Windows 10 systems

Winsage
May 4, 2025
Microsoft is encouraging users to transition from Windows 10 to Windows 11, especially as support for Windows 10 will end on October 14, 2025. Upgrading to Windows 11 on new devices, such as the Surface Copilot+ PCs, can enhance productivity, with workflows reportedly running up to 50% faster compared to older devices. Organizations using Windows 11 Pro have experienced a 62% reduction in security incidents, and features like Secure Boot can reduce firmware attacks by three times. Additionally, deployment of these systems is approximately 25% faster, aiding IT teams in transitioning users efficiently.
Winsage
April 21, 2025
Microsoft is intensifying efforts to encourage users to transition from Windows 10 to Windows 11 as the deadline for Windows 10 support approaches. A dedicated webpage has been launched to highlight the security advantages of the Trusted Platform Module (TPM), which is a mandatory requirement for Windows 11. This requirement has made many older Windows 10 machines ineligible for the upgrade. However, resources are available for users with Windows 10 systems that do not meet the TPM specifications to help extend the life of their PCs after the end-of-support date in October.
Winsage
April 14, 2025
Microsoft is considering halting security updates for Windows 10, which could lead to increased cybersecurity risks and environmental issues due to the potential disposal of millions of functional computers. Security updates will remain available for an additional year at a cost, similar to extended support options previously offered to businesses. There is a call for Microsoft to provide free security updates for Windows 10 as long as it remains widely used, to promote sustainability and reduce the throwaway culture associated with technology.
Winsage
April 8, 2025
April 2025 Patch Tuesday introduced fixes for over 120 vulnerabilities, including a critical zero-day vulnerability (CVE-2025-29824) that is actively exploited. CVE-2025-29824 is a user-after-free vulnerability in the Windows Common Log File System (CLFS), allowing privilege escalation to SYSTEM on compromised Windows machines. Microsoft has patched 32 CLFS vulnerabilities since 2022, with six exploited in the wild. Updates for Windows 10 are not yet available. Other notable vulnerabilities include CVE-2025-26663 and CVE-2025-26670, both unauthenticated user-after-free vulnerabilities in Windows LDAP, and CVE-2025-27480 and CVE-2025-27482 in Windows Remote Desktop Services. None of these vulnerabilities have been patched for Windows 10 systems, but updates are forthcoming. Microsoft reversed its decision to discontinue driver update synchronization to WSUS servers, confirming that WSUS will continue to synchronize driver updates.
Winsage
March 16, 2025
Microsoft will end free security updates for Windows 10 in October, affecting charities that refurbish older computers. Approximately 240 million PCs do not meet Windows 11's hardware requirements, which include a CPU of 1GHz or faster with at least two cores, 4GB of RAM, 64GB of storage, Secure Boot capability, and TPM 2.0 compatibility. Many recent computers are ineligible for the upgrade despite having sufficient RAM and storage. Chester Wisniewski from Sophos warns that using Windows 10 poses security risks, as vulnerabilities in both Windows 10 and 11 can be exploited. Charities using Windows 10 may face compliance issues with regulations like GDPR, risking fines and reputational damage. The U.S. recycles only 14 to 40 percent of electronic waste, leading to an estimated 1.06 billion pounds of e-waste, which contaminates soil and water. The UN estimates the annual economic cost of e-waste at billions, projected to rise significantly by 2030. Statcounter reports that Windows 10 still accounts for 58.7 percent of Windows installations. Organizations like PCs for People have shifted to Linux Mint for older systems, ceasing distribution of Windows 10 a year before the cutoff.
Winsage
March 14, 2025
Microsoft will cease free security updates for Windows 10 in October 2023, pushing users to upgrade to Windows 11. However, approximately 240 million PCs do not meet Windows 11's hardware requirements, which only support Intel 8th generation CPUs and AMD Ryzen 2000 series and newer. Many older computers from 2017 and 2018 will remain on outdated versions of Windows, be repurposed with alternative operating systems, or end up as ewaste, with only 14 to 40 percent of ewaste in the U.S. being recycled. Charities like PCs for People are shifting to provide Linux laptops for older systems, as they discontinue distributing Windows 10 due to security concerns. Windows 10 still accounts for 58.7 percent of all Windows installations, and experts warn that continuing to use it after the update cutoff poses significant security risks.
Winsage
March 12, 2025
ESET has identified a zero-day vulnerability in the Windows Win32 Kernel Subsystem, designated as CVE-2025-24983, which has been exploited since March 2023. This vulnerability, stemming from a use-after-free weakness, allows low-privileged attackers to escalate access to SYSTEM privileges without user interaction. It primarily affects older Windows versions, including Windows Server 2012 R2 and Windows 8.1, but also poses risks to newer versions like Windows Server 2016 and Windows 10 (build 1809 and earlier). The exploit was first seen in the wild in March 2023, targeting systems compromised by the PipeMagic malware. Microsoft has addressed this vulnerability in the recent Patch Tuesday updates. Additionally, five other zero-day vulnerabilities were also patched, and CISA has mandated that Federal Civilian Executive Branch agencies secure their systems by April 1st.
Winsage
December 11, 2024
Microsoft's Patch Tuesday update addressed 72 vulnerabilities, with CVE-2024-49138 being actively exploited, affecting the Windows Common Log File System Driver and allowing privilege escalation on Windows 10, 11, and Server 2019 and later. The most critical vulnerability, CVE-2024-49112, has a CVSS score of 9.8 but is challenging to exploit, related to the Windows Lightweight Directory Access Protocol (LDAP). Microsoft recommends blocking inbound RPCs from untrusted networks as a workaround. CVE-2024-49093, with a CVSS score of 8.8, poses risks from malicious low-privilege AppContainers. Other significant vulnerabilities include CVE-2024-49088, CVE-2024-49090, and CVE-2024-49114, all related to privilege escalation. Additionally, CVE-2024-49070 and CVE-2024-49122 involve code execution flaws. Adobe released a patch for 167 vulnerabilities, including 91 in Adobe Experience Manager, with one critical flaw. Adobe Connect fixed 22 vulnerabilities, six rated critical, while Adobe Acrobat addressed six vulnerabilities, none exceeding a CVSS score of seven. Adobe Animate had 13 vulnerabilities, all rated 7.8, and InDesign and Substance 3D Modeler each had nine issues, none surpassing a CVSS score of 7.8. Adobe Media Encoder fixed four vulnerabilities, three allowing arbitrary code execution.
Search