Microsoft: the first Patch Tuesday without Patch

Today is Patch Tuesday for its software and operating system users but apparently it's only Tuesday, no Patches. No, don't think that the company's products didn't have some security gap. Barely…

Microsoft has published a laconic announcement on its unusual situation:Patch Tuesday

"Our first priority is to provide the best possible experience to our customers to maintain and protect their systems. This month, we discovered a last-minute issue that could affect some customers and was not resolved in time for our scheduled upgrade today. ”

"After considering all options, we have made the decision to delay them of this month. We apologize for any inconvenience caused by this change.”

This may also be the first time the company hasn't released the established Patch Tuesday updates since patching began every second Tuesday of the month.

As Zack Whittaker of ZDNet says, the current delay means that there is no correction so far for the SMB bug to close the gap that exploits a exploit already in circulation.

Microsoft has modified the update schedule since last year, but the second Tuesday of the month remains the scheduled scheduled Tuesday for updates or as it is for years known as Patch Tuesday.

This day's updates, security or not, are coming for all Microsoft products, and especially the most used ones: , Office, Internet Explorer and Microsoft Edge. It remains to be seen the exact reason for the delay, which we will probably find out after the updates are released... Until then, sail safe...

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).