for god's sake, if u run a server, install & USE M$FT lockdown tool and their security audit tool. might be a good idea to install a proxying firewall and get a *real* sec audit tool.
  • by JonoPlop ( 626887 ) <me.JonathonMah@com> on Wednesday June 04, 2003 @04:37AM (#6113053) Homepage
    Hmm, they're separating out patches for the OS and its applications? Interesting, considering their recent move [slashdot.org] to make the latest version of IE the last 'standalone' one... How will they differentiate OS and applications if they keep doing this? (Real question, not sarcastic/rhetorical)
  • by Debian Troll's Best ( 678194 ) on Wednesday June 04, 2003 @04:46AM (#6113094) Journal
    Fellow Debian Users and Linux Enthusiasts,

    From reading this story closely, it appears that Microsoft has once again run into a problem which the open source community has successfully solved: how to effectively deliver patches and security updates to a wide audience across the internet. Existing mechanisms for distributing updated software for Microsoft's operating systems and applications are currently only semi-effective and are in urgent need of overhaul. They certainly do not represent a best-of-breed, enterprise-level approach.

    At this point, I would like to put forward a suggestion to both the readers of Slashdot, and to the management of Microsoft which may address the aforementioned shortcomings: win-apt-get. As Debian users across the planet know only too well, apt-get is a robust, convenient, scalable and enterprise-ready solution for managing not only Debian packages, but also the rapid dissemination of updates and patches when they become available. Apt-get is in fact listed as the number one reason for choosing the Debian GNU/Linux distribution above other competing distributions by respondents in a recent LinuxWorld survey. Given such tremendous community support and technical advantages, why is it not worth considering a version of apt-get tailored specifically for Windows...a win-apt-get, if you will.

    Please...I hear you reaching for your 'Troll' and 'Offtopic' moderator buttons. Certainly many high-ranking Debian luminaries exhibited similar responses when I approached them with this idea at this year's Open Source Expo. However upon listening to my plans, they were all convinced. Bruce Perens was particularly enthused, as I had offered to buy him lunch at the cafeteria if he listed to my pitch, an offer which he accepted vigorously, let me tell you!

    But enough ancedotes of rubbing shoulders with the 'Debian doyens'. What I need are volunteers to help with the porting of apt-get to the Windows platform. This is in fact part of a much larger initiative, which unfortunately has been met with much hostility by the overwhelming Gentoo community on Slashdot. This initiative is the production of a new version of Debian, one which uses a new underlying operating system: Debian GNU/Windows XP.

    Let it sink in. I will be back shortly to tell you more. I'm excited!

    Best regards,
    Debian Troll

  • by SkewlD00d ( 314017 ) on Wednesday June 04, 2003 @04:57AM (#6113129)
    Stipulative Definitions:
    "Bug" - a serious flaw or unforseen condition that results in unexpected or unintended consequences or actions.

    "Exploit" - a creative use of a "bug" to utilize a program for uses not intended by it's user and/or developer.

    Premises:
    (1) If we assume that every networkable and sizable program contains is not perfect; meaning, it contains one or more bugs.
    (2) That bugs are the basis most exploits.

    Conclusion:
    Every networkable, sizable program is likely to contain one or more bugs, resulting in an possible exploit.

    The sad truth is that OSes that use unsentry'ed stacks for method invocation are inherently susceptible to stack overflow xploits. Btw, everyone STOP USING strcmp() && gets() in your programs!!!!!!! use strncmp() && fgets() damnit !!!!! Buffers (fixed & malloc()ed) must NEVER be exceedable from command-line or other user actions!!! In fact, there should be no way to exceed a buffer, though u ALWAYS have the first byte available AFTER the end of an array as a safe place. Write defensive code!!! Code as you would drive in Oakland, CA. assert() never hurt anyone (just never put any code w/ side-effects inside asserts()). I've ran sec audits on so much source, there's always some little util around somewhere that checks argv's with these suckers. Instant buffer-overflow exploit, no water neccessary! There are modified linux kernels that check the stack pointers and the integrity of stack w/ so-called "canaries" random, magic bytes on either size of the stack frame to check for stack overflows. For buffer overflows, it's a little harder, since u need something checks array indicies and malloc(). Even then, there are some exploits that write to valid portions of a user-space app to gain some privileges. My solution: use a language w/ tons of security already in it -- Java. ;) No stack or buffer-overflows there... and u can SetSecurityManager's all over the place, and java applets are sandbox'ed anyhow (except microsoft's JVM is an insecure PoS.) I'm wondering if a POSIX && a Secure UNIX && a Trusted OS would be any better. I hear they use the "root-isnt-root" trick, everything is encryptable (mem, process name even), and memory has ACLs everywhere.

    "You can take that to the bank!" -- I dont know.
  • by serutan ( 259622 ) <snoopdoug@RABBIT ... minus herbivore> on Wednesday June 04, 2003 @05:17AM (#6113193) Homepage
    Funny, I always thought the key to software security was to write good code in the first place. Automating a patch system to improve software security is like building automatic bandaid dispensers into children's clothing to make playgrounds safer. It's an extension of security-through-obscurity, at the expense of user freedom.

    The majority of hack attacks happen immediately after a patch is announced, implying that announcing the patch announces the vulnerability. So MS is saying the problem isn't the vulnerabilities themselves, it's that hackers respond more quickly to the announcements than ordinary users do. Microsoft's solution is to speed up the response. So what if the users have to give up control of their computers? They're going to have to turn over the keys anyway when Palladium gets shoved down their throats, right?

    Casting users as the weak link is ultimately a lame defense for the fix-it-later commercial software development philosophy. Rushing software out the door because the marketing dept has promised it to retailers who want to sell it before Xmas is not the only possible way to do development.

    The free software world may not be perfect but it doesn't suffer from that particular disadvantage. One way to make your system more secure might be to run code that was released when the developers decided it was actually ready.
  • EULA's (Score:3, Informative)

    by protoshoggoth ( 588994 ) on Wednesday June 04, 2003 @08:41AM (#6113931)
    If Microsoft is serious about wanting people to install their patches, they should institute a policy against making 'retroactive' changes to product EULAs in the patches. If they want me to patch this stuff on a weekly basis, having to parse through a few pages of EULA-ese in order to do so is a substantial 'barrier to entry'.
  • by SteveX ( 5640 ) * on Wednesday June 04, 2003 @09:03AM (#6114052) Homepage
    Here's something to think about. Microsoft's patch system authenticates you before it will give you patches (not you specifically, but the Activation Code you're using, I believe).. with the last service pack they made a whole lot of pirated corporate editions not able to use Windows Update.

    This doesn't mean all the pirates are going to say "gee, guess I'll go legit and buy a copy", it more likely means they'll stay unpatched.

    It would be interesting to know how many systems that are participating in DDoS attacks are not patched because they can't patch because they're illegal copies of Windows...

    (Yes, patches are available in other ways than Windows Update, but Microsoft is doing all their work to make Windows Update easy - maybe what we need is a "rogue Windows Update" for the pirates :)

    - Steve

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...