What you need to know about KB3148812, Part Two

Here are the facts:

  • KB3148812 requires some manual steps to complete its installation
  • Failure to perform these steps leads to two issues: loss of WSUS console and client scans against WSUS
  • Performing these steps (as listed today) fully resolves the WSUS console issue
  • There is a chance that you will see client scan failures even after performing the steps

This update contains critical functionality that needs to be in place before the Anniversary Update, but it does not need to be installed this week (e.g., there is no security fix that patches a known vulnerability).  Therefore, here are our recommendations:

  1. Until further notice, if you have not already installed this update, do not install KB3148812.
  2. If you have installed it and not yet performed the "wsusutil postinstall" step, then uninstall KB3148812.  If you're still seeing issues, then please Email Blog Author.
  3. If you have installed it and have already performed the manual steps recommended in a previous post, then please Email Blog Author so that we can work directly with you.

UPDATE 5/5

The official repair for this issue (KB3159706) has been released.  A new blog post covers the details of this update.

Comments

  • Anonymous
    April 22, 2016
    I've already ran the "wsusutil postinstall" step - this did enable the Console UI to function - albeit it had deleted some views and reset all their settings/columns.
    I have subsequently installed the WCF Http activation and rebooted twice - but this has failed to allow the clients to reconnect - they're all receiving a Code 80244007 Error. There's nothing obvious showing up in the event log on the clients or WSUS. The WSUS server hasn't synchronised since the install yet.
  • Anonymous
    April 22, 2016
    for the record, deleting the "softwaredistribution" folder on the clients will resolve the code 80244007 Error... however, it is not realistic to expect us to manually delete that folder on every single client.....
  • Anonymous
    April 22, 2016
    Dude - or anyone else still experiencing the issue, either email me at susan-at-msmvps.com (change the -at to @) or in the upper right of this blog, click the "email author" to get further investigation of the issue.
  • Anonymous
    April 22, 2016
    Sorry that should have been "Duke" not "Dude"
  • Anonymous
    April 22, 2016
    The comment has been removed
  • Anonymous
    April 22, 2016
    Good one, Argh. I can't speak for the rest of Microsoft, but I agree that this experience highlighted a gap in our WSUS testing, one which I intend to fill before our next release. If you'd like to be a part of the external group that ensures we've got realistic coverage, then feel free to Email Blog Author so that we can make those connections.

    KB3148812 is being pulled later today to minimize further impact.
  • Anonymous
    April 22, 2016
    What caught me out was that it didn't appear in the WSUS update view in the console, as if it hadn't been tagged/classified correctly when released.
  • Anonymous
    April 22, 2016
    Hello Steve, would be good if Microsoft removes this updated from Update catalog since you guys knows that is something wrong if it.
  • Anonymous
    April 22, 2016
    UPDATE: A newer post regarding KB3148812 is published at http://blogs.technet.com/b/wsus/archive/2016
  • Anonymous
    April 22, 2016
    @Steve: I feel like I'm already being a beta-tester for MS, getting much worse lately. Extremely useless KB articles, missing KB articles when hotfixes are released and many days after, articles missing known issues with the hotfix (such as this WSUS one), serious bugs in the patches over and over again.

    Hotfix descriptions in WSUS are completely useless, I'm forced to click one link after another to find out what's the patch about, and even then, the KB descriptions are often very lacking, recently there's even been a KB article with no description whatsoever. Patches released many many many times every months, any scheduling/maintenance windows completely lost. Add to that that incessant, disgusting push of those infamous "compatibility" and "telemetry" hotfixes for W7/8.1 which are basically nothing but W10 spam.

