Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft: Windows KB5017383 Preview Update Added to WSUS by Mistake

Microsoft: Windows KB5017383 Preview Update Added to WSUS by Mistake

Microsoft says that KB5017383, this month’s Windows preview update, has been accidentally listed in Windows Server Update Services (WSUS) and may lead to security update install problems in some managed environments.

The issue is that while WSUS allows admins to deploy the latest Microsoft product updates in enterprise environments, non-security preview releases (aka ‘C’ releases) are updates designed to help test bug fixes and improvements that will roll out in production the following month.

Such updates are optional and available for manual importing via Windows Updates and the Microsoft Update Catalog to avoid pushing untested releases into production.

Also Read: A beginner’s guide to the Singapore PDPA

“IT administrators who utilize Windows Server Update Services (WSUS) might notice that the Windows September 2022 preview update, known as the ‘C’ release, is listed among the updates available from WSUS. This listing is an error,” Microsoft said.

“The Windows September 2022 preview release is being removed from WSUS and we are working on a resolution to support customers who had imported updates via WSUS inadvertently. We estimate a solution will be available in the coming days.”

The list of affected systems includes both client and server Windows versions:

  • Client: Windows 11, version 21H2; Windows 10, version 21H2; Windows 11, version 21H1; Windows 10, version 20H2; Windows 10, version 1809
  • Server: Windows Server 2022; Windows Server, version 20H2; Windows Server, version 1809

Might lead to security updates being auto-declined

As a result of erroneously listing KB5017383 in WSUS, enterprise users might experience issues while trying to install the September 2022 Cumulative Update Preview for .NET Framework.

Also Read: Transfer Limitation Obligation: What every organization should know

Additionally, this month’s security updates may be auto-declined and auto-expired in enterprise environments where WSUS is configured to both auto-approve updates and auto-decline superseded content.

“If this occurs, see the guidance for reinstating declined updates. Then run an update synchronization within Microsoft Endpoint Configuration Manager, or update management environments,” Microsoft said.

“Environments configured to only take security updates should not reflect these symptoms.”

Luckily, as Redmond added, home users are unlikely to experience any update problems because of this issue since WSUS is commonly used by Windows admins to deploy Microsoft product updates in enterprise environments. 

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us