July Update



  1. July Update On Unemployment
  2. July Update Power Bi
  3. July Update On The Second Of Stimulus Check

Basic Authentication and Exchange Online – July Update Today we are pleased to announce some new changes to Modern Authentication controls in the Microsoft 365 Admin Center, exposing simpler options for customers to manage both Modern and Basic Authentication requirements within their organizations. It is the second Tuesday of the month and that means that it is Patch Day for Windows and other Microsoft products. The Microsoft Windows July 2020 Patch Day brings security updates for all supported client and server versions of Microsoft's Windows operating system as well as other company products such as Microsoft Edge.

Patch Tuesday (also known as Update Tuesday[1]) is an unofficial term used to refer to when Microsoft, Adobe, Oracle and others regularly releases software patches for their software products.[2] It is widely referred to in this way by the industry.[3][4][5] Microsoft formalized Patch Tuesday in October 2003.[6]

Patch Tuesday occurs on the second, and sometimes fourth, Tuesday of each month in North America. As far as the integrated Windows Update (WU) function is concerned, Patch Tuesday begins at 18:00 or 17:00 UTC (10:00 PST (UTC−8) or 10:00 PDT (UTC−7)).[7] The updates show up in Download Center before they are added to WU, and the KB articles and the Technet bulletin are unlocked later.

Microsoft has a pattern of releasing a larger number of updates in even-numbered months, and fewer in odd-numbered months.[8][9][10] Minor updates are also released outside Patch Tuesday. Daily updates consist of malware database refreshes for Windows Defender and Microsoft Security Essentials. Sometimes there is an extraordinary Patch Tuesday, two weeks after the regular Patch Tuesday. Some updates could be released at any time.[11]

History[edit]

Starting with Windows 98, Microsoft included Windows Update that once installed and executed, would check for patches to Windows and its components, which Microsoft would release intermittently. With the release of Microsoft Update, this system also checks for updates for other Microsoft products, such as Microsoft Office, Visual Studio and SQL Server.

Earlier versions of Windows Update suffered from two problems:

July
  1. Less-experienced users often remained unaware of Windows Update and did not install it. Microsoft countered this issue in Windows ME with the Automatic Updates component, which displayed availability of updates, with the option of automatic installation.
  2. Customers with multiple copies of Windows, such as corporate users, not only had to update every Windows deployment in the company but also to uninstall patches issued by Microsoft that broke existing functionality.

Microsoft introduced 'Patch Tuesday' in October 2003 to reduce the cost of distributing patches.[12] This system accumulates security patches over a month, and dispatches them all on the second Tuesday of each month, an event for which system administrators may prepare. The following day, informally known as 'Exploit Wednesday',[13] marks the time when exploits may appear in the wild which take advantage on unpatched machines of the newly announced vulnerabilities.

Tuesday was chosen as the optimal day of the week to distribute software patches. This is done to maximize the amount of time available before the upcoming weekend to correct any issues that might arise with those patches, while leaving Monday free to address other unexpected issues that might have arisen over the preceding weekend[citation needed].

Security implications[edit]

An obvious security implication is that security problems that have a solution are withheld from the public for up to a month. This policy is adequate when the vulnerability is not widely known or is extremely obscure, but that is not always the case.

There have been cases where vulnerability information became public or actual worms were circulating prior to the next scheduled Patch Tuesday. In critical cases Microsoft issues corresponding patches as they become ready, alleviating the risk if updates are checked for and installed frequently.

At the Ignite 2015 event, Microsoft revealed a change in distributing security patches. They release security updates to home PCs, tablets and phones as soon as they are ready, while enterprise customers will stay on the monthly update cycle, which was reworked as Windows Update for Business.[14]

July Update

Exploit Wednesday[edit]

Many exploitation events are seen shortly after the release of a patch;[15]analysis of the patch helps exploit developers to immediately take advantage of the previously undisclosed vulnerability, which will remain in unpatched systems.[16] Therefore, the term 'Exploit Wednesday' was coined.[17]

Discontinued Windows versions[edit]

