Knowledge (XXG)

Patch (computing)

Source đź“ť

249:
plan in advance for this need by reserving memory for later expansion, left unused when producing their final iteration. Other programmers not involved with the original implementation, seeking to incorporate changes at a later time, must find or make space for any additional bytes needed. The most fortunate possible circumstance for this is when the routine to be patched is a distinct module. In this case the patch programmer need merely adjust the pointers or length indicators that signal to other system components the space occupied by the module; he is then free to populate this memory space with his expanded patch code. If the routine to be patched does not exist as a distinct memory module, the programmer must find ways to shrink the routine to make enough room for the expanded patch code. Typical tactics include shortening code by finding more efficient sequences of instructions (or by redesigning with more efficient algorithms), compacting message strings and other data areas, externalizing program functions to mass storage (such as disk overlays), or removal of program features deemed less important than the changes to be installed with the patch.
241:—typically by overwriting its bytes with bytes representing the new patch code. If the new code will fit in the space (number of bytes) occupied by the old code, it may be put in place by overwriting directly over the old code. This is called an inline patch. If the new code is bigger than the old code, the patch utility will append load record(s) containing the new code to the object file of the target program being patched. When the patched program is run, execution is directed to the new code with branch instructions (jumps or calls) patched over the place in the old code where the new code is needed. On early 8-bit microcomputers, for example the Radio Shack 917: 50: 383: 576:, which are typically very complex with large amounts of content, almost always rely heavily on patches following the initial release, where patches sometimes add new content and abilities available to players. Because the balance and fairness for all players of an MMORPG can be severely corrupted within a short amount of time by an exploit, servers of an MMORPG are sometimes taken down with short notice in order to apply a critical patch with a fix. 789:. In large software applications such as office suites, operating systems, database software, or network management, it is not uncommon to have a service pack issued within the first year or two of a product's release. Installing a service pack is easier and less error-prone than installing many individual patches, even more so when updating multiple computers over a network, where service packs are common. 330: 494:
operating systems often provide automatic or semi-automatic updating facilities. Completely automatic updates have not succeeded in gaining widespread popularity in corporate computing environments, partly because of the aforementioned glitches, but also because administrators fear that software companies may gain unlimited control over their computers.
478:; thus, more significant changes imply a larger size, though this also depends on whether the patch includes entire files or only the changed portion(s) of files. In particular, patches can become quite large when the changes add or replace non-program data, such as graphics and sounds files. Such situations commonly occur in the patching of 904:
installing an operating system on each computer would be to use the original media and then update each computer after the installation was complete. This would take a lot more time than starting with a more up-to-date (slipstreamed) source, and needing to download and install the few updates not included in the slipstreamed source.
1389:
that no further patches to the title would be forthcoming. The community was predictably upset. Instead of giving up on the game, users decided that if Activision wasn't going to fix the bugs, they would. They wanted to save the game by getting Activision to open the source so it could be kept alive
524:
poses special challenges, as it often involves the provisioning of totally new firmware images, rather than applying only the differences from the previous version. The patch usually consists of a firmware image in form of binary data, together with a supplier-provided special program that replaces
532:
update is an example of a common firmware patch. Any unexpected error or interruption during the update, such as a power outage, may render the motherboard unusable. It is possible for motherboard manufacturers to put safeguards in place to prevent serious damage; for example, the update procedure
493:
software, patches have the particularly important role of fixing security holes. Some critical patches involve issues with drivers. Patches may require prior application of other patches, or may require prior or concurrent updates of several independent software components. To facilitate updates,
248:
The patch code must have place(s) in memory to be executed at runtime. Inline patches are no difficulty, but when additional memory space is needed the programmer must improvise. Naturally if the patch programmer is the one who first created the code to be patched, this is easier. Savvy programmers
1357:
fans of the Myth trilogy have taken this idea a step further: they have official access to the source code for the Myth games. Organized under the name MythDevelopers, this all-volunteer group of programmers, artists, and other talented people devote their time to improving and supporting further
144:
Typically, a patch needs to be applied to the specific version of the resource it is intended to modify, although there are exceptions. Some patching tools can detect the version of the existing resource and apply the appropriate patch, even if it supports multiple versions. As more patches are
903:
The nature of slipstreaming means that it involves an initial outlay of time and work, but can save a lot of time (and, by extension, money) in the long term. This is especially significant for administrators that are tasked with managing a large number of computers, where typical practice for
437:
Computer programs can often coordinate patches to update a target program. Automation simplifies the end-user's task – they need only to execute an update program, whereupon that program makes sure that updating the target takes place completely and correctly. Service packs for
784:
A service pack or SP or a feature pack (FP) comprises a collection of updates, fixes, or enhancements to a software program delivered in the form of a single installable package. Companies often release a service pack when the number of individual patches to a given program reaches a certain
673:
A hotfix or Quick Fix Engineering update (QFE update) is a single, cumulative package that includes information (often in the form of one or more files) that is used to address a problem in a software product (i.e., a software bug). Typically, hotfixes are made to address a specific customer
402:, expecting the recipient to cut out the indicated part of the original tape (or deck), and patch in (hence the name) the replacement segment. Later patch distributions used magnetic tape. Then, after the invention of removable disk drives, patches came from the software developer via a 743:
is a change applied to an asset to correct the weakness described by a vulnerability. This corrective action will prevent successful exploitation and remove or mitigate a threat's capability to exploit a specific vulnerability in an asset. Patch management is a part of
618:
In open-source projects, the authors commonly receive patches or many people publish patches that fix particular problems or add certain functionality, like support for local languages outside the project's locale. In an example from the early development of the
907:
However, not all patches can be applied in this fashion and one disadvantage is that if it is discovered that a certain patch is responsible for later problems, said patch cannot be removed without using an original, non-slipstreamed installation source.
