Microsoft’s Patch Tuesday

As new security vulnerabilities and bugs are discovered, the Microsoft development team develops fixes for them. These updates are released as a significant update every second Tuesday of each month (US time). I am sure you have heard of terms like hotfixes, fix for zero-day vulnerability, exploits and more. There are reasons why Microsoft keeps cumulating these patches. It helps the company to reduce the cost of distributing patches, and give IT admins an idea that an update will most probably follow. Looking at the release notes, they can act accordingly. Release notes may come out late if the vulnerability is severe. Since the update is released on Tuesday, it gives IT admin enough time, before the weekend, to recover from any problem the upgrade would have caused, and report it back. Here is an interesting thing which I found about Patch on Tuesday. A lot of companies align security updates with Microsoft’s monthly cycle. If you have noticed some products getting the update through Windows Update then its because it linked with Microsoft Update.

How vital are Patch Tuesday Updates?

Extremely! Since security fixes dominate these updates, you do not want data on your computer to be ruined by a Ransomware or a bug that allows remote code execution. Always ensure that you install the cumulative updates as soon as possible. Security updates become available even if you have paused the updates as they pose a threat to your computer. These updates are rolled out only for supported versions of Windows or if you have purchased a support subscription for outdated versions like Windows 7. Running an older version of Windows or unsupported Feature update of Windows 10 can result in a Zero-day attack. Starting with Windows 10, Microsoft has made sure that it will force update any version of Windows 10 which is older than 18 months.

Patch Tuesday Schedule

It is usually delivered on every second Tuesday of each month (US time) – but they have been known to be delivered on the fourth Tuesday as well. That said, depending on your time zone, you could see it on Wednesday as well. Patch Tuesday updates are made available to general consumers as soon as they are ready. Enterprise gets notifications about it. They can choose when to roll the update according to their schedule. Microsoft releases security updates to home users as soon as they are ready, while enterprise customers stay on the monthly update cycle – referred to as Windows Update for Business. Sometimes the report of vulnerability is released in public. In case it is critical, Microsoft may roll out the security update right away. Microsoft has a dedicated webpage where it lists the Patch Tuesday Schedule. It is available here.

Exploit Wednesday

Most of the time, Microsoft includes release notes for their patches. It gives a clear idea to attackers on what was fixed, which results in Exploit Wednesday. It is an unofficial term where these Patch Tuesday Updates get tested by attackers. This helps exploit developers to immediately take advantage of the previously undisclosed vulnerability. So if you skip Tuesday updates, it can backfire.

Can Microsoft’s Patch Tuesday keep up with the changing world?

Situations like Exploit Wednesday and an increased number of attacks brings up one question—can it keep up? It can keep going, but the quality of updates needs to be more precise. If a security patch creates a problem, it becomes a double-edged sword. IT admins cannot upgrade, and they are open to a security threat. One of the recent patch update, October 2019, results in problems for government cargo tracking system. They had to remove the update to resolve the issue. While releasing a fix for a reported vulnerability should be deployed as soon as possible, it becomes a problem managing them for both Microsoft and Enterprise. Only time will tell how Microsoft evolves with time, and the changes we will see when it comes to Patch Tuesday.