Microsoft: the first Patch Tuesday without Patch

Today is Patch Tuesday for Microsoft software and operating system users but apparently it's only Tuesday, without . No, don't imagine that the the company's did not have a security gap. Barely…

Microsoft released a terse announcement on of the unusual situation:Patch Tuesday

"Our first priority is to provide the best possible experience to our customers to maintain and protect their systems. This month, we discovered a last-minute issue that could affect some customers and was not resolved in time for our scheduled upgrade today. ”

“After considering all options, we've made the decision to delay this month's updates. We apologize for any inconvenience this may have caused . "

This may be the first time the company has released the regular updates from Patch Tuesday since security patches began releasing every second Tuesday of the month.

As ZDNet's Zack Whittaker reports, today's means that there is no fix so far for the SMB bug to close the loophole that is exploited by an exploit that is already in circulation.

Microsoft has modified the update schedule since last year, but the second Tuesday of the month remains the scheduled scheduled Tuesday for updates or as it is for years known as Patch Tuesday.

This day's updates, security or not, are coming for all της Microsoft, και ειδικά αυτά που χρησιμοποιούνται περισσότερο: Windows, Office, Internet Explorer και . Μένει να δούμε τον ακριβή λόγο για την , που μάλλον θα τον μάθουμε μετά την κυκλοφορία των ενημερώσεων… Μέχρι τότε sail safe…

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).