Microsoft warned users that it discontinued support for Windows XP starting on April 8, 2014 – users running Windows XP afterwards would be at the risk of attacks. As security patches of newer Windows versions can reveal similar (or same) vulnerabilities present in both newer and older Windows versions, this can allow attacks on devices with unsupported Windows versions (cf. 'zero-day attacks'). However Microsoft stopped fixing such (and other) vulnerabilities in unsupported Windows versions, regardless how widely known such vulnerabilities became, leaving these vulnerabilities unfixed and devices running these Windows versions vulnerable to attacks. Microsoft made a singular exception during the rapid spread of the WannaCry ransomware and released patches in May 2017 for the by then-unsupported Windows XP, Windows 8, and Windows Server 2003 (in addition to then supported Windows versions).[18]

For Windows Vista 'extended support' was ended April 11, 2017, which will leave vulnerabilities discovered afterwards unfixed, creating the same situation for Vista as for XP before.[19]

For Windows 7 (including Service Pack 1), support ended January 14, 2020,[19] and on January 10, 2023 for Windows 8.1;[19] this will cause the same 'unfixed vulnerabilities' issue for users of these operating systems. Support for Windows 8 already ended January 12, 2016 (with users having to install Windows 8.1 or Windows 10 to continue to get support), and support for Windows 7 without SP1 was ended April 9, 2013 (with the ability to install SP1 to continue to get support until 2020, or having to install Windows 8.1 or Windows 10 to receive support after 2020).[19]

Windows 10[edit]

One major change with the introduction of Windows 10 was that Microsoft started to release a new version of Windows 10 twice per year, and with Microsoft's 'modern lifecycle policy' a newly released Windows 10 version starts a 'grace period' for the previous version with regard to support – unlike previous Windows products which received only infrequent updates via service packs, and support was governed by the 'fixed lifecycle policy'. With this new policy Home and Pro versions of Windows 10 will be provided with security and feature updates (so called 'mainstream support') for up to 18 months after release, 'enterprise' and education versions for 24 months.[19] To give an example: support for Windows 10 Home/Pro version 1703 (which was released in April 2017) will be stopped by Microsoft in October 2018, and support for versions 1507 and 1511 (released in 2015) officially ended in 2017.[20] Microsoft announced that it would give 'extended support' (security but not feature updates) for at least one 'semi-annual channel' (SAC) Windows 10 version until October 14, 2025.[21]

According to Microsoft a 'device needs to install the latest version (feature update) before [the] current version reaches end of service to help keep your device secure and have it remain supported by Microsoft'.[19] As with previous Windows operating systems, any device running such an unsupported version of Windows (which no longer receives security patches) is potentially affected by the 'unfixed vulnerabilities' issue beginning with the 'end of support' date.[22] To counter this Microsoft has designed the update system for the Home and Pro editions of Windows 10 so that in most cases if technically possible the latest Windows version is downloaded and installed automatically – this has however drawn criticism due to other problems such forced upgrades can introduce.

Windows 10 versions
VersionCodenameMarketing nameBuildRelease dateSupport until (and support status by color)
  • Home
  • Pro

  • Pro Education

  • Pro for Workstations
  • LTSC
Mobile
1507Threshold 1N/A10240July 29, 2015May 9, 2017October 14, 2025N/A
1511Threshold 2November Update10586November 10, 2015October 10, 2017April 10, 2018N/AJanuary 9, 2018
1607Redstone 1Anniversary Update14393August 2, 2016April 10, 2018April 9, 2019October 13, 2026October 9, 2018
1703Redstone 2Creators Update15063April 5, 2017October 9, 2018October 8, 2019N/AJune 11, 2019
1709Redstone 3Fall Creators Update16299October 17, 2017April 9, 2019October 13, 2020January 14, 2020
1803Redstone 4April 2018 Update17134April 30, 2018November 12, 2019May 11, 2021N/A
1809Redstone 5October 2018 Update17763November 13, 2018November 10, 2020January 9, 2029
190319H1May 2019 Update18362May 21, 2019December 8, 2020N/A
190919H2November 2019 Update18363November 12, 2019May 11, 2021May 10, 2022
200420H1May 2020 Update19041May 27, 2020December 14, 2021
20H220H2October 2020 Update19042October 20, 2020May 10, 2022May 9, 2023
21H121H1TBA19043TBATBA
Legend:Old versionOlder version, still maintainedLatest versionPreview version