    Overall, not a happy camper. :-(
  • Anonymous
    April 22, 2016
    The comment has been removed
  • Anonymous
    April 22, 2016
    HI ! Just removed KB3148812, my WSUS server is working again...
  • Anonymous
    April 22, 2016
    I'm getting 0x80244019 after installing and performing the steps in your (now pulled) blog entry. Any help would be appreciated.
  • Anonymous
    April 22, 2016
    Also got the 0x80244019 error.
    Had to uninstall WSUS; drop the SUSDB database, reinstall WSUS and reconfigure it to get it back working (since I had already ran the update command, there was no other way than dropping the database).

    I can see now, that the KB3148812 has been expired in WSUS, which I'm happy to see.

    I'm a bit affraid that the 0x80244019 error isn't being addressed, and we will be back with a broken setup when the patch is released again, since it seems like very few people are being hit by that one.
  • Anonymous
    April 22, 2016
    The comment has been removed
    • Anonymous
      May 09, 2016
      GurliGebis, did you get this fixed yet? I was getting the exact same errors as you in the update log. I realized that I had followed the manual instruction of editing the Web.config file. I mistakenly REPLACED the lines in the config file instead of ADDING what's bolded.
  • Anonymous
    April 22, 2016
    While we've got your attention:
    1. The KB article itself still has no notation that extra steps are required or that the update has been pulled.
    2. Can we please get better descriptions for the actual updates? It is so frustrating to get that email notification that WSUS has synchronized a couple hundred new updates and all of them have the same description "Install this update to resolve issues in Windows." All that means is I have to open all of the KB articles one by one to find out what they are.
  • Anonymous
    April 22, 2016
    Argh: We appreciate the feedback. We can only control your WSUS updating experience, and we're committed to improving that going forward. I'll look into providing KB descriptions in the WSUS pane itself--typically, the assumption was that everyone clicks the KB link, so it's nice to hear otherwise.

    Pepper: The request to pull the KB is being processed; agreed that it's a confusing situation. We didn't publish the manual steps to the KB because those were getting folks into a situation where the update couldn't be rolled back, and we wanted to minimize that scenario.

    Mark B: Thanks for the support. =]


    As you might have seen from the update to the blog post, we have a [server-side] fix that restores client scanning capability. Much to my chagrin, it was not as simply resolved as I'd expected. We'll have to ship another update to address this, for which we'll share timelines next week. If you can't wait for the official update, then feel free to Email Blog Author so that we can get you operational in the interim.

    Thanks to everyone that's reached out so far. This was an unpleasant outcome, and much of the community was willing to provide logs, traces, and other information that's really above and beyond. We can and will get better at doing it right the first time, and we appreciate your help with restoring order in this chaotic situation.
  • Anonymous
    April 22, 2016
    The comment has been removed
  • Anonymous
    April 23, 2016
    Oh, and one more thing, while discussing how unhappy people are with hotfixes documentation and distribution. Just yesterday, I saw this:http://www.askwoody.com/2016/future-windows-patches-only-available-in-the-update-catalog/

    Instead of providing links to hotfix downloads, you are pointing people to a badly buggy, unmaintained IE-only (!!!) site relying on ActiveX, with broken HTTPS. Really, this is the way to go now? You should know better.
  • Anonymous
    April 23, 2016
    I sent you guys a mail yesterday but didn't hear back. So do I get an invitation on monday?
  • Anonymous
    April 23, 2016
    Also installed the KB and ran the post install task here. We tried the delete of SoftwareDistribution folder but it worked on some win10 and win 8.1 machines the other versions did not succeed.
  • Anonymous
    April 23, 2016
    Thank you. Uninstalling KB3148812 was working for me.
  • Anonymous
    April 23, 2016
    The comment has been removed
  • Anonymous
    April 24, 2016
    Second time in a couple month that an WSUS update break himself, it’s really not reassuring to see the team responsible of maintaining the update tool is not able to update correctly they own tool.
    If the patch need post installation step, it SHOULD never be deployed this way. Make it like SharePoint, the KB installing binaries in a temporary folder, and when you lunch the console you have a message explaining what to do next, why, how and when you should do it.

