Microsoft Patch Tuesday update has broken another really important software

Windows 11
(Image credit: 123RF)

It seems some updates that came as part of this month’s Patch Tuesday broke MS Access runtime applications. 

Multiple users have reported having this issue to Microsoft, saying MS Access 2016 and MS Access 2013 are having issues, post KB5002112 and KB5002121 updates.

Microsoft has since acknowledged the existence of the problem, with Shane Groff, software design engineer, noting, "The Access product team is investigating this issue. Thank you for the report, we will update soon."

No workarounds yet

The documents published in the follow-up to the cumulative updates also discuss the problem:

"After this update is installed, when you open an ACCDE or MDE file in Microsoft Access, you might receive an error message that states, 'Requested type library or wizard is not a VBA project'," they say. "Additionally, the file won't open. Microsoft is researching this issue and will update this article when a fix is available."

The flaw allegedly affects MS Access compiled databases, including those on MS Access in Office 365.

Right now, there is no official workaround, or a way to bypass the issue, so the only way to address the problem is to uninstall the patches. That, however, also means exposing the system to multiple known vulnerabilities, including a flaw in Microsoft Office, tracked as CVE-2022-33632, which is of medium severity, the publication reminds. 

This is, most likely, the last Patch Tuesday update we will ever see, as the company decided to replace cumulative monthly updates with Microsoft Autopatch.

Initially announced in April 2022, general availability has arrived for Windows Enterprise E3 and E5 licenses for the service that’s set to automate updates for Windows 10 and 11, Microsoft Edge and Microsoft 365 software, including Office.

The tool will use Windows Update for Business to roll out important updates automatically, and even roll back changes “where possible,” according to Microsoft.

To enable Microsoft Autopatch, users should navigate to the Tenant Administration section of the Microsoft Endpoint Manager admin center and enroll.

Via: BleepingComputer

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.