The Microsoft 365 Version 2206 Update Has Been Pulled — But Why?

The Microsoft 365 Version 2206 update may be more troublesome than users expect. The Microsoft 365 version 2206 update was included in the newly implemented release for the company's patch Tuesday.

Unfortunately, a plethora of users began to experience inconvenience since the apps kept on crashing after installing the latest update.

Microsoft Office Apps Crashing

As part of Microsoft's August Patch Tuesday, the users who immediately downloaded the patch reported that the applications in Office continue to crash when a user tries to view a contact or hovers over a name or photo.

It all started with the Monthly Enterprise Channel version 2206 build 15330.20298, which is where the bug was first discovered.

According to BleepingComputer, the applications will crash with exception errors of 0xc0000005 and 0xc0000374 when you try to open the contact card of a user or hover over their name or photo in comments, emails, or shared documents.

On the Microsoft Answer forum, a user stated, "Just upgraded to Office 2206 in Monthly Enterprise Channel and whenever you move the cursor over the picture or icon of the sender of an email, Outlook immediately crashes."

Reports found on Reddit and the Microsoft Answers site indicate that this is a widespread issue, and the only known solution is to downgrade to the Enterprise channel 2205, which was made available at the end of July.

Those users who have already deployed the Microsoft 365 Version 2206 update are being urged to roll back to version 2205 in order to mitigate the effects of this vulnerability.

Using the Microsoft 365 admin center, administrators have the ability to roll back to Microsoft 365 version 2205.

Microsoft is aware of the problem, as evidenced by the publication of the MO412229 alert, which states that the company has temporarily suspended the availability of Microsoft 365 version 2206 in order to collect diagnostic data and examine the root cause.

Regarding the problem the company stated, they are still looking into the specific reasons why this happened, but in the meantime, they have reverted to the most recent version that was not affected in order to speed up the remediation process.

They have since confirmed that the issue has been resolved for some users who were previously affected.

Read Also: Cisco Confirms Data Breach by Yanluowang Ransomware Gang

Microsoft Patch Tuesday

Microsoft's most recent patch that was released on Tuesday implemented upgrades and fixed a number of vulnerabilities found in the system.

Microsoft also addresses the issues that were brought up by the two zero-day vulnerabilities, one of which was being actively exploited in the wild at the time.

It is known as the "DogWalk" vulnerability, and Microsoft tracks it as the CVE-2022-34713 remote code execution vulnerability.

The vulnerabilities that the company detected make it possible to execute code remotely or get additional rights. The update addresses a large number of vulnerabilities that have been discovered and are deemed to be of critical importance.

The edition of Microsoft's Patch Tuesday that was released in August 2022 includes patches that address a total of 121 vulnerabilities.

iTechPost reports these 121 vulnerabilities are:

  • 64 Elevation of Privilege Vulnerabilities

  • 31 Remote Code Execution Vulnerabilities

  • 20 vulnerabilities fixed in Microsoft Edge

  • 12 Information Disclosure Vulnerabilities

  • 7 Denial of Service Vulnerabilities

  • 6 Security Feature Bypass Vulnerabilities

  • 1 Spoofing Vulnerability

Related Article: US Department of Justice Is Preparing To Sue Google For Ad Dominance in the Market

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

Company from iTechPost

More from iTechPost