    From now on we will not patch WSUS server automatically anymore and rely on this blog to see if we need to install something
  • Anonymous
    April 25, 2016
    The comment has been removed
  • Anonymous
    April 25, 2016
    On friday i have performed the descripted manual steps recommended in your previous post, so I can´t uninstall the KB3148812.
    Uninstall failed because of the implemented task "wsusutil postinstall"!

    Please post a general solution for this issue!
  • Anonymous
    April 25, 2016
    The comment has been removed
  • Anonymous
    April 25, 2016
    It's still bad that this whole episode has been handled as "you shouldn't have installed this so quickly - there was manual steps you know!".

    Almost feels like us users are being blamed for our prompt attention in patching cycles.
  • Anonymous
    April 25, 2016
    The comment has been removed
  • Anonymous
    April 25, 2016
    Additional example to point D:-

    https://support.microsoft.com/en-us/kb/2990214
    Update that enables you to upgrade from Windows 7 to a later version of Windows
    This article describes an update that enables you to upgrade your computer from Windows 7 Service Pack 1 (SP1) to a later version of Windows.

    then later on it says "Note: This update for Windows Server 2008 R2 does not support you to upgrade to a later version of Windows"
    So why not filter it in WSUS from applying to Server 2008 R2 servers!
  • Anonymous
    April 25, 2016
    @Steve, we have the same issue as "dukeofdarkness", so any help that can get our clients running again would be appreciated!!!
  • Anonymous
    April 25, 2016
    I am also interested in a fix. We have applied the updated and the first published "workaround" but now we are seeing that the computers are not reporting it's status back :| When can we expect a real fix for the situation ?
  • Anonymous
    April 25, 2016
    Dead in the water right now with SCCM SCUP/WSUS. Uninstalled KB3148812 and still cannot connect SCUP to WSUS. Two reboots completed.

    TestConnection: Failed to connect to the update server using the configuration data provided. [System.IndexOutOfRangeException: Index was outside the bounds of the array.].

    Everything was working perfectly fine before this update.

    Help?
  • Anonymous
    April 25, 2016
    The comment has been removed
  • Anonymous
    April 25, 2016
    Very frustrating dealing with these issues, trying to troubleshoot everything to figure out why my WSUS server is broken and i'm unable to update my clients and came to this. My WSUS server is currently down so getting a fix ASAP would be appreciated. At this point if I can be sent the proposed fix i'd be more than happy to beta test. I attempted to uninstall KB 3148812 but now I'm unable to connect to my console. I get an error saying I need to patch my WSUS server to at least the version of the database.
  • Anonymous
    April 25, 2016
    I just wanted to report that I received the beta hotfix to resolve the client connectivity issues after running the post installation procedures. I am happy to report that the hotfix did resolve the problems and clients are once again able to connect to my WSUS server with KB3148812 installed.
  • Anonymous
    April 25, 2016
    @mlamczyk - Did you have to install this hotfix on clients? Or just on the server?
    • Anonymous
      April 27, 2016
      Like mlamczyk I installed the hotfix and my WSUS is working again :)It is just a server side install.
  • Anonymous
    April 26, 2016
    The comment has been removed
    • Anonymous
      May 05, 2016
      I fully understand what you are saying and the rollup model can make sense. What I am saying is that we see hundreds of updates in WSUS that are rollups, or just "security fixes" and the only way to see anything about them is to click on the link to open a browser. If we are lucky, there might be some information on a fix that actually has some information. Then add to this mix, something like the WSUS update, where there is a manual step needed. How would you actually expect admins to know this (this is new in the history of all updates to me)? So what happens now if all departments start adding in manual steps to the updates (say an outlook update). That means you expect us to go through the hundreds of KB aticles before we actually approve them. This is counter to the update rollup method that seems to be coming up. I am not going after anyone, just trying to make a point, and make you see what the end user sees. I see from this blog that all us MS people are starting to get frustrated. Something that has been working smoothly for years is starting to fall apart.
      • Anonymous
        May 06, 2016
        I looked into this after some previous comments on the topic. That section is the same text that a client will see when it views the update in Windows Update, and it needs to be localized into all the applicable languages. Custom text adds more localization cost or introduces errors in the communication for certain languages, and we weren't seeing heavy usage of these descriptions, so the publishing team opted to go boilerplate for all this text.However, I've shared the enterprise pain around this model with them, and there is room for modification in the future. It won't happen tomorrow, but I'm hoping we can work toward a more informative reality for businesses that doesn't require clicking through to a KB. We appreciate the feedback, and I'm happy to champion the cause.
  • Anonymous
    April 26, 2016
    Andy: Quite the opposite--I'm lamenting the fact that the early adopters, those enthusiasts who trusted the updates from the WSUS team inherently, are the ones in pain here. The saving grace is that it's a smart community that can fix issues quickly. Had this happened on a consumer level, we'd be in a very different world right now. The missing documentation was an oversight that we couldn't even pretend is your fault, and it won't happen again. Arranging a prompt patching cycle is a two-way street, and we know we have to do our part to make that happen.

