What is a patch?

A patch is a software update for an existing application or operating system to resolve bugs (errors) or vulnerabilities.

Myra Services on this topic: Flexible protection against a wide range of threat scenarios with the Myra Hyperscale WAF

01

A definition of a patch

A patch is a set of software changes that quickly resolves a bug or security vulnerability in software currently in use. A patch is also called a “fix” or “bugfix.” It dates back to the time when data was stored on punched cards: at that time, patches were used to “patch in” individual holes cut out in punched cards. Available patches are usually offered for download on the software manufacturer’s website or are installed automatically (or with consent) to the software. A changelog, which is often included, can be used to track exactly which bugs have been fixed.

For business software or operating systems such as Windows, a special management program is typically used to install patches. Many applications and operating systems have fixed update and patch cycles. For example, Microsoft usually releases patches for its products on the second Tuesday of each month, known as “Patch Tuesday.” The reason for this is to make it easier for administrators to plan and install updates. However, critical security patches are also made available outside the regular update cycle.

Person works on a laptop

02

What are the differences between a patch, an update, a bugfix, and a hotfix?

As mentioned above, a patch is often called a fix or bugfix, but can also be referred to as an update or hotfix. These types of software updates differ as follows:

  • Patch: Corrects errors in the software and resolves security vulnerabilities

  • Update: Often a more extensive update to add software features (e.g., an improved user interface), but also to improve performance and generally fix bugs

  • Bugfix: Resolves errors directly in the program source code

  • Hotfix or critical patch update: The fastest way to fix serious problems and vulnerabilities without delay

Person works on a laptop

03

How does the patching work?

From almost universal access to the internet, fully automated patches and bugfixes no longer pose a problem – installation often takes place independently in the background. Alternatively, patches can still be downloaded in the traditional way from the manufacturer’s server and installed manually. There are advantages and disadvantages to both options: Automated patching does not require user intervention and reduces the work required by users, but it also means that they don’t know exactly what patches, bugfixes, or hotfixes are being installed in the background. Users only have full control over what is patched and what is not when they have the control themselves. With a manual approach, it is important to keep constant track of what new updates are available and essential. Security-related patches have a particularly high priority. For example, if there is documented proof of a security vulnerability, users should act immediately and install the patch for it. If not, they run the risk of cyber criminals exploiting the known vulnerability.

Broken cell phone with a patch on it

04

Why is prompt and regular patching important?

The fact that inadequately patched applications or systems are frequently used as a gateway for hackers has been demonstrated in the past, for example, by WannaCry ransomware, which exploited long-existing security vulnerabilities. The security problems associated with the Microsoft Exchange mail server solution, which became known to the general public in March 2021, also made it clear that prompt and regular patching is absolutely essential. This applies in particular to companies that process sensitive and thus potentially valuable data. Many companies are even required to patch due to compliance requirements. For example, standards such as ISO 27001 and ISO 27001 based on IT-Grundschutz (baseline protection) stipulate the prompt installation of security-related patches and updates in order to increase the level of information security.

05

What should companies consider when patching?

Good planning and clear processes when it comes to patching are the be-all and end-all for minimizing many cyber risks, especially when it comes to companies. IT departments should follow a clearly defined patch management process and keep track of the different measures required when patching.

Inventory management

It starts with an inventory to get an overview of the number and type of all endpoints (laptops, PCs, servers, and other devices) and the software installed on them.

Identification

The second step is to continuously monitor information about current security vulnerabilities and threats. The update and patch cycles of the software used should also be known.

Evaluation and planning

In the subsequent evaluation and planning phase, a risk analysis and prioritization must be carried out to determine which systems are currently most at risk and therefore need to be patched first. Because patching during live operation is always associated with risks such as malfunctions and system failures, it is advisable to conduct preliminary tests in a pilot environment. It is also possible to create a certain degree of protection with the help of rollback plans and recovery options in the event of malfunctions or compatibility problems.

Deployment

Once the rollout has been planned, the patches can be distributed and installed. Afterward, the effects must be checked in detail to assess whether the process was successful. A final evaluation of the deployment process allows it to be continuously optimized.

Using a patch management platform, necessary patches can be installed and monitored centrally and throughout the company. An automated patch management system independently checks software used in the company for vulnerabilities and provides information about available security updates, which are then installed automatically. Not only does this make the patching process more efficient, but it also makes it faster. Every minute counts, especially when there is an acute threat. Reports can be checked to verify the success of the installation. If something goes wrong and a patch causes unexpected problems, it can be reversed by the patch management solution.

Patch Management Process Description

06

What you need to know about patching

In both professional and private environments, the increasing number of cyber attacks and malware poses a steadily growing threat. The example of WannaCry ransomware shows that attackers prefer to exploit known security vulnerabilities. To protect against this, software and operating systems should be updated regularly and security-related patches installed as quickly as possible. A patch management process helps companies make patching systematic and efficient.