Jump to content

Thought you already paid for Win7 Extended Security Updates? Think again.


Karlston

Recommended Posts

Thought you already paid for Win7 Extended Security Updates? Think again.

Even if you bought and paid for Win7 extended security patches, and even if you’ve followed all of the instructions to install the ESU key, and even if Microsoft’s test program said your installation was complete — it wasn’t. And isn’t. Let me introduce you to the new KB 4538483.

windows_patch_security5-100734739-large.

Thinkstock/Microsoft

I’m hearing lots of complaints from people who spent good money to get Win7 Extended Security Updates, but don’t see this month’s patches. There’s a reason why. Microsoft didn’t bother to tell us that you need a new patch, released yesterday, in order to start receiving Win7 ESU updates. You have to download the new patch, KB 4538483, from the Microsoft Catalog, and install it manually before the updates even appear.

 

Folks who spent money to get the February and later patches are livid. 

 

Yesterday, after releasing the February updates, Microsoft modified its ESU Procedure page to add this step:

  1. Download and install the Extended Security Updates (ESU) Licensing Preparation Package. For more information, see the following articles in the Microsoft Knowledge Base:
  • 4538483 Extended Security Updates (ESU) Licensing Preparation Package for Windows 7 SP1 and Windows Server 2008 R2 SP1
  • 4538484 Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2008 SP2

The upshot: If you (or your company) paid for extended updates, unless you know by osmosis that you have to install this additional package, and then you download and install KB 4538483 manually, you won’t see any February patches. 

 

Adding insult to pinheaded injury, if your machine is all prepped to receive Extended Security Updates — using the instructions that were in effect before yesterday — and you don’t install KB 4538483 (or KB 4538484) manually, you won’t even see the Office patches for that machine.

 

This new KB 4538483 patch has to be manually installed, even if your machine has passed Microsoft's KB 4528069 tests to verify that ESU is properly set up.

Patch Lady Susan Bradley kicks it, “While I'm glad that Microsoft offered Win7 Extended Security Updates to small businesses, I'm also concerned that I have now put small businesses at the mercy of what feels like a less-than-planned implementation.  In order to get patched by Windows Update, one has to stumble on a brand new blog post out today and download a patch only on the Catalog site. The idea behind paid-for security patches is to make it easier to be patched while you are still running Windows 7, not make it harder to get updates.”

 

Need help? We’re ready on AskWoody.com.

 

 

Source: Thought you already paid for Win7 Extended Security Updates? Think again. (Computerworld - Woody Leonhard)

Link to comment
Share on other sites


  • Replies 3
  • Views 912
  • Created
  • Last Reply
4 hours ago, Karlston said:

Patch Lady Susan Bradley kicks it, “. . . feels like a less-than-planned implementation."

 

I'm not fooled. Microsoft planned to make updating Windows 7 as painful as possible...

Link to comment
Share on other sites


I have automatic updates turned off and I used the "fix". I have now installed this KB file. Can I get Security Only updates manually, and if so how will I know

that there are updates available? (stop laughing at the back!!):dance::dance::dance:

Link to comment
Share on other sites


Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...