1390:
beyond the point where Activision lost interest. With some help from members of the development team that were active on fan forums, they were eventually able to convince Activision to release Call to Power II's source code in October of 2003.
861:, is the application of patches without shutting down and restarting the system or the program concerned. This addresses problems related to unavailability of service provided by the system or the program. Method can be used to update 145:
released, their cumulative size can grow significantly, sometimes exceeding the size of the resource itself. To manage this, the number of supported versions may be limited, or a complete copy of the resource might be provided instead.
457:
often takes place in this manner. In situations where system administrators control a number of computers, this sort of automation helps to maintain consistency. The application of security patches commonly occurs in this manner.
755:"), and other operating systems and software projects have security teams dedicated to releasing the most reliable software patches as soon after a vulnerability announcement as possible. Security patches are closely tied to 722:
terminology for a single bug fix, or group of fixes, distributed in a form ready to install for customers. A PTF was sometimes referred to as a “ZAP”. Customers sometime explain the acronym in a tongue-in-cheek manner as
461:
With the advent of larger storage media and higher Internet bandwidth, it became common to replace entire files (or even all of a program's files) rather than modifying existing files, especially for smaller programs.
970:
allow users to update all software installed on their machine. Applications like Synaptic use cryptographic checksums to verify source/local files before they are applied to ensure fidelity against malware.
1575: 1829: 962:
processes to infect millions of machines in a single, officially signed, instantaneous update. Update managers also allow for security updates to be applied quickly and widely. Update managers of
811:
or shortcomings. Examples are security fixes by security specialists when an official patch by the software producers itself takes too long. Other examples are unofficial patches created by the
163:
Patching allows for making changes to a program without rebuilding it from source. For small changes, it can be more economical to distribute a patch than to distribute the complete resource.
509:(available in 2004) enabled them by default. Cautious users, particularly system administrators, tend to put off applying patches until they can verify the stability of the fixes. Microsoft 288:
Because the word "patch" carries the connotation of a small fix, large fixes may use different nomenclature. Bulky patches or patches that significantly change a program may circulate as "
1313: 1258: 141:
A patch may be created manually, but commonly it is created via a tool that compares two versions of the resource and generates data that can be used to transform one to the other.
1646: 1517: 1236: 170:). In some cases updates may knowingly break the functionality or disable a device, for instance, by removing components for which the update provider is no longer licensed. 1284: 272:
Patches can also circulate in the form of source code modifications. In this case, the patches usually consist of textual differences between two source code files, called "
1735: 564:
game experience that can be used to gain unfair advantages over other players. Extra features and gameplay tweaks can often be added. These kinds of patches are common in
245:, the operating system includes a PATCH/CMD utility which accepts patch data from a text file and applies the fixes to the target program's executable binary file(s). 1432: 785:(arbitrary) limit, or the software release has shown to be stabilized with a limited number of remaining issues based on users' feedback and bug tracking such as 1705: 1567: 552:
receive patches to fix compatibility problems after their initial release just like any other software, but they can also be applied to change game rules or
1054: 1487: 1117: 160:
is unavailable. This demands a thorough understanding of the inner workings of the compiled code, which is challenging without access to the source code.
751:
Security patches are the primary method of fixing security vulnerabilities in software. Currently Microsoft releases its security patches once a month ("
1679: 1344: 513:
supports this. In the cases of large patches or of significant changes, distributors often limit availability of patches to qualified developers as a
1457: 615:
for programs in frequent use or in maintenance. This commonly occurs on very large-scale software projects, but rarely in small-scale development.