    technonath: I'm flattered that you think the WSUS team controls all these things! I'll pass along the feedback, but unless it deals directly with WSUS release documentation, quality, or deployment experience, I can't guarantee any specific result. As for the filter question, we actually looked into that, and it was unfortunately too expensive from an engineering perspective to implement safely.

    agressiv: Windows 10 showcases the new cumulative model that hopefully addresses many of your concerns. It'll take a while for the other platforms (which have done things differently for a very long time) to catch up, if they're going to.

    mlamczyk: Thanks for reporting your success on this thread. We've been able to get your environment, along with many others, running smoothly again until the official fix can provide long-term relief, and that's really the whole point of this post.

    gustke: Email Blog Author, and all your deployment questions will be answered. =]
  • Anonymous
    April 26, 2016
    Hi, just want to say, that the problem is resolved here after installing the provided hotfix and do some manual editing as provided by Steve. Thanks for the fix and fast response..
  • Anonymous
    April 26, 2016
    Any ETA on the official hotfix? Our staging server is still affected but we can wait a couple of week for the fix.
  • Anonymous
    April 26, 2016
    We received the testing-hotfix and i can tell it has fixed our problems. W7 and W8.1 clients are now updating successfully again. They are on to finding a solution for this. Good work, guys.
  • Anonymous
    April 26, 2016
    I can confirm, the provided hotfix brings back the client connectivity on 2012 R2. Thanks for support.
  • Anonymous
    April 26, 2016
    The comment has been removed
  • Anonymous
    April 26, 2016
    Have uninstalled (and hidden) KB3148812. Still no joy, so uninstalled and reinstalled the WSUS role. Now on the WSUS role post-installation tasks it says:
    Log file is located at C:UsersrbadminAppDataLocalTemptmpBB6D.tmp
    Post install is starting
    Fatal Error: The schema version of the database is from a newer version of WSUS
    than currently installed. You must either patch your WSUS server to at least
    that version or drop the database.

