Windows Users Beware: Update Stops Microsoft Defender for Endpoint to Start for SOME

For customers who have Windows Server Core installed on their machines, the Windows update prevented Microsoft Defender for Endpoint from operating or beginning.

It comes after a security update had a problem that severely harmed Windows’ security malware component.

Windows Users Beware: Update Stops Microsoft Defender for Endpoint to Start for SOME

Beware, Windows users: Microsoft Defender for Endpoints has stopped working

According to The Register, the issue with Microsoft Defender for Endpoint started on November 9, when the security patch was handed out to users of Windows Server and Windows 10 LTSC Editions.

The news outlet went on to say that the latest vulnerability caused by the recent Windows update destroys what should help both prevent and detect malware or other similar dangers to the machine.

However, Microsoft stated in a known problems and alerts article that the latest issue with the Defender for Endpoint impacts users of Windows Server 2019 and Windows Server 2022, which have the KB5007206 and KB5007205, respectively, installed.

To be more specific, the tech giant cautioned that said Windows Server users can expect Defender for Endpoint to “fail to start or run” on their machines.

Is Microsoft Defender a Problem for Windows 10 Users?

However, Microsoft stated that the security patch only affected users who had Windows Server installed on their PCs.

As a result, users who have Windows 10 installed on their devices are not affected by the latest vulnerability.

How to Repair Microsoft Defender If It Isn’t Working

The Redmond-based company also stated in the statement that the remedy for the newest Defender bug would be included in the upcoming release.

Microsoft has simply stated that it is “working on a resolution” for Windows users.

Furthermore, the tech behemoth stated that it will “issue an upgrade in an upcoming release.”

As of this writing, Microsoft has labeled the issue as “Confirmed,” while other known concerns with Windows Server have been labeled as “Resolved.”

Windows Update and Problems

It is worth noting that this is not the first time that a security patch on Windows has broken something from its system, as was the case with Defender.

In fact, along with the Defender issue, Microsoft mentioned other concerns that come with its security patches.

A prior security patch, KB5007205, however, crippled Microsoft Installer for Windows Server users, which may prevent software from updating or repairing. However, this particular shambles is now rectified.

No Comments Yet

Leave a Reply

Your email address will not be published.