1403: 762:
These security patches are critical to ensure that business process does not get affected. In 2017, companies were struck by a ransomware called
592:
in 1994 denounced "companies—too numerous to mention—who release shoddy product knowing they can get by with patches and upgrades, and who make
1305: 678:
once used this term but has stopped in favor of new terminology: General Distribution Release (GDR) and Limited Distribution Release (LDR).
1250: 682:, however, defines a hotfix as "a change made to the game deemed critical enough that it cannot be held off until a regular content patch". 230:. When executed these files load a program into memory which manages the installation of the patch code into the target program(s) on disk. 71: 533:
could make and keep a backup of the firmware to use in case it determines that the primary copy is corrupt (usually through the use of a
650:). The FAQ on the project's official site states that the name 'Apache' was chosen from respect for the Native American Indian tribe of 1768: 1634: 347: 1509: 1178: 929: 369: 93: 1834: 1611: 1280: 1088: 897: 177: 1727: 1843: 510: 351: 770:
and demands a ransom via BitCoin. In response to this, Microsoft released a patch which stops the ransomware from running.
1863: 1146: 1035: 501:
Usage of completely automatic updates has become far more widespread in the consumer market, due largely to the fact that
180:, and is the process of using a strategy and plan of what patches should be applied to which systems at a specified time. 1428: 916: 731:, because they have the option to make the PTF a permanent part of the operating system if the patch fixes the problem. 277: 233:
Patches for other software are typically distributed as data files containing the patch code. These are read by a patch
980: 704:. Often, there are too many bugs to be fixed in a single major or minor release, creating a need for a point release. 64: 58: 1701: 763: 748: – the cyclical practice of identifying, classifying, remediating, and mitigating vulnerabilities. 608: 340: 1868: 958:, distributed builds are likely the only way to defend against malware that attacks the software development and 955: 845: 701: 495: 1546: 1479: 1109: 884:
Cloud providers often use hot patching to avoid downtime for customers when updating underlying infrastructure.
75: 1326:
Another unofficial patch has been released to counter a critical flaw in Microsoft's Internet Explorer browser.
745: 1204: 264:
often used the POKE command to alter the functionality of a system service routine or the interpreter itself.
1372: 1222: 1170:
Computercare's Laptop Repair Workbook: The 300 Cases of Classic Notebook Computers Troubleshooting and Repair
700:
of a software project, especially one intended to fix bugs or do small cleanups rather than add significant
557: 538: 1669: 1058: 390:, one of the first digital computers. Note physical patches used to correct punched holes by covering them. 1453: 1010: 756: 679: 569: 561: 237:
which performs the installation. This utility modifies the target program's executable file—the program's
127: 31: 941: 713: 581: 565: 38: 1340: 1407: 1030: 1025: 985: 836:
means extending or modifying a program locally (affecting only the running instance of the program).
589: 439: 426:
or through automated software updates became often available to the end-users. Starting with Apple's
293: 219: 135: 252:
Small in-memory machine code patches can be manually applied with the system debug utility, such as
967: 382: 167: 881:
to deliver hot patches to the iOS ecosystem. Another method for hot-patching iOS apps is JSPatch.
482:. Compared with the initial installation of software, patches usually do not take long to apply. 946:
Software update systems allow for updates to be managed by users and software developers. In the
921: 900:
files of their original app, so that the result allows a direct installation of the updated app.
804: 647: 635: 450: 166:
Although often intended to fix problems, a poorly designed patch can introduce new problems (see
1764: 1758: 1230: 1174: 803:
An unofficial patch is a patch for a program written by a third party instead of the original
767: 514: 502: 442:
and its successors and for many commercial software products adopt such automated strategies.
434:, PC operating systems gained the ability to get automatic software updates via the Internet. 1792: 1642: 950:, the financial software "MeDoc"'s update system is said to have been compromised to spread 878: 798: 639: 486: 454: 188: 173: 153: 115: 1480:"Hot or Not? The Benefits and Risks of iOS Remote Hot Patching « Threat Research Blog" 654:. However, the 'a patchy server' explanation was initially given on the project's website. 280:. In these cases, developers expect users to compile the new or changed files themselves. 1847: 1309: 947: 937: 933: 490: 234: 223: 200: 718:
Program temporary fix or Product temporary fix (PTF), depending on date, is the standard
138:. A patch is typically provided by a vendor for updating the software that they provide. 1597: 1015: 959: 812: 624: 387: 316:
used the terms "FixPaks" and "Corrective Service Diskette" to refer to these updates.