    Ideas anyone?
  • Anonymous
    April 26, 2016
    @Norbert - As the hotfix did not solve our problem, can you please outline what "some manual editing as provided by Steve." was? Waiting for one person at Microsoft is not the way to get the apropriate attention to this issue.
  • Anonymous
    April 26, 2016
    the offer to contact the author of the post and the hotfix provided that way did solve the issue of Clients not able to scan wsus for us (we had done the "wsusutil postinstall" step already before) without further manual steps. Thanks
  • Anonymous
    April 26, 2016
    rjwb: I had exactly the same issue on my server. I'm swapping emails with Steve at the moment to test the hotfix; we haven't sorted it out yet, but I'm optimistic. I recommend contacting him (via the "Email the blog author" link in the top-right corner of this page) so that you can get hold of the new file. The only other option I can see is to start from scratch, i.e. uninstall WSUS and delete the database, then re-install WSUS and create a new database.
  • Anonymous
    April 26, 2016
    Hi Mtro, I had to edit an .config file additional to installing the provided patch, because our wsus is using ssl. I do not post the solution here, as I leave that to the author Steve. Just email him.
  • Anonymous
    April 26, 2016
    Blog author e-mailed. Hope to be back up and running soon.
  • Anonymous
    April 26, 2016
    My fear is this mandatory update for WSUS that is required for Windows 10 clients is going to further force domain users to update Windows 10 Clients without being able to stop the updates! Even Apple doesn't require you to install the next update, you just don't get any support until you do, they let you wait as long as you want!!! I sure hope that I am wrong about this, my WSUS is still on Server 2008r2 so this update hasn't been suggested to me, but I was getting ready to start shifting to server 2012 for that server, I'm glad I haven't yet!!
  • Anonymous
    April 26, 2016
    @gustke, the hotfix just needed to be installed on the WSUS server itself. Once installed, all the agents were once again able to connect and check in for updates.
  • Anonymous
    April 26, 2016
    Quick note, folks: We've gotten a lot of requests for immediate relief (thanks for reaching out!), so there's a bit of a backlog. I'm getting to people as fast as I can, but it's not a one-click operation to share the files, and we're also troubleshooting some environments that might have special considerations. I'll get to everyone today that has sent me a mail before now (13:47 PDT) guaranteed, it just might take a while. Your patience is appreciated!
  • Anonymous
    April 27, 2016
    First of all, thanks to those that have posted their success stories in the comments section. I think it's helpful to have a balance of active issues and positive results, so that the outlook doesn't appear too bleak. For those that haven't contacted us (and who desperately need to), Email Blog Author awaits you. With that said, if you can comfortably wait a week or two for official relief, then you're welcome to do that.

    JDA: We aim to have this patched before your next Patch Tuesday in May. More specifics are planned for later this week.

    Argh: If the cumulative model catches on, and the technology supports it, then I could see it being used even in down-level servicing. Good to know that we're moving in the right direction with the Win10 documentation. As you point out, the fact is that WSUS serves content from all first-party providers, including Office. If their product teams are not providing adequate transparency, then I encourage you to talk to them about it. We can improve the Windows side of things, and specifically the WSUS update content and descriptions, and will be happy to work with the community on doing so.

    Argh Part the Second: Windows 10 will use Windows Update for all its needs. As you point out, Catalog has a very limited scope, mostly confined to the manual WSUS Import function, and even that could be rendered unnecessary, depending on how we choose to service going forward. I'd echo your design principle of "break dependencies first," and I would guess that a different approach was taken for Catalog specifically because it is used so rarely these days.

    rjwb: Unfortunately, there is no amount of forum conversation that will restore operation because you need a small patch to your WSUS server. Well, I suppose you could uninstall the KB and restore your SUSDB from backup; if you would rather not do that, then Email Blog Author, and we'll get you set up.

    RaymondKn: If control is what matters most to you, then WSUS will continue to provide that going forward. Our support model for Windows is changing, but you are still completely able to hold off approving updates in your environment. Just be aware that doing so could leave you in an insecure state. Feel free to reach out to us if you've got other concerns around migrating to a newer WSUS. We'll likely be starting a separate dialogue on the topic of migration in a couple months. At this point, I'd recommend waiting for Windows Server 2016, and then making your move.
  • Anonymous
    April 27, 2016
    I would like to echo Argh's comments completely.
  • Anonymous
    April 27, 2016
    What if "Automatically approve updates to WSUS product itself" is checked?
  • Anonymous
    April 27, 2016
    Patch put in place on a Server 2012 Standard, but still having issues with WIn 10, Win 7 and accessing the Admin panel. Author of this Blog has been e-mailed errors to hopefully remedy this.
  • Anonymous
    April 27, 2016
    After received email from blog author with a new patch we are back to Up and RUNNING... :)
  • Anonymous
    April 27, 2016
    Ignore previous comment. MSSQL service failed to start. Manually started now eveything is working as intended.

