Microsoft updates

Winsage
January 15, 2026
Microsoft has resolved an issue where third-party security applications mistakenly flagged the WinSqlite3.dll component of the Windows operating system as vulnerable. This issue affected various systems, including Windows 10, Windows 11, and Windows Server 2012 through 2025. The flagged vulnerability was linked to a memory corruption issue (CVE-2025-6965). Microsoft released an update to the WinSqlite3.dll component in updates from June 2025 and later, advising users to install the latest updates for their devices. WinSqlite3.dll is a core component of Windows, distinct from sqlite3.dll, which is not part of the operating system. Microsoft had previously addressed other false positive issues affecting its Defender for Endpoint platform.
Winsage
January 5, 2026
A new version of the FlyOOBE tool for Windows 11, version 2.4, has been released, featuring enhancements for customizing the operating system, including refined capabilities for detecting and removing unnecessary AI features. The update allows users to perform a "deep cleanup" using external tools like RemoveWindowsAI. The tool promotes user choice regarding AI technology rather than rejecting it outright. 'OOBE' stands for 'out of box experience,' and the new AI debloating controls are called 'Slopilot.' The AI removal features are powered by RemoveWindowsAI, which has received positive feedback for disabling AI functionalities. FlyOOBE has over 2.5 million downloads, but users are advised to be cautious with third-party software, as disabling certain components may lead to complications with future Microsoft updates.
Winsage
December 8, 2025
A script named "RemoveWindowsAI," hosted on GitHub by developer zoicware, allows users to disable or remove AI features in Windows 11, such as Copilot and Recall. It modifies registry keys, removes AppX packages, and installs a custom update package to prevent reinstallation. The tool supports Windows 11 versions starting from 25H2 and includes options for user interaction and backups. Interest in the script increased significantly after a post on X, leading to over 12,000 likes and 300,000 views. The repository has received 938 stars and 25 forks. Microsoft has integrated AI features into Windows 11 but faces user concerns regarding privacy and performance, with some users expressing dissatisfaction over resource consumption and data harvesting.
Winsage
October 29, 2025
Concerns have increased regarding a critical vulnerability in Windows Server Update Services (WSUS), identified as CVE-2025-59287, which allows unauthenticated attackers to execute arbitrary code. This vulnerability arises from a legacy serialization mechanism within WSUS, which is no longer actively developed. The Cybersecurity and Infrastructure Security Agency (CISA) has added this vulnerability to its Known Exploited Vulnerabilities catalog, indicating its urgency. Cybersecurity firms have reported active exploitation attempts, with thousands of WSUS instances exposed to the internet. Attacks are primarily reconnaissance activities that could lead to broader network compromises. If an attacker compromises a single server, they could control the entire patch distribution system, enabling internal supply chain attacks and distributing malware disguised as legitimate Microsoft updates. Alerts have been issued by the Canadian Center for Cybersecurity and the Australian Cyber Security Centre regarding this global threat. Microsoft's initial patch on October 15 failed to fully resolve the issue, allowing attackers to exploit the vulnerability quickly. Attack vectors include exploiting the deserialization of AuthorizationCookie objects and unsafe deserialization via the ReportingWebService. The vulnerability is particularly concerning because WSUS is often neglected and should not be exposed to the internet.
Winsage
October 28, 2025
On October 14, 2025, a critical remote code execution (RCE) vulnerability, CVE-2025-59287, was discovered in Microsoft's Windows Server Update Services (WSUS). The vulnerability allows remote, unauthenticated attackers to execute arbitrary code with system privileges on affected servers. It was initially addressed on October 14, but the patch was insufficient, leading to an urgent out-of-band update on October 23. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the vulnerability to its Known Exploited Vulnerabilities Catalog on October 24, indicating its immediate threat. The vulnerability affects Microsoft Windows Server 2012, 2012 R2, 2016, 2019, 2022, and 2025, specifically on servers with the WSUS role enabled. Attackers are exploiting the vulnerability by targeting publicly exposed WSUS instances on TCP ports 8530 (HTTP) and 8531 (HTTPS). Approximately 5,500 WSUS instances have been identified as exposed to the internet. Microsoft recommends disabling the WSUS Server Role or blocking inbound traffic to the high-risk ports as temporary workarounds for organizations unable to apply the emergency patches immediately.
Winsage
October 24, 2025
Microsoft has released an out-of-band security update to address the critical CVE-2025-59287 vulnerability, which affects Windows Server Update Services (WSUS) and is currently being exploited. This vulnerability allows unauthorized attackers to execute code on vulnerable machines without user interaction by sending specially crafted events to the WSUS server. It specifically impacts Windows Server machines with the WSUS Server role enabled. The initial fix provided in October 2025 was insufficient, leading to the release of this additional update. The German Federal Office for Information Security has raised concerns about potential exploitation if network configurations are not properly managed. Compromised WSUS servers could distribute malicious updates to client devices. The update is available for all supported Windows Server versions and requires a reboot. Administrators can temporarily disable the WSUS server role or block inbound traffic to specific ports if immediate implementation is not possible. This cumulative update supersedes all prior updates for affected versions.
Search