1857: 1080: 752: 697: 691: 479: 399: 305: 119: 1839: 1818: 1674: 1000: 893: 862: 833: 828: 808: 779: 620: 297: 289: 238: 123: 1168: 865:
without stopping the system. A patch that can be applied in this way is called a
1602: 995: 990: 612: 526: 403: 329: 227: 157: 1138: 17: 1728:"Deterministic Builds Part One: Cyberwar and Global Compromise | The Tor Blog" 1607: 954:
via its updates. On the Tor Blog, cybersecurity expert Mike Perry states that
874: 816: 643: 628: 549: 506: 431: 395: 301: 192: 114:
that is intended to be used to modify an existing software resource such as a
873:. This is becoming a common practice in the mobile app space. Companies like 449:
with very little or no intervention on the part of users. The maintenance of
203:
in which case the change is lost when the resource is reloaded from storage.
675: 553: 309: 184: 131: 627:, the original author, received hundreds of thousands of patches from many 892:
In computing, slipstreaming is the act of integrating patches (including
786: 534: 521: 475: 446: 427: 423: 419: 415: 196: 149: 1005: 951: 354: in this section. Unsourced material may be challenged and removed. 1538: 1191:
Uninstall High Definition Audio driver patch KB835221 & KB888111
668: 651: 573: 407: 257: 242: 1376: 1020: 963: 915: 381: 261: 1670:"Virus (cough, cough, Petya) goes postal at FedEx, shares halted" 1510:"Rollout.io Puts Mobile Developers Back In Control Of Their Apps" 646:, hence a name that implies that it is a collection of patches ( 529: 471: 411: 273: 253: 111: 579:
Companies sometimes release games knowing that they have bugs.
191:
so that it is permanent. In some cases a patch is applied by a
37:"Software update" redirects here. For the macOS component, see 1850:. A metric comparing patch performance of Microsoft and Apple. 1306:"Another unofficial IE patch offered to counter critical flaw" 1251:"SPZAP (a.k.a. Superzap): Dynamically update programs or data" 719: 323: 313: 43: 1830:
A detailed masters dissertation dealing with security patches
1225:. 15 June 1997. Archived from the original on 15 June 1997. 1454:"Linux Kernel Live Patching: What It is and Who Needs It" 1375:. Technology Innovation Management Review. Archived from 27:
Data intended for modifying an existing software resource
607:
Patches sometimes become mandatory to fix problems with
394:
Historically, software suppliers distributed patches on
1840:
0-Day Patch – Exposing Vendors (In)security Performance
260:'s DEBUG debuggers. Programmers working in interpreted 1568:"Hot Patching SQL Server Engine in Azure SQL Database" 1702:"New Petya Distribution Vectors Bubbling to Surface" 1635:"Slipstreaming Windows XP with Service Pack 3 (SP3)" 556:. These patches may be prompted by the discovery of 312:) use the "service pack" terminology. Historically, 1055:"Microsoft issues biggest software patch on record" 130:. A patch may be created to improve functionality, 1081:"What is a Bug Fix? – Definition from Techopedia" 623:(noted for publishing its complete source code), 1235:: CS1 maint: bot: original URL status unknown ( 638:originally evolved as a number of patches that 498:can offer various degrees of patch automation. 276:". These types of patches commonly come out of 807:. Similar to an ordinary patch, it alleviates 1173:. AuthorHouse (published 2012). p. 591. 525:the previous version with the new version; a 8: 766:which encrypts files in certain versions of 445:Some programs can update themselves via the 1281:"Unofficial patch for Windows URI problem" 370:Learn how and when to remove this message 94:Learn how and when to remove this message 631:to apply against his original version. 