Patch Tuesday

Patch Tuesday (a.k.a. Update Tuesday[1]) is an unofficial term used to refer to when Microsoft regularly releases security patches for its software products. It is widely referred to in this way by the industry.[2][3][4] Microsoft formalized Patch Tuesday in October 2003.[5]

Patch Tuesday occurs on the second, and sometimes fourth, Tuesday of each month in North America. As far as the integrated Windows Update (WU) function is concerned, Patch Tuesday begins at 18:00 or 17:00 UTC (10:00 PST (UTC−8) or 10:00 PDT (UTC−7).[6] The updates show up in Download Center before they are added to WU, and the KB articles and the Technet bulletin are unlocked later.

Microsoft has a pattern of releasing a larger number of updates in even-numbered months, and fewer in odd-numbered months.[7][8][9] Minor updates are also released outside Patch Tuesday. Daily updates consist of malware database refreshes for Windows Defender and Microsoft Security Essentials. Sometimes there is an extraordinary Patch Tuesday, two weeks after the regular Patch Tuesday. Some updates could be released at any time.[10]

History

Starting with Windows 98, Microsoft included Windows Update that once installed and executed, would check for patches to Windows and its components, which Microsoft would release intermittently. With the release of Microsoft Update, this system also checks for updates for other Microsoft products, such as Microsoft Office, Visual Studio and SQL Server.

Earlier versions of Windows Update suffered from two problems:

  1. Less-experienced users often remained unaware of Windows Update and did not install it. Microsoft countered this issue, in Windows ME with the Automatic Updates component, which displayed availability of updates, with the option of automatic installation.
  2. Customers with multiple copies of Windows, such as corporate users, not only had to update every Windows deployment in the company but also to uninstall patches issued by Microsoft that broke existing functionality.

Microsoft introduced "Patch Tuesday" in October 2003 to reduce the cost of distributing patches.[11] This system accumulates security patches over a month, and dispatches them all on the second Tuesday of each month, an event for which system administrators may prepare. The following day, informally known as "Exploit Wednesday",[12] marks the time when exploits may appear in the wild which take advantage on unpatched machines of the newly announced vulnerabilities.

Tuesday was chosen as the optimal day of the week to distribute software patches. This is done to maximize the amount of time available before the upcoming weekend to correct any issues that might arise with those patches, while leaving Monday free to address other unanticipated issues that might have arisen over the preceding weekend.

Security implications

An obvious security implication is that security problems that have a solution are withheld from the public for up to a month. This policy is adequate when the vulnerability is not widely known or is extremely obscure, but that is not always the case.

There have been cases where vulnerability information became public or actual worms were circulating prior to the next scheduled Patch Tuesday. In critical cases Microsoft issues corresponding patches as they become ready, alleviating the risk if updates are checked for and installed frequently.

At the Ignite 2015 event, Microsoft revealed a change in distributing security patches. They release security updates to home PCs, tablets and phones as soon as they are ready, while enterprise customers will stay on the monthly update cycle, which was reworked as Windows Update for Business.[13]

Exploit Wednesday

Many exploitation events are seen shortly after the release of a patch;[14] analysis of the patch helps exploitation developers to immediately exploit the previously unknown underlying vulnerability, which will remain in unpatched systems.[15] Therefore, the term "Exploit Wednesday" was coined.[16]

Microsoft warned users that after it discontinued support for Windows XP starting on April 8, 2014, users running Windows XP would be at the risk of zero-day attacks forever because of reverse-engineered security patches for newer Windows versions. Microsoft continued to provide updates for Microsoft Security Essentials and Malicious Software Removal Tool on Windows XP until July 14, 2015.[17][18][19] However, security vulnerabilities in the OS itself were no longer fixed.

Windows Vista will have the same "zero day" issue on April 11, 2017, the end of its extended support.[20] Similarly, the "zero day" issue for Windows 7 will occur starting January 14, 2020,[20] for Windows 8.1 starting January 10, 2023,[20] and for Windows 10 starting October 14, 2025.[20]

Adoption by other companies

SAP's "Security Patch Day", when the company advises users to install security updates, was chosen to coincide with Patch Tuesdays.[21] Adobe Systems' update schedule for Flash Player since November 2012 also coincides with Patch Tuesday.[22] One of the reasons for this is that Flash Player comes as part of Windows starting with Windows 8 and Flash Player updates for the built-in and the plugin based version both need to be published at the same time in order to prevent reverse-engineering threats.