In addition to the commonly used editions like Home and Pro, Microsoft offers specialized 'Long-Term Servicing Branch' (LTSB) or 'Long-Term Servicing Channel' (LTSC) versions of Windows 10 with longer support timelines, governed by Microsoft's 'fixed lifecycle policy', e.g. 'Windows 10 Enterprise 2016 LTSB' will receive extended support until October 13, 2026,[19] and 'Windows 10 2019 LTSC' will receive extended support until January 9, 2029.[23]

Adoption by other companies[edit]

SAP's 'Security Patch Day', when the company advises users to install security updates, was chosen to coincide with Patch Tuesdays.[24]Adobe Systems' update schedule for Flash Player since November 2012 also coincides with Patch Tuesday.[25] One of the reasons for this is that Flash Player comes as part of Windows starting with Windows 8 and Flash Player updates for the built-in and the plugin based version both need to be published at the same time in order to prevent reverse-engineering threats. Oracle's quarterly updates coincide with Patch Tuesday.[26]

July

Bandwidth impact[edit]

Windows Update uses the Background Intelligent Transfer Service (BITS) to download the updates, using idle network bandwidth.[27] However BITS will use the speed as reported by the network interface (NIC) to calculate bandwidth. This can lead to bandwidth calculation errors, for example when a fast network adapter (e.g. 10 Mbit/s) is connected to the network via a slow link (e.g. 56 kbit/s) – according to Microsoft 'BITS will compete for the full bandwidth [of the NIC] ... BITS has no visibility of the network traffic beyond the client.'[28]

July Update On Unemployment

Furthermore, the Windows Update servers of Microsoft do not honor the TCP's slow-start congestion control strategy.[29] As a result, other users on the same network may experience significantly slower connections from machines actively retrieving updates. This can be particularly noticeable in environments where many machines individually retrieve updates over a shared, bandwidth-constrained link such as those found in many multi-PC homes and small to medium-sized businesses. Bandwidth demands of patching large numbers of computers can be reduced significantly by deploying Windows Server Update Services (WSUS) to distribute the updates locally.

In addition to updates being downloaded from Microsoft servers, Windows 10 devices can 'share' updates in a peer-to-peer fashion with other Windows 10 devices on the local network, or even with Windows 10 devices on the internet. This can potentially distribute updates faster while reducing usage for networks with a metered connection.[30][31]

July Update Power Bi

See also[edit]

References[edit]