470:The size of patches may vary from a few 57:This article includes a list of general 1046: 32:Patch (disambiguation) § Computing 1228: 1649:from the original on 11 December 2016 1057:. Reuters. 2009-10-14. Archived from 7: 1460:from the original on 28 October 2020 1358:development of the Myth game series. 352:adding citations to reliable sources 1614:from the original on 9 January 2018 1835:Official Linux kernel patch format 1508:Perez, Sarah (22 September 2015). 183:Typically, a patch is applied via 63:it lacks sufficient corresponding 25: 1760:Introducing Ubuntu: Desktop Linux 1738:from the original on 23 June 2017 1708:from the original on 28 June 2017 930:Category:Software update managers 1682:from the original on 1 July 2017 1429:"Live patching the Linux kernel" 1110:"Service Pack and Update Center" 328: 148:Patching allows for modifying a 48: 1598:"Build an XP SP3 Recovery Disc" 1578:from the original on 2019-09-13 1549:from the original on 2017-01-04 1520:from the original on 2016-11-27 1490:from the original on 2016-10-26 1435:from the original on 2020-10-28 1347:from the original on 2013-04-06 1316:from the original on 2021-05-02 1287:from the original on 2021-04-29 1261:from the original on 2020-05-24 1149:from the original on 2016-12-01 1120:from the original on 2015-06-01 1091:from the original on 2018-07-03 924:software update prompt on macOS 339:needs additional citations for 30:For other uses of "Patch", see 599:-testers of their customers". 296:and its successors (including 1: 1633:Thurrott, Paul (7 May 2008). 1036:White hat (computer security) 422:patches from the developer's 292:" or as "software updates". 278:open-source software projects 222:are typically distributed as 1791:Magazines, S. P. H. (2007). 1704:. Threatpost. 28 June 2017. 1596:Karp, David (14 July 2008). 1406:. Oracle.com. Archived from 1279:Barwise, Mike (2007-10-16). 1223:"Apache HTTP Server Project" 507:Service Pack 2 of Windows XP 505:added support for them, and 386:A program tape for the 1944 1373:"Opening the Source of Art" 1205:"So You Want To Be A Hero?" 981:Software release life cycle 1885: 1339:Wen, Howard (2004-06-10). 927: 843: 826: 819:which became unsupported. 796: 777: 711: 689: 666: 496:Package management systems 36: 29: 1371:Bell, John (2009-10-01). 1341:"Keeping the Myths Alive" 859:dynamic software updating 846:Dynamic software updating 294:Microsoft Windows NT 1757:Proffitt, Brian (2008). 1167:Liu, Ashok (June 2012). 948:2017 Petya cyberpandemic 746:vulnerability management 414:. With widely available 128:security vulnerabilities 1572:Techcommunity Microsoft 912:Software update systems 725:permanent temporary fix 603:In software development 78:more precise citations. 1343:. linuxdevcenter.com. 1203:Scorpia (April 1994). 1011:Vulnerability database 925: 757:responsible disclosure 680:Blizzard Entertainment 391: 1639:Supersite for Windows 1209:Computer Gaming World 1114:windows.microsoft.com 942:Software verification 919: 714:Program temporary fix 708:Program temporary fix 696:A point release is a 582:Computer Gaming World 566:first-person shooters 385: 195:via a tool such as a 39:Apple Software Update 1864:Software maintenance 1763:. Cengage Learning. 1255:IBM Knowledge Center 1031:Shavlik Technologies 1026:Automatic bug fixing 986:Software maintenance 727:or more practically 642:collated to improve 611:or with portions of 520:Applying patches to 440:Microsoft Windows NT 348:improve this article 220:proprietary software 178:lifecycle management 168:software regressions 1732:blog.torproject.org 1207:. Scorpion's View. 1139:"Glossary of terms" 729:probably this fixes 572:capability, and in 268:Source code patches 156:) program when the 1846:2014-01-31 at the 1283:. The H Security. 