Microsoft Releases 6 Non-Security Updates for Office

Microsoft Releases 6 Non-Security Updates for Office

New Microsoft Office Updates

On the first Patch Tuesday for the month of July, Microsoft have released 6 updates for Microsoft Office, and released their latest version of Microsoft Edge.  Although these updates are not directly related to resolve specific security vulnerabilities, they offer specific enhancements to the Office Suite.

Improvements

  1. When you open an office file from SharePoint or OneDrive for Business (OD4B) by using Office clients, the modified date and time are displayed in Coordinated Universal Time (UTC) instead of local time.
  2. Updated version of Microsoft Skype for Business 2016.
  3. This update adds a business bar notification to let users know that a file contains modern comments that they can’t access (view, add, or edit) in PowerPoint 2013.

Fixes

  1. A hang or delay issue occurs when you open Word document files with custom XML values that contain many spaces.
  2. Fixes an issue that the peek view in Outlook’s calendar occasionally fails to display.
  3. Fixes an issue in which Excel will become unresponsive after you use Ctrl+Shift+Arrow keys to scroll when the Excel window is shared through Teams.

The full list of updates can be found within the Syxsense console and are ready for deployment.

  1. Update for Microsoft Office 2016 (KB4484439)
  2. Update for Microsoft Office 2016 (KB4484174)
  3. Update for Microsoft Excel 2016 (KB4484437)
  4. Update for Skype for Business 2016 (KB4484326)
  5. Update for Microsoft Office 2013 (KB4484442)
  6. Update for Microsoft PowerPoint 2013 (KB4484349)

Keep Your Organization Protected

Syxsense allows you to manage and secure vulnerabilities exposed by open ports, disabled firewalls, ineffective user account policies, and security compliance violations from remote workers.

In this unpredictable time, detecting software vulnerabilities isn’t enough. Traditional security scanners only do half the job by identifying and tracking possible vulnerabilities and exposure without eliminating the risk.

Combining security scanning and patch management in a single console, our vulnerability scanning feature not only shows you what’s wrong, but also deploys the solution. Gain visibility into OS and third-party vulnerabilities while increasing cyber resilience through automated patching and security scans. Insights into the OS misconfigurations and compliance violations reduce your attack surface and increase peace of mind.

Experience the Power of Syxsense

Syxsense has created innovative and intuitive technology that sees and knows everything. Manage and secure your environment with a simple and powerful solution.