Microsoft Known Issue

Known issues in Microsoft Patches:
 
Microsoft often releases patches to address security and reliability issues. Sometimes, patches itself will introduce unprecedented issues after installing them. Here's the updated list of all the known issues in Microsoft patches and possible workaround for them.

Oops! No results for your search.

workaround
Nov 11, 2025
KB5068906
2025-11 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (KB5068906)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated.
workaround
Nov 11, 2025
KB5068909
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated.
workaround
Nov 11, 2025
KB5068779
2025-11 Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (KB5068779)
"Windows Server Update Services (WSUS) does not display error details"
After installing KB5070879 or later updates, Windows Server Update Services (WSUS) does not display synchronization error details within its error reporting. This functionality is temporarily removed to address the Remote Code Execution Vulnerability, CVE-2025-59287.
workaround
Nov 11, 2025
KB5068787
2025-11 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5068787)
"Windows Server Update Services (WSUS) does not display error details"
After installing KB5070884 or later updates, Windows Server Update Services (WSUS) does not display synchronization error details within its error reporting. This functionality is temporarily removed to address the Remote Code Execution Vulnerability, CVE-2025-59287.
workaround
Oct 31, 2025
KB5066835
2025-10 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5066835)
"After installing October 2025 security update (KB5066835), USB devices, such as keyboards and mice, do not function in the Windows Recovery Environment (WinRE). This issue prevents navigation of any of the recovery options within WinRE. Note that the USB keyboard and mouse continue to work normally within the Windows operating system."
This issue is addressed in KB5070773.
workaround
Oct 31, 2025
KB5066835
2025-10 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5066835)
"After installing the non-security September update (KB5065789) for Windows 11, version 25H2, or the security October update (KB5066835) for Windows 11, version 24H2, server-side applications that rely on HTTP.sys might experience issues with incoming connections. As a result, Internet Information Services (IIS) websites might fail to load and display an error message such as “Connection reset – error (ERR_CONNECTION_RESET)” or a similar message. This includes websit"
This issue is addressed in KB5067036.
workaround
Oct 31, 2025
KB5070881
2025-10 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5070881)
"Active Directory domain controllers (DC) running on Windows Server 2025 and also running the schema master Flexible Single Master Operation (FSMO) role, will allow duplicate entries in attributes of schema objects. Commonly affected attributes include ???????auxiliaryClass, possSuperiors, mayContain with values such as msExchBaseClass, msExchContainer and msExchVirtualDirectoryFlags."
To work around the issue, manually remove the duplicate entries in the AD schema. If you would like help in generating a script to help remove the duplicate entries, contact Microsoft’s Support for business. The issue is under investigation, and additional information will be shared as soon as it becomes available.
workaround
Oct 31, 2025
KB5070881
2025-10 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5070881)
"After installing September 2025 security update (KB5065426), applications that use the Active Directory directory synchronization (DirSync) control for on-premises Active Directory Domain Services (AD DS), such as when using Microsoft Entra Connect Sync, can result in incomplete synchronization of large AD security groups exceeding 10,000 members."
This issue can be mitigated using Known Issue Rollback (KIR) for enterprise-managed devices managed by IT departments that have installed the affected update and encountered this issue. IT administrators can resolve this issue by installing and configuring the special Group Policy listed below. Group Policy downloads with Group Policy name: Download for Windows 11, Versions 24H2 and 25H2 and Windows Server 2025 — Windows 11 24H2, Windows 11 25H2 and Windows Server 2025 KB5066835 251016_21401 Known Issue Rollback
workaround
Oct 31, 2025
KB5070881
2025-10 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5070881)
"After installing the security October update (KB5066835) for Windows Server 2025, server-side applications that rely on HTTP.sys might experience issues with incoming connections. As a result, Internet Information Services (IIS) websites might fail to load and display an error message such as “Connection reset – error (ERR_CONNECTION_RESET)” or a similar message. This includes websites hosted on http://localhost/ and other IIS connections."
T administrators can resolve this issue by installing and configuring the special Group Policy listed below. Group Policy downloads with Group Policy name: Download for Windows 11, version 24H2, Windows 11 25H2 and Windows Server, version 2025—Windows 11 24H2, Windows 11 25H2 and Windows Server 2025 KB5066835 251015_22001 Known Issue Rollback.msi
workaround
Oct 31, 2025
KB5070881
2025-10 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5070881)
"This update was briefly offered to all Windows Server 2025 machines, regardless of their Hotpatch enrollment status. A very limited number of Hotpatch-enrolled machines received the update before the issue was corrected. The update is now offered only to machines that are not enrolled to receive Hotpatch updates. This issue only impacts Windows Server 2025 devices and virtual machines (VMs) enrolled to receive Hotpatch updates."