  1. ^'August updates for Windows 8.1 and Windows Server 2012 R2'. Windows Experience Blog. Retrieved 25 November 2015.
  2. ^'April 2020 Patch Tuesday: Microsoft fixes three actively exploited vulnerabilities'. Help Net Security. 2020-04-14. Retrieved 2020-10-12.
  3. ^'Microsoft Patch Tuesday to target Windows, IE'. CNet. October 10, 2011. Retrieved November 9, 2011.
  4. ^'.NET Framework 1.1 Servicing Releases on Windows Update for 64-bit Systems'. Microsoft. March 28, 2006. Archived from the original on March 27, 2012. Retrieved November 8, 2011.
  5. ^'Understanding Windows automatic updating'. Microsoft — Understanding Windows — Get Help. Retrieved July 3, 2014.
  6. ^Budd, Christopher. 'Ten Years of Patch Tuesdays: Why It's Time to Move On'. GeekWire. Retrieved 28 July 2015.
  7. ^Trent, Rod (2004). The Administrator Shortcut Guide to Patch Management. p. 51. ISBN9781931491365.
  8. ^Gregg Keizer (9 June 2011). 'Microsoft slates hefty Patch Tuesday, to fix 34 flaws next week'. Computerworld. Retrieved 25 November 2015.
  9. ^'Microsoft Ready To Patch 34 Security Vulnerabilities'. ITProPortal. Retrieved 25 November 2015.
  10. ^Gregg Keizer. 'Microsoft to patch critical Windows Server vulnerability'. Techworld. Archived from the original on 24 June 2011. Retrieved 25 November 2015.
  11. ^'Patch Tuesday: WM 6.1 SMTP fix released!'. Microsoft — Outlook Mobile Team Blog. November 11, 2008. Retrieved November 9, 2011.
  12. ^'Microsoft details new security plan'. News.cnet.com. Retrieved 2013-02-12.
  13. ^Paul Oliveria (Trend Micro Technical Communications) (4 October 2006). 'Patch Tuesday… Exploit Wednesday'. Blog.trendmicro.com. Retrieved 9 February 2016.
  14. ^'Windows 10 bombshell: Microsoft to KILL OFF Patch Tuesday'. theregister.co.uk. Retrieved 25 November 2015.
  15. ^'Exploit Wednesday'. afterdawn.com. Retrieved 25 November 2015.
  16. ^Kurtz, George (2010-01-14). 'Operation 'Aurora' Hit Google, Others'. mcafee.com. Archived from the original on 2012-01-17. Retrieved 2014-08-12.CS1 maint: bot: original URL status unknown (link)
  17. ^Leffall, Jabulani (2007-10-12). 'Are Patches Leading to Exploits?'. Redmond Magazine. Retrieved 2009-02-25.
  18. ^'Customer Guidance for WannaCrypt attacks'. MSRC. Retrieved 2017-11-23.
  19. ^ abcdefg'Windows lifecycle fact sheet'. Microsoft. 2015-08-31. Retrieved 2015-08-31.
  20. ^'Windows 10 v1507 End of Servicing for CB and CBB'. support.microsoft.com. Retrieved 2019-08-04.
  21. ^'Search product life cycle – Windows 10'. support.microsoft.com. Retrieved 2019-08-04.
  22. ^'Latest Windows 10 patches cause Critical Bugs in the Start Menu'. Windows Call. Retrieved 2019-09-18.
  23. ^'Windows 10 2019 LTSC - Microsoft Lifecycle'. Microsoft Docs. Retrieved 2021-01-22.
  24. ^von Etizen, Chris (2010-09-15). 'SAP introduces a patch day'. The H Security. Archived from the original on 11 August 2011. Retrieved 2013-01-07.
  25. ^McAllister, Neil (2012-11-08). 'Adobe switches Flash fix schedule to Patch Tuesdays'. The Register. Retrieved 2013-01-07.
  26. ^'Oracle Tackles a Massive 405 Bugs for Its April Quarterly Patch Update'. threatpost.com. Retrieved 2020-10-12.
  27. ^'About BITS'. MSDN. Microsoft. Retrieved 26 March 2016.
  28. ^MSDN BITS Network Bandwidth
  29. ^Strong, Ben (2010-11-25). 'Google and Microsoft Cheat on Slow Start'. benstrong.com. Archived from the original(blog) on December 7, 2013.
  30. ^Warren, Tom (15 March 2015). 'Microsoft to deliver Windows 10 updates using peer-to-peer technology'. The Verge. Vox Media.
  31. ^Chacos, Brad (3 August 2015). 'How to stop Windows 10 from using your PC's bandwidth to update strangers' systems'. PC World. IDG.

Further reading[edit]

  • Evers, Joris (2005-09-09). 'Microsoft pulls 'critical' Windows update'. CNET News.com. Retrieved 2006-12-12.
  • Schneier, Bruce (17 July 2006). 'Zero-Day Microsoft PowerPoint Vulnerability'. Schneier on Security. Example of report about vulnerability found in the wild with timing seemingly coordinated with 'Patch Tuesday'
  • Schneier, Bruce (7 September 2006). 'Microsoft and FairUse4WM'. Schneier on Security. Example of a quick patch response, not due to a security issue but for DRM-related reasons.

External links[edit]

Retrieved from 'https://en.wikipedia.org/w/index.php?title=Patch_Tuesday&oldid=1002029846'

Newsletter

Subscribe to our Threatpost Today newsletter

Join thousands of people who receive the latest breaking cybersecurity news every day.

The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal data can be found in the privacy policy. In addition, you will find them in the message confirming the subscription to the newsletter.

Infosec Insider Post

Infosec Insider content is written by a trusted community of Threatpost cybersecurity subject matter experts. Each contribution has a goal of bringing a unique voice to important cybersecurity topics. Content strives to be of the highest quality, objective and non-commercial.

Sponsored Content

July Update On The Second Of Stimulus Check

Sponsored Content is paid for by an advertiser. Sponsored content is written and edited by members of our sponsor community. This content creates an opportunity for a sponsor to provide insight and commentary from their point-of-view directly to the Threatpost audience. The Threatpost editorial team does not participate in the writing or editing of Sponsored Content.