    Good work ;)
  • Anonymous
    April 27, 2016
    I also noticed the WSUS Service would start and then stop in a minute or two.

    MicroShaft does it again, releasing a patch that wasn't properly tested. Recall about 2 months ago when they sent out a patch that broke every Outlook 2010 client in the world?

    This time at least Steve Henry is being open about it. Usually we get a Wall of Silence from MicroShaft.
  • Anonymous
    April 27, 2016
    after removal of KB3148812 WSUS was working for 1 day. After the next reboot I have the same error again. KB3148812 is still uninstalled, I did not perpeform postinstall.I think I need to setup a NEW WSUS!!!!How can I do arepair????
  • Anonymous
    April 28, 2016
    hello I can assist in testing the hotfix, I am stuck at step 3
  • Anonymous
    April 28, 2016
    The comment has been removed
  • Anonymous
    April 28, 2016
    If you're wondering where your comments on this post went, the answer is that I have no idea. I'm looking into how this data was lost when the blog was [silently] converted to its new format. I'm hoping we can recover the information, for posterity's sake if nothing else. Anyway, stay tuned...
    • Anonymous
      April 28, 2016
      Yeah, I have been wondering. Sigh.
      • Anonymous
        May 01, 2016
        The comment has been removed
        • Anonymous
          May 04, 2016
          Thanks for the feedback. Bear in mind that WSUS has a limited sphere of control, but we'll pass on whatever we can't directly affect.We in the WSUS team don't believe in censoring critical commentary. If positioned correctly, it's delivered with the intention of improving our overall offering. I like to believe that you all want to love WSUS, and perhaps one or more behavioral details get in the way of that objective. =]Joking aside, the blog migration has completed, and we've got our comments back!
          • Anonymous
            May 04, 2016
            Please, forward my greetings to your Office team. Releasing stuff like this: https://support.microsoft.com/en-us/kb/3085486 is exactly what drives admins and users mad, "This article describes update KB3085486 for Microsoft Office 2013, which was released on May 3, 2016. This update also applies to Office Home and Student 2013 RT. This update has a prerequisite." - Looks like that someone forgot to post the description.
          • Anonymous
            May 05, 2016
            I love that KB article. So useful. Now if it had a manual step like editing a registry manual and the only way to know would be to click on the article to find out.
  • Anonymous
    May 02, 2016
    The comment has been removed
  • Anonymous
    May 02, 2016
    Hi, any news about the fix ?Our WSUS is still broken :/
  • Anonymous
    May 03, 2016
    Steve, I can't imagine it is related to KB3148812, but none of our WSUS servers can synchronize with Microsoft today. They were all working fine yesterday, and today -- "Pre-Patch Tuesday for Office" -- they all report this error. Is something wrong with the system?SoapException: Fault occurredat System.Web.Services.Protocols.SoapHttpClientProtocol.ReadResponse(SoapClientMessage message, WebResponse response, Stream responseStream, Boolean asyncCall)at System.Web.Services.Protocols.SoapHttpClientProtocol.Invoke(String methodName, Object[] parameters)at Microsoft.UpdateServices.ServerSyncWebServices.ServerSync.ServerSyncProxy.GetUpdateData(Cookie cookie, UpdateIdentity[] updateIds)at Microsoft.UpdateServices.ServerSync.CatalogSyncAgentCore.WebserviceGetUpdateData(UpdateIdentity[] updateIds, List1 allMetadata, List1 allFileUrls, Boolean isForConfig)at Microsoft.UpdateServices.ServerSync.CatalogSyncAgentCore.GetUpdateDataInChunksAndImport(List1 neededUpdates, List1 allMetadata, List`1 allFileUrls, Boolean isConfigData)at Microsoft.UpdateServices.ServerSync.CatalogSyncAgentCore.ExecuteSyncProtocol(Boolean allowRedirect)
  • Anonymous
    May 03, 2016
    so, are there any updates?
  • Anonymous
    May 04, 2016
    We have uninstalled the patch, and most of our WSUS server are now running, but the clients cannot connect to it due to 80244007 errors. I'd like to test the patch you developed. Thank you.
