Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Kicks Off New Patch Process

Today is the first day of Microsoft’s new patch process for Windows 7 and 8.1. It is moving all supported non Windows 10 PCs steadily towards the Windows 10 update model. 

Today is the first day of Microsoft’s new patch process for Windows 7 and 8.1. It is moving all supported non Windows 10 PCs steadily towards the Windows 10 update model. 

The plans were first announced in August 2016, but October’s Patch Tuesday is when it begins. Microsoft’s director of product marketing, Michael Niehaus, elaborated in a blog post Friday Oct. 7.

From today, there will be two updates released on each Patch Tuesday (the second Tuesday of each month): a ‘security-only’ update and a separate ‘monthly rollup’ that combines security and non-security updates. One week later there will be a Preview Tuesday (the third Tuesday of each month) monthly rollup, described as an “additional monthly rollup containing a preview of new non-security fixes that will be included in the next monthly rollup, as well as fixes from all previous monthly rollup.”

Early next year Microsoft will for several months add older fixes to this preview rollup, “so it will eventually become fully cumulative; installing the latest monthly rollup will then get your PC completely up to date.” The Microsoft recommended route, “which ensures that all fixes for Windows are deployed on the PCs that you manage,” is to deploy the monthly rollup. 

Patching is a major problem for admins. The old adage of don’t fix it if it ain’t broken often applies. If software is working fine as is, there is a tendency to avoid the hassle and network strain of adding new patches. At the very least, patching has been a process of applying the most urgent ones as soon as possible, and leaving others until later. Furthermore, if a hotfix had been applied earlier, and it is working, why worry about the disruption of installing the official patch?

This has resulted in a confusion of different installations with different stages of patch. Before releasing new patches, Microsoft tests against fully patched operating systems — but many user installations are not fully patched. In effect, for many users, new patches have never been tested against their own environments — and this can lead to additional problems when a patch breaks something down the line.

By moving all patches to cumulative rollups, Microsoft will be imposing its own form of order on all installations; aiming for all installations to be fully patched. There are different opinions on the value of this. “Anything that helps keep systems up to date with security patches is a move in the right direction,” suggests Amit Sethi, principal consultant at Cigital. “We constantly hear about systems being compromised because they are running outdated software that contains known security vulnerabilities. The simplified update process should make it easier to keep Windows 7 and Windows 8.1 systems patched with all available security updates.”

Others, however, fear the opposite might happen. By forcing users to patch all or nothing, some companies might delay the process until they see whether there are any problems encountered by other companies. While admins can currently roll back a single bad patch, they will in future have to roll back the whole cumulative update if it becomes necessary. Any ‘wait and see’ delay will mean they are critically exposed to the inevitable Exploit Wednesday that follows every Patch Tuesday.

Advertisement. Scroll to continue reading.

“The time to get a patch in place is probably going to take longer,” said Chris Goettl, a product manager at Shavlik in the Redmond Magazine, Monday. “As this stretches out, you’re going to see the average time for an enterprise to get a patch in place is going to take additional time.”

Microsoft would seem to be aware of this problem and suggests that any company worried about the quality of the patches should subscribe to the Preview option. This could then be tested in a controlled environment. “To minimize the potential impact on an organization,” it suggests, “we recommend that you always have a ‘ringed’ deployment approach for all updates, starting with the IT organization, expanding to one or more pilot groups, followed by one or more broad deployment groups.  Allow sufficient time between rings for users to report any issues that they might see.”

One way or another, however, cumulative updates as per the Windows 10 model are coming to everyone.

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.