Windows security updates

Winsage
April 9, 2025
Microsoft resolved an authentication issue related to Credential Guard on systems using the Kerberos PKINIT pre-authentication protocol, affecting Windows 11, version 24H2, and Windows Server 2025. The problem involved improper password rotation when using the Identity Update Manager certificate, leading to user authentication issues primarily in enterprise environments. Devices failed to change passwords every 30 days, causing them to be perceived as stale, disabled, or deleted. The resolution was provided in April 2025 through Windows security updates, and Machine Accounts in Credential Guard were temporarily disabled. Microsoft advised users to install the latest updates for improvements and fixes. This is not the first authentication issue Microsoft has addressed; previous challenges occurred in November 2022 and November 2021, involving Kerberos sign-in failures and delegation scenarios.
Winsage
March 20, 2025
Microsoft has released Windows 11 Build 27818 for users in the Canary Channel, enhancing File Explorer's performance for extracting zip files. The update includes general improvements and fixes, such as displaying additional details about Pluton TPM chips in the Windows Security app. The suggested actions feature for copying phone numbers or future dates is being deprecated. A critical fix addresses a d3d9.dll crash affecting application launches. Other improvements include enhanced performance for unzipping files, fixes for File Explorer Home loading issues, taskbar app window preview corrections, resolution of a ctmon.exe crash impacting typing, fixes for Settings launch errors, graphics performance improvements, resolution of Visual Studio Code installation issues with Admin Protection, and fixes for Remote Desktop freezing issues. Additionally, a fix addresses application opening failures related to a virtual machine component error.
Winsage
March 12, 2025
ESET has identified a zero-day vulnerability in the Windows Win32 Kernel Subsystem, designated as CVE-2025-24983, which has been exploited since March 2023. This vulnerability, stemming from a use-after-free weakness, allows low-privileged attackers to escalate access to SYSTEM privileges without user interaction. It primarily affects older Windows versions, including Windows Server 2012 R2 and Windows 8.1, but also poses risks to newer versions like Windows Server 2016 and Windows 10 (build 1809 and earlier). The exploit was first seen in the wild in March 2023, targeting systems compromised by the PipeMagic malware. Microsoft has addressed this vulnerability in the recent Patch Tuesday updates. Additionally, five other zero-day vulnerabilities were also patched, and CISA has mandated that Federal Civilian Executive Branch agencies secure their systems by April 1st.
Winsage
February 27, 2025
Microsoft has resolved a drag-and-drop functionality issue for emails and calendar items in classic Outlook that arose after the installation of the KB5050094 January 2025 preview cumulative update and the KB5051987 February 2025 security update on Windows 11 version 24H2 systems. The recently released KB5052093 preview cumulative update effectively addresses this issue. A temporary workaround for affected users is to disable the "Optimize for compatibility" setting in Outlook by selecting "Optimize for best appearance" under the General tab in Options. Microsoft has also addressed other Outlook-related issues and plans to enforce the installation of the new Outlook email client on Windows 10 devices starting with the February 2025 Windows security updates.
Winsage
February 9, 2025
Users of Windows 11 24H2 who installed the OS via USB drives may face issues receiving security updates due to flawed installation packages from Microsoft based on updates released in October and November 2024. Microsoft acknowledged that devices installed with these packages might not accept further security updates. This problem does not affect users who installed Windows 11 24H2 through the Windows Update feature. Microsoft first recognized the issue on December 24, 2024, and it has since been marked as 'resolved.' Affected users are advised to reinstall Windows 11 24H2 using the December 2024 version or later, while backing up their files beforehand.
Winsage
February 7, 2025
Microsoft has identified an issue affecting certain users of Windows 11, version 24H2, who cannot receive security updates when installed via CDs or USB flash drives with cumulative updates from October or November 2024. This issue specifically affects installations made between October 8 and November 12, 2024. Users receiving updates through Windows Update or using installation media with updates from December 2024 or later are not impacted. Microsoft advises affected users to reinstall Windows 11, version 24H2, using media with security updates from December 2024 or later. Additionally, the January 2025 optional updates will address another issue preventing non-admin users from modifying their time zone settings, with a temporary solution available through the Windows Control Panel until the fix is fully deployed.
Winsage
December 28, 2024
Microsoft has issued a warning for Windows users about the installation process for Windows 11 24H2, indicating that a mistake during installation could prevent devices from receiving future Windows security updates. Users installing Windows 11 24H2 with the October or November 2024 security updates via USB or external drives may disrupt Windows Update functionality, as the version is shipped without these specific patches. The issue occurs only when installation media includes these updates; devices receiving updates through the standard Windows Update process are not affected. Microsoft suggests using the Media Creation Tool to create new installation media if users encounter issues with cumulative updates after installing Windows 11 24H2. The company acknowledges that the situation affects only a small number of PCs, though the number of affected users may be higher than initially thought. Microsoft is working on a permanent solution and advises users to use the December 2024 security update to avoid complications with media-based installations.
Winsage
December 28, 2024
A bug in the recent installation media for Windows 11 prevents users from installing the latest security updates if the media includes the October 2024 or November 2024 security patches. Microsoft has acknowledged that this issue occurs only when using installation media, such as CD and USB flash drives, created in the last few months with these updates. The problem does not affect devices that receive the updates via Windows Update or the Microsoft Update Catalog. Users are advised to avoid installation media with the October or November 2024 patches and instead use media with the September 2024 or December 2024 patches. Some users have found success using the "Fix Windows Update" button in the Recovery section of Windows Settings, and the official Windows 11 ISO tool can create an installation image without the problematic patches.
Winsage
December 27, 2024
Microsoft has acknowledged an issue affecting users of Windows 11 version 24H2 who installed the OS using external media like CDs or USB drives. Users may be unable to install security updates released during the October 2024 (KB5044284) and November 2024 (KB5046617) Patch Tuesdays if they used external media for installation. This issue does not affect installations via Windows Update or the Update Catalog. The problem arises when the installation media includes the October or November security updates. Microsoft recommends avoiding installations with these updates and instead using media that includes the December 2024 monthly security update or later. Microsoft is investigating the issue and will provide further updates.
Winsage
December 27, 2024
Windows 11 24H2 is a stable update compared to its predecessors, but users may face a significant bug that prevents new cumulative updates from installing if they used an updated ISO during installation. The issue arises when using a USB drive or other media to install Windows 11 24H2 with the October or November 2024 security updates, which can disrupt Windows Update. Problems can occur when using third-party tools to create a custom installation or modifying installation media, leading to conflicts with Windows Update. Microsoft does not provide additional ISO files with integrated newer updates, and users who customize their installation media may be unable to apply future updates. Microsoft has acknowledged that this issue affects a small number of PCs and recommends using the Media Creation Tool to create new installation media and reinstall the operating system as a workaround. A fix is expected to be addressed in January.
Search