1061:on 16 October 2009 926: 793:Unofficial patches 636:Apache HTTP Server 392: 185:programmed control 1539:"bang590/JSPatch" 1404:"Oracle Magazine" 1211:. pp. 54–58. 768:Microsoft Windows 648:"a patchy server" 503:Microsoft Windows 487:operating systems 455:operating systems 380: 379: 372: 298:Windows 2000 104: 103: 96: 16:(Redirected from 1876: 1869:Software release 1807: 1806: 1804: 1802: 1788: 1782: 1781: 1779: 1777: 1754: 1748: 1747: 1745: 1743: 1724: 1718: 1717: 1715: 1713: 1698: 1692: 1691: 1689: 1687: 1665: 1659: 1658: 1656: 1654: 1630: 1624: 1623: 1621: 1619: 1593: 1587: 1586: 1584: 1583: 1564: 1558: 1557: 1555: 1554: 1535: 1529: 1528: 1526: 1525: 1505: 1499: 1498: 1496: 1495: 1476: 1470: 1469: 1467: 1465: 1456:. 6 March 2020. 1450: 1444: 1443: 1441: 1440: 1425: 1419: 1418: 1416: 1415: 1400: 1394: 1393: 1385: 1384: 1368: 1362: 1361: 1353: 1352: 1336: 1330: 1329: 1322: 1321: 1302: 1296: 1295: 1293: 1292: 1276: 1270: 1269: 1267: 1266: 1247: 1241: 1240: 1234: 1226: 1219: 1213: 1212: 1200: 1194: 1193: 1188: 1187: 1164: 1158: 1157: 1155: 1154: 1135: 1129: 1128: 1126: 1125: 1106: 1100: 1099: 1097: 1096: 1077: 1071: 1070: 1068: 1066: 1051: 879:method swizzling 853:, also known as 799:Unofficial patch 735:Security patches 640:Brian Behlendorf 595: 587: 453:software and of 430:and Microsoft's 375: 368: 364: 361: 355: 332: 324: 224:executable files 189:computer storage 174:Patch management 154:machine language 99: 92: 88: 85: 79: 74:this article by 65:inline citations 52: 51: 44: 21: 1884: 1883: 1879: 1878: 1877: 1875: 1874: 1873: 1854: 1853: 1848:Wayback Machine 1820:The Jargon File 1815: 1810: 1800: 1798: 1797:. SPH Magazines 1790: 1789: 1785: 1775: 1773: 1771: 1756: 1755: 1751: 1741: 1739: 1726: 1725: 1721: 1711: 1709: 1700: 1699: 1695: 1685: 1683: 1668:Thomson, Iain. 1667: 1666: 1662: 1652: 1650: 1632: 1631: 1627: 1617: 1615: 1595: 1594: 1590: 1581: 1579: 1566: 1565: 1561: 1552: 1550: 1537: 1536: 1532: 1523: 1521: 1507: 1506: 1502: 1493: 1491: 1478: 1477: 1473: 1463: 1461: 1452: 1451: 1447: 1438: 1436: 1427: 1426: 1422: 1413: 1411: 1402: 1401: 1397: 1382: 1380: 1370: 1369: 1365: 1350: 1348: 1338: 1337: 1333: 1319: 1317: 1310:Computer Weekly 1304: 1303: 1299: 1290: 1288: 1278: 1277: 1273: 1264: 1262: 1249: 1248: 1244: 1227: 1221: 1220: 1216: 1202: 1201: 1197: 1185: 1183: 1181: 1166: 1165: 1161: 1152: 1150: 1137: 1136: 1132: 1123: 1121: 1108: 1107: 1103: 1094: 1092: 1079: 1078: 1074: 1064: 1062: 1053: 1052: 1048: 1044: 977: 944: 938:Pull technology 934:Push technology 914: 890: 848: 842: 834:Monkey patching 831: 825: 801: 795: 782: 776: 737: 716: 710: 694: 688: 671: 665: 660: 605: 593: 585: 547: 491:computer server 485:In the case of 474:to hundreds of 468: 376: 365: 359: 356: 345: 333: 322: 302:Windows XP 286: 270: 235:utility program 216: 209: 201:computer memory 122:, often to fix 100: 89: 83: 80: 70:Please help to 69: 53: 49: 42: 35: 28: 23: 22: 18:Firmware update 15: 12: 11: 5: 1882: 1880: 1872: 1871: 1866: 1856: 1855: 1852: 1851: 1837: 1832: 1827: 1814: 1813:External links 1811: 1809: 1808: 1783: 1770:978-1598637656 1769: 1749: 1719: 1693: 1660: 1625: 1588: 1574:. 2019-09-11. 1559: 1530: 1500: 1471: 1445: 1420: 1395: 1363: 1331: 1312:. 2006-03-30. 