For machines that downloaded and installed this update: Machines that installed this update are temporarily "off the Hotpatch train" and will not be offered Hotpatch updates in November and December. They will instead be offered the regular monthly security updates that require a restart of the device. After they install the planned baseline in January 2026, they will again be offered Hotpatch updates. The next planned Hotpatch update would be offered in February 2026.
workaround
Oct 31, 2025
KB5070773
2025-10 Cumulative Update Preview for Windows 11 Version 24H2 for x64-based Systems (KB5070773)
"Some Digital TV and Blu-ray/DVD apps might not play protected content as expected after installing the August 29, 2025, Windows non-security preview update (KB5064081), or later updates. Apps that use Enhanced Video Renderer with HDCP enforcement or Digital Rights Management (DRM) for digital audio might show copyright protection errors, frequent playback interruptions, unexpected stops, or black screens. Streaming services are not affected."
The non-security September 2025 Windows preview update (KB5065789) and later updates address problems affecting certain applications that use the Enhanced Video Renderer (EVR) with HDCP (High-bandwidth Digital Content Protection) enforcement. The non-security October Windows preview update (KB5067036) includes additional improvements to address problems affecting applications using Digital Rights Media (DRM) for digital audio.
workaround
Oct 31, 2025
KB5070773
2025-10 Cumulative Update Preview for Windows 11 Version 24H2 for x64-based Systems (KB5070773)
"After installing the non-security September update (KB5065789) for Windows 11, version 25H2, or the security October update (KB5066835) for Windows 11, version 24H2, server-side applications that rely on HTTP.sys might experience issues with incoming connections. As a result, Internet Information Services (IIS) websites might fail to load and display an error message such as “Connection reset – error (ERR_CONNECTION_RESET)” or a similar message. This includes websit"
This issue is addressed in KB5067036.
workaround
Oct 15, 2025
KB5066877
2025-10 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5066877) (ESU) (CVE-2025-24052) (CVE-2025-24990) (CVE-2025-59230)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated.
workaround
Oct 15, 2025
KB5066874
2025-10 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB5066874) (ESU) (CVE-2025-24052) (CVE-2025-24990) (CVE-2025-59230)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated.
workaround
Oct 15, 2025
KB5066835
2025-10 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5066835) (26100.6899) (CVE-2025-24052) (CVE-2025-2884) (CVE-2025-24990) (CVE-2025-59230) (CVE-2025-47827)
"Some Digital TV and Blu-ray/DVD apps might not play protected content as expected after installing the August 29, 2025, Windows non-security preview update (KB5064081), or later updates. Apps that use Enhanced Video Renderer with HDCP enforcement or Digital Rights Management (DRM) for digital audio might show copyright protection errors, frequent playback interruptions, unexpected stops, or black screens. Streaming services are not affected."
This issue is partially resolved. Problems affecting certain applications that use Enhanced Video Renderer with HDCP enforcement have been addressed in the September 2025 Windows preview update (KB5065789) and later updates. We recommend installing the latest update for your device. It includes important improvements and fixes, including a resolution for this issue.
workaround
Sep 10, 2025
KB5068221
2025-09 Cumulative Update Preview for Windows 11 Version 24H2 for x64-based Systems (KB5068221) (26100.6588)
"After installing the Windows update released on or after September 9, 2025, you might fail to connect to shared files and folders using the Server Message Block (SMB) v1 protocol on NetBIOS over TCP/IP (NetBT). This issue can occur if either the SMB client or the SMB server has the September 2025 security update installed."
This issue is addressed in KB5065789.
workaround
Sep 10, 2025
KB5065789
2025-09 Cumulative Update Preview for Windows 11 Version 24H2 for x64-based Systems (KB5065789) (26100.6725)
"Some Digital TV and Blu-ray/DVD apps might not play protected content as expected after installing the August 29, 2025, Windows non-security preview update (KB5064081), or later updates. Apps that use Enhanced Video Renderer with HDCP enforcement or Digital Rights Management (DRM) for digital audio might show copyright protection errors, frequent playback interruptions, unexpected stops, or black screens."
This issue is partially resolved. Problems affecting certain applications that use Enhanced Video Renderer with HDCP enforcement have been addressed in the September 2025 Windows preview update (KB5065789) and later updates. We recommend installing the latest update for your device. It includes important improvements and fixes, including a resolution for this issue.
workaround
Sep 10, 2025
KB5065426
2025-09 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5065426) (26100.6584)
"We are aware of an edge case affecting hotpatched devices that have installed the September 2025 Hotpatch update (KB5065474) or the September 2025 security update (KB5065426). These devices might experience failures with PowerShell Direct (PSDirect) connections when the host and guest virtual machines (VMs) are both not fully updated."
This issue is addressed in KB5066360. If your hotpatched device is experiencing issues with PSDirect connection, we recommend updating both the host and guest VM with these updates.
workaround
Sep 10, 2025
KB5065426
2025-09 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5065426) (26100.6584)
"After installing the Windows update released on or after September 9, 2025, you might fail to connect to shared files and folders using the Server Message Block (SMB) v1 protocol on NetBIOS over TCP/IP (NetBT). This issue can occur if either the SMB client or the SMB server has the September 2025 security update installed."
