Security News

Microsoft fixes WSUS servers not pushing Windows 11 22H2 updates
2023-07-31 08:40

Microsoft fixed a known issue impacting WSUS servers upgraded to Windows Server 2022, causing them not to push Windows 11 22H2 updates to enterprise endpoints. This issue only affects WSUS servers running Windows Server 2022, specifically, those upgraded from Windows Server 2016 or Windows Server 2019.

Microsoft: Some WSUS servers might not offer Windows 11 22H2 updates
2023-02-14 20:45

Microsoft says that some WSUS servers upgraded to Windows Server 2022 might fail to push Windows 11, version 22H2 updates released during this month's Patch Tuesday to endpoints across enterprise environments. This known issue only affects WSUS servers upgraded from Windows Server 2016 or Windows Server 2019.

Microsoft: Windows KB5017383 preview update added to WSUS by mistake
2022-09-23 14:47

Microsoft says that KB5017383, this month's Windows preview update, has been accidentally listed in Windows Server Update Services and may lead to security update install problems in some managed environments. Such updates are optional and available for manual importing via Windows Updates and the Microsoft Update Catalog to avoid pushing untested releases into production.

Microsoft fixes WSUS bug blocking May Windows security updates
2021-05-12 17:52

Microsoft has resolved a known issue preventing managed devices from receiving the May 2021 Patch Tuesday Windows security updates. "When checking for updates within Windows Server Update Services or Microsoft Endpoint Configuration Manager and managed devices that connect to these servers," this month's security updates "Might not be available or offered," as Microsoft explained on the Windows Health Dashboard.

How to use WSUS Offline Update for Windows clients and servers
2018-06-05 16:49

WSUS Offline Update is a free tool that can help you keep Windows clients and servers patched and updated.

Manipulating WSUS to Own Enterprises (Threatpost)
2015-08-07 13:00

Researchers at Black Hat found a weak spot in some WSUS configurations that could allow an attacker to compromise any server or desktop in an enterprise.