Skip to main content

DOS Vulnerability Patch Leading to XP Crashes

MS-DOS

Earlier this week, Microsoft rolled out a new series of security updates and bug fixes for its Windows operating systems: the updates included MS10-015 intended to patch a 17-year-old vulnerability in Microsoft Windows’ support for 16-bit MS-DOS applications that was recently revealed by a Google security researcher. There’s just one little problem: for some Windows XP users, the patch seems to be causing repeated reboot and even the dreaded Blue Screen of Death. Although it is not clear what proportion of Windows XP users are being impacted by the problem, online support forums (including Microsoft’s own) are filling up with reports of crashes, comments and speculation, and even an occasional official response.

As part of a suggested workaround, Microsoft employees have suggested booting impacted computers from bootable Windows XP CDs or DVDs then starting the recovery console: on the recovery console’s repair screen, users can enter the command CHDIR $NtUninstallKB977165$\spuninst, followed by BATCH spuninst.txt, then exit. Only one problem with this approach: many older Windows XP machines—and brand new netbooks—don’t have optical drives from which they can be started up.

Microsoft says it is looking into the problem, but as yet hasn’t released a statement or any information about the cause of the issue, how many users are impacted, or when a fix might be available.

Users who want to protect themselves from the long-standing vulnerability can do so without installing Microsoft’s update if they’re running Windows 2000 SP4 or newer.

Editors' Recommendations

Geoff Duncan
Former Digital Trends Contributor
Geoff Duncan writes, programs, edits, plays music, and delights in making software misbehave. He's probably the only member…
More PCs are running Windows XP than Windows 11
Person sitting and using an HP computer with Windows 11.

Even though Microsoft is heavily promoting its latest Windows 11 platform, adoption of the operating system has largely hit a roadblock. The latest market research suggests that Windows 11 is running on just 1.44% of all PCs on the market today, placing the latest OS behind older, legacy platforms like Windows XP and Windows 7.

For comparison, asset manager software provider Lansweeper's market data revealed that older, legacy operating systems, such as Windows XP and Windows 7, command a larger share of the market than Windows 11.

Read more
Windows 11 to add A.I. auto framing, eye contact in video calls
Person sitting and using a Windows Surface computer with Windows 11.

Coming soon to Windows 11 are some features powered by A.I. that can help make you better connected with the folks on the other end of your Teams calls. Also in the works are added security features, to protect against malware and phishing.

Announced by Panos Panay, the first set of features includes voice clarity, automatic framing, portrait background blur, and eye contact for meetings on Windows 11. Some features might be hardware-dependent, and Panay didn't get into the specifics or give a release date. He instead mentioned that "we want to make that [meeting] experience feel more personal and more human."

Read more
Frustrated security researcher discloses Windows zero-day bug, blames Microsoft
Laptop sitting on a desk showing Windows 11's built-in Microsoft Teams experience

There's a new zero-day issue in Windows, and this time the bug has been disclosed to the public by an angry security researcher. The vulnerability relates to users leveraging the command prompt with unauthorized system privileges to share dangerous content through the network.

According to a report from Bleeping Computer, Abdelhamid Naceri, the security researcher who disclosed this bug, is frustrated with Microsoft over payouts from the bug bounty program. Bounties have apparently been downgraded significantly over the past two years. Naceri isn't alone, either. One Twitter user reported in 2020 that zero-day vulnerabilities no longer pay $10,000 and are now valued at $1,000. Earlier this month, another Twitter user reported that bounties can be reduced at any time.

Read more