Security News > 2021 > December > Microsoft fixes bug blocking Defender for Endpoint on Windows Server

Microsoft fixes bug blocking Defender for Endpoint on Windows Server
2021-12-15 15:45

Microsoft has addressed a known issue that plagued Windows Server customers for weeks, preventing the Defender for Endpoint enterprise security platform from launching on some systems.

The issue only impacts devices where customers installed Windows Server 2019 and Windows Server 2022 security updates issued during last month's Patch Tuesday.

As Redmond revealed, KB5008223 "Addresses a known issue that might prevent Microsoft Defender for Endpoint from starting or running on devices that have a Windows Server Core installation."

You can install this cumulative update through Windows Update and Microsoft Update, Windows Update for Business, Windows Server Update Services, and the Microsoft Update Catalog.

After Microsoft confirmed this Defender for Endpoint issue, BleepingComputer also spotted reports of Microsoft Defender Antivirus crashes with EventID 3002 notifications and "Real-time protection encountered an error and failed" errors codes.

Later last month, Microsoft Defender for Endpoint also scared Windows admins with Emotet false positives, as it started blocking Office documents from being opened and some executables from launching, falsely tagging them as potentially bundling Emotet malware payloads.


News URL

https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-bug-blocking-defender-for-endpoint-on-windows-server/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 663 792 4388 4085 3666 12931