1297: 1271: 1242: 1214: 1195: 1179: 1159: 1143:www.tavi.co.uk 1130: 1101: 1085:techopedia.com 1072: 1045: 1043: 1040: 1039: 1038: 1033: 1028: 1023: 1018: 1016:Delta encoding 1013: 1008: 1003: 998: 993: 988: 983: 976: 973: 913: 910: 889: 886: 844:Main article: 841: 838: 827:Main article: 824: 823:Monkey patches 821: 813:game community 797:Main article: 794: 791: 778:Main article: 775: 772: 741:security patch 736: 733: 712:Main article: 709: 706: 690:Main article: 687: 684: 667:Main article: 664: 661: 659: 656: 625:Linus Torvalds 604: 601: 546: 543: 480:computer games 467: 464: 388:Harvard Mark I 378: 377: 336: 334: 327: 321: 318: 310:Windows 7 285: 282: 269: 266: 215: 214:Binary patches 212: 208: 205: 102: 101: 56: 54: 47: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 1881: 1870: 1867: 1865: 1862: 1861: 1859: 1849: 1845: 1841: 1838: 1836: 1833: 1831: 1828: 1826: 1825: 1821: 1817: 1816: 1812: 1796: 1795: 1787: 1784: 1772: 1766: 1762: 1761: 1753: 1750: 1737: 1733: 1729: 1723: 1720: 1707: 1703: 1697: 1694: 1681: 1677: 1676: 1671: 1664: 1661: 1648: 1644: 1640: 1636: 1629: 1626: 1613: 1609: 1605: 1604: 1599: 1592: 1589: 1577: 1573: 1569: 1563: 1560: 1548: 1544: 1540: 1534: 1531: 1519: 1515: 1511: 1504: 1501: 1489: 1485: 1481: 1475: 1472: 1459: 1455: 1449: 1446: 1434: 1430: 1424: 1421: 1410:on 2008-05-14 1409: 1405: 1399: 1396: 1392: 1391: 1379:on 2014-03-30 1378: 1374: 1367: 1364: 1360: 1359: 1346: 1342: 1335: 1332: 1328: 1327: 1315: 1311: 1307: 1301: 1298: 1286: 1282: 1275: 1272: 1260: 1256: 1252: 1246: 1243: 1238: 1232: 1224: 1218: 1215: 1210: 1206: 1199: 1196: 1192: 1182: 1180:9781477205402 1176: 1172: 1171: 1163: 1160: 1148: 1144: 1140: 1134: 1131: 1119: 1115: 1111: 1105: 1102: 1090: 1086: 1082: 1076: 1073: 1060: 1056: 1050: 1047: 1041: 1037: 1034: 1032: 1029: 1027: 1024: 1022: 1019: 1017: 1014: 1012: 1009: 1007: 1004: 1002: 999: 997: 994: 992: 989: 987: 984: 982: 979: 978: 974: 972: 969: 965: 961: 957: 956:deterministic 953: 949: 943: 939: 935: 931: 923: 918: 911: 909: 905: 901: 899: 895: 894:service packs 888:Slipstreaming 887: 885: 882: 880: 876: 872: 868: 864: 860: 856: 855:live patching 852: 847: 839: 837: 835: 830: 822: 820: 818: 814: 810: 806: 800: 792: 790: 788: 781: 773: 771: 769: 765: 760: 758: 754: 753:patch Tuesday 749: 747: 742: 734: 732: 730: 726: 721: 715: 707: 705: 703: 699: 698:minor release 693: 692:Point release 686:Point release 685: 683: 681: 677: 670: 662: 657: 655: 653: 649: 645: 641: 637: 632: 630: 626: 622: 616: 614: 610: 602: 600: 598: 591: 584: 583: 577: 575: 571: 567: 563: 559: 555: 551: 544: 542: 540: 536: 531: 528: 523: 518: 516: 512: 508: 504: 499: 497: 492: 488: 483: 481: 477: 473: 465: 463: 459: 456: 452: 448: 443: 441: 435: 433: 429: 425: 421: 417: 413: 409: 405: 401: 400:punched cards 397: 389: 384: 374: 371: 363: 360:November 2020 353: 349: 343: 342: 337:This section 335: 331: 326: 325: 319: 317: 315: 311: 307: 306:Windows Vista 303: 299: 295: 291: 290:service packs 284:Large patches 283: 281: 279: 275: 267: 265: 263: 259: 255: 250: 246: 244: 240: 236: 231: 229: 225: 221: 213: 211: 206: 204: 202: 198: 194: 190: 186: 181: 179: 176:is a part of 175: 171: 169: 164: 161: 159: 155: 151: 146: 142: 139: 137: 133: 129: 125: 121: 117: 113: 109: 98: 95: 87: 84:February 2018 77: 73: 67: 66: 60: 55: 46: 45: 40: 33: 19: 1823: 1819: 1799:. Retrieved 1793: 1786: 1774:. Retrieved 1759: 1752: 1740:. Retrieved 1731: 1722: 1710:. Retrieved 1696: 1684:. Retrieved 1675:The Register 1673: 1663: 1651:. Retrieved 1638: 1628: 1616:. Retrieved 1601: 1591: 1580:. Retrieved 1571: 1562: 1551:. Retrieved 1542: 1533: 1522:. Retrieved 1513: 1503: 1492:. Retrieved 1483: 1474: 1462:. Retrieved 1448: 1437:. Retrieved 1423: 1412:. Retrieved 1408:the original 1398: 1388: 1387: 1381:. Retrieved 1377:the original 1366: 1356: 1355: 1349:. Retrieved 1334: 1325: 1324: 1318:. Retrieved 1300: 1289:. Retrieved 1274: 1263:. Retrieved 1254: 1245: 1217: 1208: 1198: 1190: 1184:. Retrieved 1169: 1162: 1151:. Retrieved 1142: 1133: 1122:. Retrieved 1113: 1104: 1093:. Retrieved 1084: 1075: 1063:. Retrieved 1059:the original 1049: 1001:Patch (Unix) 945: 906: 902: 898:installation 891: 883: 870: 866: 863:Linux kernel 858: 854: 851:Hot patching 850: 849: 840:Hot patching 832: 829:Monkey patch 802: 783: 780:Service pack 774:Service pack 761: 750: 740: 738: 728: 724: 717: 695: 672: 633: 621:Linux kernel 617: 606: 596: 580: 578: 548: 537:, such as a 519: 500: 484: 469: 460: 444: 436: 393: 366: 357: 346:Please help 341:verification 338: 287: 271: 251: 247: 239:machine code 232: 218:Patches for 217: 210: 182: 172: 165: 162: 147: 143: 140: 107: 105: 90: 81: 62: 1618:7 September 1603:PC Magazine 996:Dribbleware 991:Backporting 896:) into the 674:situation. 