Microsoft to release an updated malicious software removal tool with Patch Tuesday

Status
Not open for further replies.

Exterminator

Community Manager
Thread author
Verified
Staff Member
Well-known
Oct 23, 2012
12,527
screen_shot_2014-08-07_at_2.37.19_pm_story.jpg


On the second Tuesday of every month, Microsoft releases patches for all of its software platforms. The day, commonly referred to as 'Patch Tuesday,' arrives next week and this time around there will be 9 updates in total with two of them being rated critical.

The critical bugs affect Windows and Internet Explorer; the Windows bugs are limited to Windows 7 and Windows 8 Professional and Business editions. Internet Explorer, on the other hand, affects all versions on all supported platforms. The other, non-critical updates, affect Office, SQL Server, .Net Framework, SharePoint Server 2013 and Windows.

Along with the patches, Microsoft will push out an updated version of the Windows Malicious Software Removal Tool tool; nothing else was said about what the update to the tool will include.

Microsoft has always been open about patching its software and for those of you who were concerned about the company ending the practice of sending out email alerts about the updates, the practice has been resumed. The initial issue causing the patches to be stopped was believed to be related to a Canadian anti-spam law being passed but that concern has been remediated.

And of course, Microsoft will be pushing out its August Update as well on Tuesday that will include enhancements to Windows 8.1.

Source: Microsoft
 
  • Like
Reactions: FreddyFreeloader
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top