Blog

Update Patch From Microsoft Causing Issues With Outlook Users

Dec 8, 2018 | Blog

Back in October, Microsoft issued an update for Windows 10 that was a bit of a disaster.  It wound up deleting some user files and sparked a completely justified outrage.  The company pulled the update back, taking it offline so more people wouldn’t be impacted. Then they recently re-released it, this time, without the file deletions.

Unfortunately, that wasn’t the first time the company had stumbled where updates were concerned.  In fact, many of Microsoft’s recent patches and updates have been problematic.  The company has promised to make changes in the way they’re doing things and to be more transparent about their processes.

They’ve taken a few preliminary steps in that direction. It hasn’t seemed to help, at least not based on their rollout of a recent patch designed to “fix” Outlook 2010.

The November 13 security update, Kb4461529 addressed several flaws and vulnerabilities.  In one instance, however, the company addressed a security flaw which would allow a hacker to remotely execute code via a specially crafted Word document.  The company’s “fix” to protect Outlook 2010 users was to simply disable the program entirely.

Needless to say, Outlook 2010 users were not amused. To make matters worse, Microsoft advised users not to uninstall the patch, but rather, to wait for the next patch (released on November 21st).  That patch, KB4461585, the company promised would fix the crashing issue.

Sure enough, the second patch worked as advertised, but sadly, people who took Microsoft’s advice were without their email for two weeks and that’s simply unacceptable.

All companies stumble.  All companies make mistakes.  That’s inevitable.  Unfortunately, Microsoft can’t seem to stay out of its own way where patches and security updates are concerned.  The last several months have been a parade of blunders.  Here’s hoping the company can identify the flaw in its process sooner, rather than later.  For all our sakes.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech