The new year is here, so let’s make this year’s resolution to improve our existing patch management system. Managing Patch Tuesday updates efficiently is the first step to creating a robust patch management routine. That said, this month’s Microsoft’s Patch Tuesday comes with fixes for 97 vulnerabilities, out of which nine are classified as Critical and 88 as Important. Six zero-day vulnerabilities have also been patched, none of which are being actively exploited. Needless to say, IT admins are going to have their hands full with this month’s patching and update process. 

After an initial discussion about the updates released, we’ll offer our advice for devising a plan to handle patch management in a hybrid work environment. You can also register for our free Patch Tuesday webinar and listen to our experts break down Patch Tuesday updates in detail. 

What is Patch Tuesday?

Patch Tuesday falls on the second Tuesday of every month. It is on this day that Microsoft releases security and non-security updates for its operating system and other related applications. Since Microsoft has upheld this process of releasing updates in a periodic manner, IT admins expect these updates and have time to gear up for them. 

Why is Patch Tuesday important?

The most important security updates and patches to fix critical bugs or vulnerabilities are released on Patch Tuesday. Usually zero-day vulnerabilities are also fixed during Patch Tuesday unless the vulnerability is critical and highly exploited, in which case an out-of-band security update is released to address that particular vulnerability. 

January Patch Tuesday product lineup

Security updates were released for the following products:

  • .NET Framework

  • Microsoft Dynamics

  • Microsoft Edge (Chromium-based)

  • Microsoft Exchange Server

  • Microsoft Office

  • Microsoft Teams

  • Microsoft Windows Codecs Library

  • Role: Windows Hyper-V

  • Windows Active Directory

  • Windows Defender

  • Windows DirectX

  • Windows Installer

  • Windows Kernel

  • Windows RDP

  • Windows Remote Desktop

  • Windows Win32K

  • Windows HTTP Protocol Stack

Six zero-day vulnerabilities patched

Six publicly disclosed zero-day vulnerabilities have been patched this month. The good news is that none of them are being actively exploited. Here is the list:

  • CVE-2021-22947 – Open Source Curl Remote Code Execution Vulnerability (publicly disclosed vulnerability) (publicly disclosed vulnerability)

  • CVE-2021-36976 – Libarchive Remote Code Execution Vulnerability (publicly disclosed vulnerability)

  • CVE-2022-21919 – Windows User Profile Service Elevation of Privilege Vulnerability (publicly disclosed vulnerability)

  • CVE-2022-21836 – Windows Certificate Spoofing Vulnerability (publicly disclosed vulnerability)

  • CVE-2022-21839 – Windows Event Tracing Discretionary Access Control List Denial of Service Vulnerability (publicly disclosed vulnerability)

  • CVE-2022-21874 – Windows Security Center API Remote Code Execution Vulnerability

Critical updates 

There are nine Critical updates released this Patch Tuesday:

CVE ID

Product

Title

CVE-2022-21846

Microsoft Exchange Server

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2022-21840

Microsoft Office

Microsoft Office Remote Code Execution Vulnerability

CVE-2022-21917

Microsoft Windows Codecs Library

HEVC Video Extensions Remote Code Execution Vulnerability

CVE-2021-22947

Open Source Software

Open Source Curl Remote Code Execution Vulnerability

CVE-2022-21857

Windows Active Directory

Active Directory Domain Services Elevation of Privilege Vulnerability


CVE-2022-21898

Windows DirectX

DirectX Graphics Kernel Remote Code Execution Vulnerability

CVE-2022-21912

Windows DirectX

DirectX Graphics Kernel Remote Code Execution Vulnerability

CVE-2022-21907

Windows HTTP Protocol Stack

HTTP Protocol Stack Remote Code Execution Vulnerability

CVE-2022-21833

Windows Virtual Machine IDE Drive

Virtual Machine IDE Drive Elevation of Privilege Vulnerability

 

Third-party updates released after last month’s Patch Tuesday

Third-party vendors such as Android, Cisco, SAP, and VMware have released updates after last month’s Patch Tuesday.

Best practices to handle patch management in a hybrid work environment

Most organizations have opted to embrace remote work even after they have been cleared to return to the office. This decision poses various challenges to IT admins, especially in terms of managing and securing distributed endpoints.

Here are a few pointers to simplify the process of remote patching:

  • Disable automatic updates, because one faulty patch could bring down the whole system. IT admins can educate end users on how to disable automatic updates on their machines. Patch Manager Plus and Desktop Central also have a dedicated patch, 105427, that can be deployed to endpoints to ensure that automatic updates are disabled.

  • Create a restore point—a backup or image that captures the state of the machines—before deploying big updates like those from Patch Tuesday.

  • Establish a patching schedule and keep end users informed about it. It is recommended to set up a time for deploying patches and rebooting systems. Let end users know what needs to be done on their end for trouble-free patching.

  • Test the patches on a pilot group of systems before deploying them to the production environment. This will ensure that the patches do not interfere with the workings of other applications.

  • Since many users are working from home, they all might be working different hours; in this case, you can allow end users to skip deployment and scheduled reboots. This will give them the liberty to install updates at their convenience and avoid disrupting their work. Our patch management products come with options for user-defined deployment and reboot.

  • Most organizations are deploying patches using a VPN. To stop patch tasks from eating up your VPN bandwidth, install Critical patches and security updates first. You might want to hold off on deploying feature packs and cumulative updates since they are bulky updates and consume too much bandwidth.

  • Schedule the non-security updates and security updates that are not rated Critical to be deployed after Patch Tuesday, such as during the third or fourth week of the month. You can also choose to decline certain updates if you feel they are not required in your environment.

  • Run patch reports to get a detailed view of the health status of your endpoints.

  • For machines belonging to users returning to the office after working remotely, check if they are compliant with your security policies. If not, quarantine them.

  • Install the latest updates and feature packs before deeming your back-to-office machines fit for production.

  • Take inventory of and remove apps that are now obsolete for your back-to-office machines, like remote collaboration software.

 

With Desktop Central or Patch Manager Plus, you can completely automate the entire process of patch management, from testing patches to deploying them. You can also tailor patch tasks according to your current situation. For a hands-on experience with either of these products, try a free, 30-day trial and keep thousands of applications patched and secure.

Want to learn more about Patch Tuesday updates? Join our experts as they break down this month’s Patch Tuesday updates and offer in-depth analysis. You can also ask our experts questions and have them answered right away. Register for our free Patch Tuesday webinar.

 

Happy patching!