  • Anonymous
    May 04, 2016
    Is there any update as to when to expect the new KB/hotfix to be posted?
  • Anonymous
    May 04, 2016
    Hi there!!Some News on this case once none of given solutions worked for us.Restore from backup is not an option once wsus servers also share other roles in each server or replica.
  • Anonymous
    May 04, 2016
    So now your own servers got broken, or what? http://www.infoworld.com/article/3065656/windows-server/wsus-on-windows-server-2012-r2-appears-to-be-badly-broken.html
    • Anonymous
      May 04, 2016
      Yes, sync was broken from yesterday 19:00 MESZ until today late morning. Obviously because of some broken Office updates. Now everything back to normal, was repaired on MS side.
    • Anonymous
      May 04, 2016
      I believe this issue has been resolved as of this morning. It was a service-side issue, not anything to do with WSUS. Please let us know if you're still seeing server/server sync problems of this nature.
  • Anonymous
    May 04, 2016
    Still no permanent fix? I'm in scenario 3 and following this blog hoping for a fix, but now wondering why this takes so long?! Am I missing something here? Especially I'm concerned about my clients not receiving their defender updates for more that a week... regards, Peter
    • Anonymous
      May 04, 2016
      Fixing the issue isn't difficult or time-consuming: it's making sure that we didn't break anything else in the process. The last thing we want is for the repair to break something else.
      • Anonymous
        May 09, 2016
        The fix is succesfully applied, thx!
  • Anonymous
    May 04, 2016
    If there are post install steps, then it should not be part of an automatic update. Many admins don't go through each of the KB articles looking for post install steps (a new concept that seems to only apply to WSUS). In fact, MS seems to discourage looking at KB articles, as we have to open each one up manually only to find that they say it's a rollup of changes with no detail. This seems to be a step backwards for MS. And we are mostly here, as we are MS people.
    • Anonymous
      May 04, 2016
      The only reason this one is shipped via Windows Update is that WSUS might be managing itself, and therefore unable to consume the fix. We considered Catalog as the only alternative, but from the discussion about how it is IE only, which some folks may not have installed, it seemed more convenient to have this be available through Windows Update itself. As for looking at documentation before deploying fixes, I think we're trending toward less coverage on cumulative content, but isolated updates should (in my mind) be accompanied by at least a basic description of what's inside, especially when the contents are somehow special or require additional effort to deploy. Unfortunately, those that don't read KBs will have a rough time with the next update, but that would be true even if we'd only shipped to the WSUS channel.Assuming WSUS is managing itself, it requires manual effort to scan Windows Update instead of WSUS in order to get the update, so I'm expecting only those that read this blog will go that route.
  • Anonymous
    May 06, 2016
    Uninstalling this update fixed my issue as well...
  • Anonymous
    May 07, 2016
    I didn´t have the KB3148812, but after i removed the KB3159706 and restart Server 2012R2 WSUS was fully working again.
    • Anonymous
      May 10, 2016
      If you never intend to deploy the Anniversary Update via WSUS, then this is fine. Otherwise, you'll want to go through the steps to get KB3159706 working.
      • Anonymous
        May 17, 2016
        So it was only after I made my first post did I see Jason Plows post suggesting to remove KB3159706! Having completed that, now WSUS console appears to be working and I am not throwing the errors related to NY Authority failing to connect to the SUSDB! That much is great! BUT.... Now I have the question that I am sure many users have for Steve Henry: How do I get my WSUS installation such that it WILL be able to handle Windows 10 Anniversary and other encrypted updates etc??? We do have an ever growing base of Window 10 installs and I want all of our environment to be serviced by WSUS seamlessly!! What is the deal and how do I get WSUS capable of servicing the entire MS install base? Isn't that what it was for in the first place??
