Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Windows Microsoft Software IT

Windows 7 Users: You Need SHA-2 Support or No Windows Updates After July 2019 (zdnet.com) 146

Windows 7 and Windows Server 2008 users need to have SHA-2 code-signing installed by July 16, 2019, in order to continue to get Windows updates after that date. Microsoft issued that warning on February 15 via a Support article. From a report: Windows operating system updates are dual-signed using both the SHA-1 and SHA-2 hash algorithms to prove authenticity. But going forward, due to "weaknesses" in SHA-1, Microsoft officials have said previously that Windows updates will be using the more secure SHA-2 algorithm exclusively. Customers running Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Server 2008 SP2 must have SHA-2 code-signing support installed by July 2019, Microsoft officials have said.
This discussion has been archived. No new comments can be posted.

Windows 7 Users: You Need SHA-2 Support or No Windows Updates After July 2019

Comments Filter:
  • by Anonymous Coward on Tuesday February 19, 2019 @12:16AM (#58143290)

    Update coming to update you so you can get updates. Dawg.

    • Bug going foward,

      Important to get new bugs from Microsoft

      • Ah, yes, the techno-Freudian slip that the editor blithely lets through. Makes a man's cigar glow.
    • by Luckyo ( 1726890 )

      That has been the story of windows update several times now, where you had to update windows update to get updates.

      • Fast-forward to July 17, 2019, where Slashdot will run a story about Windows 7 systems breaking because they can't download the SHA-2 code signing update to allow them to download SHA-2 signed updates.
        • And meanwhile folks here playing victim will be foaming at the mouth when July hits blaming Microsoft instead of themselves for refusing to turn Windows update on.

          • And meanwhile folks here playing victim will be foaming at the mouth when July hits blaming Microsoft instead of themselves for refusing to turn Windows update on.

            To be fair, a lot of folks didn't upgrade to Win10 because of telemetry. When Microsoft decided to add it into a Win7 update, that was when a lot of people turned off automatic updates.

        • by Luckyo ( 1726890 )

          It's more of a fast rewind to 2015, when the initial patch for this was released iirc.

          • by EvilSS ( 557649 )

            On March 12, Microsoft is planning a standalone update with SHA-2 code sign support for Windows 7 SP1 and Windows Server 2008 R2 SP1. It also will deliver to WSUS 3.0 SP2 the required support for delivering SHA-2 updates.

            Microsoft will make available a standalone update with SHA-2 code sign support for Windows Server 2008 SP2 on April 9, 2019.

            • by Luckyo ( 1726890 )

              This seems to be the standalone update for those who didn't install the original sha-2 support one from 2015. That one had problems, and MS did originally have a bulletin stating that if you have problems with it, you should uninstall it.

              Fact check me on this:

              https://support.microsoft.com/... [microsoft.com]

              I could be reading it wrong. But it seems that sha-2 support has been in win7 ever since that patch.

    • On the plus side, this should be the last set of Windows 10 updates for Windows 7.
  • by Anonymous Coward

    Does no one even care to proofread anymore? Not expecting amazing journalism or anything bug this is ridiculous.

  • Great Clickbait (Score:5, Informative)

    by Anonymous Coward on Tuesday February 19, 2019 @12:25AM (#58143314)

    Why don't we read the next blurbs of the article that come immediately after the part cited in the summary:

    "Microsoft has published a timeline for migrating these operating systems to SHA-2, with support for the algorithm coming in standalone updates. On March 12, Microsoft is planning a standalone update with SHA-2 code sign support for Windows 7 SP1 and Windows Server 2008 R2 SP1. It also will deliver to WSUS 3.0 SP2 the required support for delivering SHA-2 updates.

    Microsoft will make available a standalone update with SHA-2 code sign support for Windows Server 2008 SP2 on April 9, 2019. "

    tldr; nothing will change for these users

    • by sjames ( 1099 ) on Tuesday February 19, 2019 @01:24AM (#58143452) Homepage Journal

      On May 14th they'll roll out the patches again, this time signed with SHA1 so they can actually install. June 11th they'll roll back the accidentally included patch that causes all printers to add a faint watermark of Satya Nadella's butt. In July they'll roll out a patch that makes the sha2 actually verify when it should. Then in August, a patch that makes it NOT verify when it shouldn't. In September they'll re-roll back the Satya Nadella's butt watermark that somehow crept back in in August. In October they'll re-issue the re-rollback patch, this time signed with SHA2 since they removed the SHA1 code in July. In November they'll deny all knowledge of a patch replacing the start-up sound with a braying donkey.

    • by xonen ( 774419 )

      Why don't we read the next blurbs of the article that come immediately after the part cited in the summary:

      "Microsoft has published a timeline for migrating these operating systems to SHA-2, with support for the algorithm coming in standalone updates. On March 12, Microsoft is planning a standalone update with SHA-2 code sign support for Windows 7 SP1 and Windows Server 2008 R2 SP1. It also will deliver to WSUS 3.0 SP2 the required support for delivering SHA-2 updates.

      Microsoft will make available a standalone update with SHA-2 code sign support for Windows Server 2008 SP2 on April 9, 2019. "

      tldr; nothing will change for these users

      What will change is the pile of 2nd hand computers that will not be able to (automatically) receive updates because they were powered off during this critical period between March and July.

      To me this sounds like a well-thought scheme to increase PC sales. I'd not be surprised if OEM's handed MS some money if they can fix the 2nd hand problem, because people can buy a perfectly functional PC for less than $50.

      • Or the bigger period of any Windows reinstall after July. Unless older updates will remain signed with SHA1, which only makes sense.

    • tldr; nothing will change for these users

      Nothing will change for users who have windows update automatically enabled? You don't say. Just because some users aren't affected doesn't make the article clickbait.

    • Some of the most highly promoted features of Windows 7 include new shortcuts designed for managing windows.
  • The updates from April 10 update last year bluescreened my 2008 R2 servers. AFAIK, Microsoft still doesn't have a fix. I am f*ed with no possible recovery. I can't say enough bad things about Microsoft's unprofessionalism, inadequate testing, contemptuous customer support, and ignorance of how their half-baked updates negatively impact real-world situations.
  • by Anonymous Coward

    There is an old patch for windows7 that already added SHA2 code signing: KB3033929. It can still be downloaded directly from microsoft.com without having to enable updates.

  • by blind biker ( 1066130 ) on Tuesday February 19, 2019 @02:39AM (#58143604) Journal

    I stopped automatic updates a couple of years ago. Microsofto was pushing Windows 10 hard. I realized that, once they stop pushing the Windows 10 installation, they will try to get Windows 7 user give up by pushing shit updates - stuff that will break Windows 7. Don't even try to tell me this is beyond Microsoft, we all know it is right up their alley.

    So, after two years without automatic updates, all my computers (laptops and my desktop) are working without any security issues, including Meltdown that has been contained with patches that make sense vs. the crap that Microsoft pushed the first two times (surely by "mistake").

    • Same. When I wrote this here at the time, there were all these "You'll get pwned". Yeah, hasn't happened yet and everything's working fine.
      • I read those comments. Might have gotten one myself. Along the lines "as soon as you boot your box will be owned."

        Well, I rather not be owned by Microsoft.

  • Will Microsoft be fixing the situation where their Windows Update servers are carrying fucked up Win7 Manifests?
    The whole reason I got off Win7 was because Windows Updates would run for 12+ hours, then fail out. And you'd have to keep running it until you hit a server with an undamaged manifest.

  • We've got to plug this hole to stop all those evil doers from corrupting our patches and computing correctly signed patches with SHA-1!!!

    Said no-one, ever.

Beware of Programmers who carry screwdrivers. -- Leonard Brandwein

Working...