Bandwidth impact

Windows Update uses the Background Intelligent Transfer Service, which, allegedly, uses only spare bandwidth left by other applications to download the updates.[23]

Microsoft's download servers do not honor the TCP's slow-start congestion control strategy.[24] As a result, other users on the same network may experience significantly slower connections from machines actively retrieving updates. This can be particularly noticeable in environments where many machines individually retrieve updates over a shared, bandwidth-constrained link such as those found in many multi-PC homes and small to medium-sized businesses. Bandwidth demands of patching large numbers of computers can be reduced significantly by deploying Windows Server Update Services to distribute the updates locally.

Starting with Windows 10, updates are first downloaded from other Windows 10 machines on the local network. This can potentially distribute updates faster while reducing usage for networks with a metered connection. If no computer has the requested updates, they will be downloaded from Microsoft's servers.[25][26]

See also

References

  1. "August updates for Windows 8.1 and Windows Server 2012 R2". Windows Experience Blog. Retrieved 25 November 2015.
  2. "Microsoft Patch Tuesday to target Windows, IE". CNet. October 10, 2011. Retrieved November 9, 2011.
  3. ".NET Framework 1.1 Servicing Releases on Windows Update for 64-bit Systems". Microsoft. March 28, 2006. Retrieved November 8, 2011.
  4. "Understanding Windows automatic updating". Microsoft — Understanding Windows — Get Help. Retrieved July 3, 2014.
  5. Budd, Christopher. "Ten Years of Patch Tuesdays: Why It's Time to Move On". GeekWire. Retrieved 28 July 2015.
  6. Trent, Rod. The Administrator Shortcut Guide to Patch Management. p. 51.
  7. Gregg Keizer (9 June 2011). "Microsoft slates hefty Patch Tuesday, to fix 34 flaws next week". Computerworld. Retrieved 25 November 2015.
  8. "Microsoft Ready To Patch 34 Security Vulnerabilities". ITProPortal. Retrieved 25 November 2015.
  9. Gregg Keizer. "Microsoft to patch critical Windows Server vulnerability". Techworld. Retrieved 25 November 2015.
  10. "Patch Tuesday: WM 6.1 SMTP fix released!". Microsoft — Outlook Mobile Team Blog. November 11, 2008. Retrieved November 9, 2011.
  11. "Microsoft details new security plan". News.cnet.com. Retrieved 2013-02-12.
  12. Paul Oliveria (Trend Micro Technical Communications) (4 October 2006). "Patch Tuesday… Exploit Wednesday". Blog.trendmicro.com. Retrieved 9 February 2016.
  13. "Windows 10 bombshell: Microsoft to KILL OFF Patch Tuesday". theregister.co.uk. Retrieved 25 November 2015.
  14. "Exploit Wednesday". afterdawn.com. Retrieved 25 November 2015.
  15. Kurtz, George (2010-01-14). "Operation "Aurora" Hit Google, Others". mcafee.com. Retrieved 2014-08-12.
  16. Leffall, Jabulani (2007-10-12). "Are Patches Leading to Exploits?". Redmond Magazine. Retrieved 2009-02-25.
  17. "Microsoft Security Essentials — Microsoft Windows". Retrieved July 3, 2014.
  18. Rains, Tim (2013-08-15). "The Risk of Running Windows XP After Support Ends April 2014". Microsoft Security Blog. Retrieved 2013-08-27.
  19. "Microsoft Warns of Permanent Zero-Day Exploits for Windows XP". InfoSecurity. 2013-08-20. Retrieved 2013-08-27.
  20. 1 2 3 4 "Windows lifecycle fact sheet". Microsoft. 2015-08-31. Retrieved 2015-08-31.
  21. von Etizen, Chris (2010-09-15). "SAP introduces a patch day". The H Security. Archived from the original on 11 August 2011. Retrieved 2013-01-07.
  22. McAllister, Neil (2012-11-08). "Adobe switches Flash fix schedule to Patch Tuesdays". The Register. Retrieved 2013-01-07.
  23. "About BITS". MSDN. Microsoft. Retrieved 26 March 2016.
  24. Strong, Ben (2010-11-25). "Google and Microsoft Cheat on Slow Start". benstrong.com. Archived from the original (blog) on December 7, 2013.
  25. Warren, Tom (15 March 2015). "Microsoft to deliver Windows 10 updates using peer-to-peer technology". The Verge. Vox Media.
  26. Chacos, Brad (3 August 2015). "How to stop Windows 10 from using your PC's bandwidth to update strangers' systems". PC World. IDG.

Further reading

External links

This article is issued from Wikipedia - version of the 10/15/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.