        • Anonymous
          May 19, 2016
          The answer is to install KB3159706, or deploy Windows Server 2016. One of these is required in order to consume future feature updates, starting with the Anniversary Update. If you have issues when installing this KB, then please post on our WSUS forum to get it resolved.
  • Anonymous
    May 10, 2016
    Really? Another WSUS update that breaks WSUS on W2K12R2? Really? (I'm referring to KB 3159706 of course.) Pushing out updates that break WSUS is really bad form, come on guys, knock it off. Three major WSUS/Windows Update problems in just a couple of weeks is bad.
    • Anonymous
      May 13, 2016
      The comment has been removed
  • Anonymous
    May 12, 2016
    I am running WSUS Svr2012 R2 with Win7.1, 8.1 and 10 clients.On the 12th May I approved and installed all available updates including KB3159706,KB3148812 is not in my list of installed updates nor is available for install.I was not aware of the "wsusutil.exe postinstall /servicing" and had NOT run it.I un-installed KB3159706.I am still getting Error Event ID 8 "Login failed for user 'NT AUTHORITY\NETWORK SERVICE'. Reason: Failed to open the explicitly specified database 'SUSDB'. [CLIENT: ]"After running Win Update again, KB3159706 is NOT available to re-install.Can KB3159706 be downloaded independent of WinUpdates.What course of action can/should i take.Please help Urgent.ThanksAngelo...
  • Anonymous
    May 17, 2016
    I have been seeing errors trying to connect to the WSUS console and have been searching forums etc with the error message that I receive. Login failed for user 'NT AUTHORITY\NETWORK SERVICE'. Reason: Failed to open the explicitly specified database 'SUSDB'.The part that has me steamed is that to the best of my knowledge I do not have KB3148812 installed! I DO have KB3159706 installed, but still cannot open my WSUS console! Any input or guidance from this dark place in which I find myself and back to the light would be greatly appreciated!
  • Anonymous
    May 23, 2016
    KB3148812 installed the update on the 15th of May, discovered could not open the console, performed the steps outlined on the KB.... console opens BUT clients cannot talk to the server....SoftwareDistribution.log:Warning w3wp.51 SoapUtilities.CreateException ThrowException: actor = https://servername.com/ClientWebService/client.asmx
  • Anonymous
    June 02, 2016
    I have SSL enabled and tried to make the manual changes to the config file but I am not seeing the below stated on the blog.If SSL is enabled on the WSUS serverAssign ownership of the Web.Config file to the administrators group (run at an elevated command prompt): Add the following attribute (shown in bold) to the bottom of the Web.Config file:
    • Anonymous
      June 09, 2016
      Sorry, what's your question? The steps in the KB article aren't showing up correctly for you?
  • Anonymous
    June 06, 2016
    Hi gents I need help on ID 507 but I believe it ha do to with error ID 7032 though I did delete the wsus file from appdata etc but the problem persist.
  • Anonymous
    July 06, 2016
    We are having a problem with our WSUS server as all clients and the server itself don't run Windows update failing with the error 80244007. Can you help ?
    • Anonymous
      August 03, 2016
      Please refer to the new blog post for remediation here. KB3148812 is no longer recommended as a solution to this issue.
      • Anonymous
        August 29, 2016
        Hello SteveWe have been facing the following problem for more than two months.KB3148812 installed automatically and I uninstalled it and did not perform the post instructions. Then installed KB3159706 and I added the feature “HTTP Activation” and rebooted the server but still no success.Kindly assist me in this matter because this problem made our work miserable.Thanks & regards