Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft investigates July updates breaking Access applications

Microsoft investigates July updates breaking Access applications

Microsoft is investigating user reports that MS Access runtime applications stop opening after installing this month’s Patch Tuesday Office/Access security updates.

According to customers’ complaints on Microsoft’s official community website and Reddit, July’s cumulative updates trigger this issue for MS Access 2016 and MS Access 2013 are KB5002112 and KB5002121, respectively.

“The Access product team is investigating this issue. Thank you for the report, we will update soon,” Shane Groff, a software design engineer at Microsoft, said in a Microsoft Answers thread.

Also Read: 4 Trends on data protection strategy in 2022 to watch for

The company also acknowledged this as a known issue in the support documents detailing the two buggy Microsoft Office security updates.

“After this update is installed, when you open an ACCDE or MDE file in Microsoft Access, you might receive an error message that states, ‘Requested type library or wizard is not a VBA project’,” the advisory reads.

“Additionally, the file won’t open. Microsoft is researching this issue and will update this article when a fix is available.”

Affected users report that the bug affects MS Access compiled databases (e.g., MDE, ACCDE), including on MS Access in Office365.

Also Read: Top 5 cybersecurity and data protection articles you loved in 2021

Remove buggy updates to address this known issue

While Microsoft did not provide a workaround or a temporary fix until they released an update to address this known issue, customers who reported being impacted said that removing the offending updates would resolve the problems.

However, keep in mind that uninstalling these security updates will also remove security updates addressing a medium severity Microsoft Office security feature bypass vulnerability (CVE-2022-33632).

This is because Microsoft bundles all security fixes into a single update. Removing the cumulative updates may fix the bugs but will also remove fixes for security flaws patched during the June Patch Tuesday.

Therefore, uninstalling these problematic updates should be a last resort option and only done if absolutely necessary.

To make sure that the updates won’t be reinstalled, you need to download and run the “Show or hide updates” troubleshooter from here, click on ‘Next,’ select the update that you want to hide, and restart your device if prompted.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us