Give it to me straight: will using the internet after April 8th really be so dangerous?

andrew732

Distinguished
Feb 17, 2010
41
0
18,540
As we all know, our beloved XP "dies" on April 8th in the sense that no new security patches will be available. Much has been made of the "zero hour exploit" problem, but will it really become so hazardous to be connected to the internet with an XP machine? What if the machine is behind a router and I never use a browser or access the web directly but keep the internet connection alive for things like software updates and secure connections to ssh and ftp servers, and so on?
 

USAFRet

Titan
Moderator
Many exploits are applicable to more than one platform. Some subsystem that exists in Win7, Vista, and XP might be vulnerable.

So what will happen is....a patch gets pushed out for Win 7 and Vista, to combat some vulnerability.
Test that vulnerability against an XP install. Does it affect that XP install? If so, then push out a trojan/virus/malware, and XP boxes are at risk.

If it talks to anything past your local router, it may be vulnerable.

MS has extended the life of updates for MSE as applied to XP, but not actual patches to XP.
XP is 14 years old. Time to move on.
 

andrew732

Distinguished
Feb 17, 2010
41
0
18,540


OK, so it "might" be vulnerable, but terrorists also "might" break into my house and physically steal all of my computers. I guess what I really want to know is how likely it is to be a serious problem, but I suppose nobody can say for sure.

I don't deny that it is time to move on from XP. I mean, if we never moved on, we'd all still be using DOS 1.0. That doesn't change the fact that it is very painful to do so or that the risks of continuing to use XP must be carefully weighed against the enormous problems presented by abandoning 10+ years of software and hardware set up on my XP machines.
 

USAFRet

Titan
Moderator


I would expect that very soon, certainly by summer, a bad exploit for XP will emerge. And that will be unpatched.
Are you vulnerable? Only you can say. Depends on how you use your machines.

But an exploit for XP is far easier to engineer than a terrorist attack. And far, far more people are looking to do it. Just because they can.