Microsoft Defender for Endpoints is broken as a result of the KB5007205 Windows upgrade

332
Microsoft Defender for Endpoints is broken as a result of the KB5007205 Windows upgrade

Microsoft has acknowledged that a recent Windows upgrade has caused issues, potentially leaving PCs vulnerable to attack.

Some system administrators have discovered that Microsoft Defender for Endpoint fails after applying the KB5007205 upgrade. This is a welcome difference from the printer issues that so many previous Windows updates have brought, but no remedy is available.

Also See:  Microsoft Reopens Its Xbox Design Lab For Your Custom Controller Needs

Microsoft hasn’t made a huge deal out of the issues created by this upgrade, but it has added an entry to the release health page for Windows Server 2022. Windows Server 2019 is also claimed to be vulnerable, while non-server versions are untouched.

Microsoft explains the problem as follows:

Microsoft Defender for Endpoint may fail to start or run after installing KB5007205 or later upgrades on devices running Windows Server Core. Note that Microsoft Defender for Endpoint on Windows 10 is unaffected by this issue.

Not only has the corporation failed to deliver a fix, but there is also no known workaround at this time. “We are working on a fix and will issue an update in an upcoming release,” Microsoft states.

Also See:  The cost of the brand new Nintendo Transfer Professional is filtered, and it's not affordable