629:programmers 613:source code 570:multiplayer 562:multiplayer 550:Video games 545:Video games 527:motherboard 466:Application 420:downloading 406:or, later, 228:source code 226:instead of 158:source code 136:performance 76:introducing 1858:Categories 1822:entry for 1653:3 December 1608:Ziff Davis 1582:2019-09-15 1553:2016-10-26 1524:2016-10-26 1514:TechCrunch 1494:2016-10-26 1464:25 October 1439:2020-10-25 1414:2013-01-04 1383:2012-12-30 1351:2012-12-22 1320:2013-07-09 1291:2012-01-29 1265:2020-02-23 1186:2015-01-08 1153:2016-11-23 1124:2015-06-01 1095:2015-07-29 1065:14 October 1042:References 928:See also: 875:Rollout.io 871:live patch 817:video game 644:NCSA HTTPd 554:algorithms 432:Windows ME 396:paper tape 256:'s DDT or 193:programmer 59:references 867:hot patch 805:developer 676:Microsoft 609:libraries 515:beta test 476:megabytes 132:usability 1844:Archived 1736:Archived 1706:Archived 1680:Archived 1647:Archived 1612:Archived 1576:Archived 1547:Archived 1518:Archived 1488:Archived 1458:Archived 1433:Archived 1345:Archived 1314:Archived 1285:Archived 1259:Archived 1231:cite web 1147:Archived 1118:Archived 1089:Archived 975:See also 968:Synaptic 966:such as 787:Bugzilla 764:WannaCry 702:features 658:Variants 558:exploits 535:checksum 522:firmware 447:Internet 428:Mac OS 9 424:web site 418:access, 416:Internet 197:debugger 150:compiled 1801:11 July 1776:11 July 1742:11 July 1712:29 June 1686:29 June 1484:FireEye 1006:Porting 952:malware 922:Sparkle 590:Scorpia 574:MMORPGs 560:in the 320:History 116:program 72:improve 1767:  1643:Penton 1543:GitHub 1177:  940:, and 669:Hotfix 663:Hotfix 652:Apache 511:(W)SUS 451:server 408:CD-ROM 398:or on 258:MS-DOS 243:TRS-80 61:, but 1824:patch 1021:SMP/E 964:Linux 960:build 869:or a 815:of a 594:' 586:' 568:with 472:bytes 274:diffs 262:BASIC 207:Types 134:, or 118:or a 108:patch 1803:2017 1778:2017 1765:ISBN 1744:2017 1714:2017 1688:2017 1655:2016 1620:2017 1466:2020 1237:link 1175:ISBN 1067:2009 877:use 809:bugs 634:The 530:BIOS 489:and 412:mail 410:via 404:disk 308:and 254:CP/M 126:and 124:bugs 120:file 112:data 1794:HWM 857:or 720:IBM 597:pay 541:). 539:CRC 350:by 314:IBM 199:to 187:to 110:is 1860:: 1842:. 1734:. 1730:. 1678:. 1672:. 1645:. 1641:. 1637:. 1610:. 1606:. 1600:. 1570:. 1545:. 1541:. 1516:. 1512:. 1486:. 1482:. 1431:. 1386:. 1354:. 1323:. 1308:. 1257:. 1253:. 1233:}} 1229:{{ 1189:. 1145:. 1141:. 1116:. 1112:. 1087:. 1083:. 936:, 932:, 920:A 759:. 739:A 588:s 517:. 304:, 300:, 106:A 1805:. 1780:. 1746:. 1716:. 1690:. 1657:. 1622:. 1585:. 1556:. 1527:. 1497:. 1468:. 1442:. 1417:. 1294:. 1268:. 1239:) 1156:. 1127:. 1098:. 1069:. 373:) 367:( 362:) 358:( 344:. 152:( 97:) 91:( 86:) 82:( 68:. 41:. 34:. 20:)

Index

Firmware update
Patch (disambiguation) § Computing
Apple Software Update
references
inline citations
improve
introducing
Learn how and when to remove this message
data
program
file
bugs
security vulnerabilities
usability
performance
compiled
machine language
source code
software regressions
Patch management
lifecycle management
programmed control
computer storage
programmer
debugger
computer memory
proprietary software
executable files
source code
utility program

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