Windows Updates, commonly released on Microsoft’s “Patch Tuesday,” have a certain notoriety among Windows users, particularly administrators and IT professionals across the board – they can sometimes break things, instead of making them better. I know a thing or two about the update process, and my section of the blog will be a monthly periodical all about helping the normal Windows user to know what’s really going on behind the scenes, when they install their updates.

This first edition of PatchWork starts off on a rather large note. There are many issues to discuss, so let’s break them down one issue at a time.

99 Holes in One!

Yes, you heard that right, Microsoft patched 99 separate and unique security holes in its operating system and related software this month alone (although not as surprising a number to those who watch the updates and security advisories as they come).

The Zero Day Internet Explorer Mal-ware Patch

There was a security advisory issued last month on the 17th by Microsoft, noting a severe IE exploit (CVE-2020-0674 – for the more technically savvy). While it is good to hear that this has recently received a fix, one has yet to understand why they waited this long to patch such a blatant exploit – one where simply getting a user to browse to a malicious or hacked website would allow a malware installation – and one that was made public so quickly.

Windows 7: No Longer Free

The first of a paid set of Windows Updates for the Windows 7 and the Server 2008R2 systems came out. Now, there was an update pushed two weeks ago on the 7th, KB 4539602, and for the first people to try it over the course of the week to follow, it deleted the boot file! Quite the surprise.

Microsoft quickly mended the fix and gave an official explanation regarding SHA-2 authentication and servicing stack updates, but there remains one issue – if you don’t have the SHA-2 update (Sept 2019), then the patch shouldn’t be able to go through, due to the SHA-2 signing. But, ever since the original Knowledge Base was released, Microsoft hasn’t updated it with anything since, even after patching their original release. So much for being up to date.

Also one curious note to make, is that Windows 7 users are receiving the newest Malicious Software Removal Tool, despite saying these would expire last month. Is Microsoft lightening up slightly on its obsolescence/end-of-life talk toward Windows 7? 

A UEFI Under Fire?

A single third-party UEFI bootloader seems to have drawn the ire of Microsoft, so much so that an update, not released with the large cumulative set of updates, has been released for all Windows 10 versions. Now, the KB article previously excluded version 1909 in its heading (“Security update for Windows 10, version 1607, 1703, 1709, 1803, 1809, and 1903: February 11, 2020”); this has since been remedied, but only on the 15th of February, a few days after the initial release. One may suppose that small details like this are bound to slip through the large cogs of Microsoft’s inner workings, but is it too much to ask that they be accurate to begin with?

Wading Through the Mire

In light of this rather muddled mess that Microsoft has released, some of which include their own KB articles making mysterious references to ghost UEFI bootloaders and getting small aspects as simple as versions wrong in their titles, I would hold off on applying the big patch until we know a little more, or until Microsoft can straighten out some of their stories.

Make sure to research what you’re installing thoroughly, and I will see you on the next Patch Tuesday, tech wizards and Windows users alike!