‘Tis the season of love, ’tis the season of joy. With hopes that Cupid’s arrow will blaze right through the heart of zero-days and vulnerabilities, let us dive into what our friends at Microsoft have in store for us this Patch Tuesday.

After an initial discussion about this month’s updates, we’ll offer our advice for devising a plan to handle patch management in a hybrid work environment. You can also register for our free Patch Tuesday webinar and listen to our experts break down Patch Tuesday updates in detail.  

What is Patch Tuesday?  

Patch Tuesday falls on the second Tuesday of every month. On this day, Microsoft releases security and non-security updates for its operating system and other related applications. Since Microsoft has upheld this process of releasing updates in a periodic manner, IT admins expect these updates and have time to gear up for them.

Why is Patch Tuesday important?  

Important security updates and patches to fix critical bugs or vulnerabilities are released on Patch Tuesday. Usually, zero-day vulnerabilities are also fixed during Patch Tuesday unless the vulnerability is critical and highly exploited, in which case an out-of-band security update is released to address that particular vulnerability.

February 2024 Patch Tuesday

Security updates lineup  

Here is a breakdown of the 73 vulnerabilities fixed this month:

  • CVE IDs: 73 (This count doesn’t include the republished CVE IDs)

  • Republished CVE IDs: Six (more details on this below)

  • Zero-days: Two

 Here is a breakdown of the 73 vulnerabilities fixed this month, based on severity:

  • Critical: Six

  • High: 52

  • Medium:15

 Security updates were released for the following products, features, and roles:

  • Azure DevOps

  • Microsoft Office

  • Azure Stack

  • Windows Hyper-V

  • Skype for Business

  • Trusted Compute Base

  • Microsoft Defender for Endpoint

  • Microsoft Dynamics

  • Azure Connected Machine Agent

  • Windows Kernel

  • Windows USB Serial Driver

  • Role: DNS Server

  • Windows Internet Connection Sharing (ICS)

  • Windows Win32K – ICOMP

  • SQL Server

  • Microsoft ActiveX

  • Microsoft WDAC OLE DB provider for SQL

  • Windows SmartScreen

  • Microsoft WDAC ODBC Driver

  • Windows Message Queuing

  • Windows LDAP – Lightweight Directory Access Protocol

  • Azure Site Recovery

  • Windows OLE

  • Microsoft Teams for Android

  • Microsoft Azure Kubernetes Service

  • Microsoft Windows DNS

  • Microsoft Office Outlook

  • Microsoft Office Word

  • Azure Active Directory

  • Microsoft Office OneNote

  • .NET

  • Azure File Sync

  • Microsoft Edge (Chromium-based)

  • Microsoft Windows

  • Microsoft Exchange Server

  • Internet Shortcut Files

 Learn more in the MSRC’s release notes.

 Details about the zero-day vulnerabilities

Vulnerable component: Internet Shortcut Files

Impact: Security Feature Bypass

Per Microsoft, this actively exploited vulnerability can be exploited only when the user opens the malicious file sent by the attacker.

Vulnerable component: Windows SmartScreen

Impact: Security Feature Bypass

This actively exploited vulnerability, too, can only be exploited once the user opens the malicious file crafted by the attacker. Once exploited, the attacker can inject malicious code into Windows SmartScreen, thereby gaining code execution access, which may eventually lead to exposure of data, system unavailability, or both.

Republished CVE IDs

Besides the vulnerabilities fixed in this month’s Patch Tuesday, Microsoft has also republished six CVE IDs. These are as follows:

Third-party updates released after last month’s Patch Tuesday  

Third-party vendors such as Google, Cisco, Ivanti, SAP, Linux, and Adobe have also released updates this February.

Best practices to handle patch management in a hybrid work environment  

Most organizations have opted to embrace remote work even after they have been cleared to return to the office. This decision poses various challenges to IT admins, especially in terms of managing and securing distributed endpoints.

Here are a few pointers to simplify the process of remote patching:

  • Disable automatic updates because one faulty patch could bring down the whole system. IT admins can educate end users on how to disable automatic updates on their machines. Patch Manager Plus and Endpoint Central also have a dedicated patch, 105427, that can be deployed to endpoints to ensure that automatic updates are disabled.

  • Create a restore point—a backup or image that captures the state of the machines—before deploying big updates like those from Patch Tuesday.

  • Establish a patching schedule and keep end users informed about it. It is recommended to set up a time for deploying patches and rebooting systems. Let end users know what needs to be done on their end for trouble-free patching.

  • Test the patches on a pilot group of systems before deploying them to the production environment. This will ensure that the patches do not interfere with the workings of other applications.

  • Since many users are working from home, they all might be working different hours; in this case, you can allow end users to skip deployment and scheduled reboots. This will give them the liberty to install updates at their convenience and avoid disrupting their work. Our patch management products come with options for user-defined deployment and reboot.

  • Most organizations are deploying patches using a VPN. To stop patch tasks from eating up your VPN bandwidth, install Critical patches and security updates first. You might want to hold off on deploying feature packs and cumulative updates since they are bulky updates and consume a lot of bandwidth.

  • Schedule the non-security updates and security updates that are not rated Critical to be deployed after Patch Tuesday, such as during the third or fourth week of the month. You can also choose to decline certain updates if you feel they are not required in your environment.

  • Run patch reports to get a detailed view of the health status of your endpoints.

  • For machines belonging to users returning to the office after working remotely, check if they are compliant with your security policies. If not, quarantine them.

  • Install the latest updates and feature packs before deeming your back-to-office machines fit for production.

  • Take inventory of and remove apps that are now obsolete for your back-to-office machines, like remote collaboration software.

With Endpoint Central, Patch Manager Plus, or Vulnerability Manager Plus you can completely automate the entire process of patch management, from testing patches to deploying them. You can also tailor patch tasks according to your current needs. For a hands-on experience with either of these products, try a free, 30-day trial and keep thousands of applications patched and secure.

Want to learn more about Patch Tuesday updates? Join our experts as they break down this month’s Patch Tuesday updates and offer in-depth analysis. You can also ask our experts questions and get answers to all your Patch Tuesday questions. Register for our free Patch Tuesday webinar.

Ready, get set, patch!

  1. Ryan Roberson

    My co-workers and I have been trying to sign up for the Feb 15th webinar. However, none of us have received an emial with the details on how to attend. We signed up a while ago and have tried a few times since but still haven’t received anything on this yet. Not sure how we can attend when it’s not sending out the info

    • Anupam Kundu

      Hey Ryan,

      Apologies for the inconvenience that you and the team faced. We’ve already notified the concerned team regarding this and they’ll sort this out for you, shortly.

      Thanks.