This issue is addressed in KB5065789.
workaround
Sep 10, 2025
KB5065426
2025-09 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5065426) (26100.6584)
"Some Digital TV and Blu-ray/DVD apps might not play protected content as expected after installing the August 29, 2025, Windows non-security preview update (KB5064081), or later updates. Apps that use Enhanced Video Renderer with HDCP enforcement or Digital Rights Management (DRM) for digital audio might show copyright protection errors, frequent playback interruptions, unexpected stops, or black screens. Streaming services are not affected."
This issue is partially resolved. Problems affecting certain applications that use Enhanced Video Renderer with HDCP enforcement have been addressed in the September 2025 Windows preview update (KB5065789) and later updates. We recommend installing the latest update for your device. It includes important improvements and fixes, including a resolution for this issue. However, some apps that use DRM for digital audio might still experience problems. ???????We’re investigating a long-term solution for affected apps and will share more information when it's available.
workaround
Sep 10, 2025
KB5065511
2025-09 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5065511)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated.
workaround
Sep 10, 2025
KB5065431
2025-09 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5065431)
"After installing the Windows update released on or after September 9, 2025, you might fail to connect to shared files and folders using the Server Message Block (SMB) v1 protocol on NetBIOS over TCP/IP (NetBT). This issue can occur if either the SMB client or the SMB server has the September 2025 security update installed."
This issue is addressed in KB5065790.
workaround
Sep 10, 2025
KB5065429
2025-09 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5065429)
"After installing the Windows update released on or after September 9, 2025, you might fail to connect to shared files and folders using the Server Message Block (SMB) v1 protocol on NetBIOS over TCP/IP (NetBT). This issue can occur if either the SMB client or the SMB server has the September 2025 security update installed."
This issue is resolved in Windows updates released on and after September 25, 2025 (KB5066198???????). We recommend you install the latest Windows update for your device as it contains important improvements and issue resolutions, including this one.
workaround
Sep 10, 2025
KB5065425
2025-09 Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (KB5065425)
"After installing the Windows update released on or after September 9, 2025, you might fail to connect to shared files and folders using the Server Message Block (SMB) v1 protocol on NetBIOS over TCP/IP (NetBT). This issue can occur if either the SMB client or the SMB server has the September 2025 security update installed. Note: The SMBv1 protocol is deprecated and no longer installed by default in modern versions of Windows and Windows Server. Deployments that use "
You can work around this issue by allowing network traffic on TCP port 445. By doing so, the Windows SMB connection will automatically switch to using TCP instead of NetBT, allowing the connection to resume successfully.
workaround
Sep 10, 2025
KB5065432
2025-09 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5065432)
"We are aware of an edge case affecting hotpatched devices that have installed the September 2025 Hotpatch update (KB5065306) or the September 2025 security update (KB5065432). These devices may experience failures with PowerShell Direct (PSDirect) connections when the host and guest virtual machines (VMs) are both not fully updated. When a patched guest VM attempts to connect to an unpatched host (or vice versa), the system is expected to fall back to a legacy hands"
This issue is addressed in KB5066359. If your hotpatched device is experiencing issues with PSDirect connection, we recommend updating both the host and guest VM with these updates.
workaround
Sep 10, 2025
KB5065432
2025-09 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5065432)
"After installing the Windows update released on or after September 9, 2025, you might fail to connect to shared files and folders using the Server Message Block (SMB) v1 protocol on NetBIOS over TCP/IP (NetBT). This issue can occur if either the SMB client or the SMB server has the September 2025 security update installed."
You can work around this issue by allowing network traffic on TCP port 445. By doing so, the Windows SMB connection will automatically switch to using TCP instead of NetBT, allowing the connection to resume successfully.
workaround
Sep 10, 2025
KB5065508
2025-09 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (KB5065508)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated.
workaround
Sep 10, 2025
KB5063709
2025-09 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5065511)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065429). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Sep 10, 2025
KB5063950
2025-08 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5063950)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065507). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.???????
workaround
Sep 10, 2025
KB5063906
2025-08 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5063906)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065509). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Sep 10, 2025
KB5063842
2025-08 Cumulative Update Preview for Windows 10 Version 22H2 for x64-based Systems (KB5063842)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065429). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Sep 10, 2025
KB5063871
2025-08 Cumulative Update Preview for Windows 10 Version 22H2 for x64-based Systems (KB5063842)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065427). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Sep 10, 2025
KB5066187
2025-08 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5066187)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065428). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Sep 10, 2025
KB5063877
2025-08 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5063877)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065428). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Sep 10, 2025
KB5063877
2025-08 Cumulative Update for Windows Server 2019 for x64-based Systems (KB5063877)
"When you try to reset and recover a device, the process might fail. This issue happens when users perform one or more of the following processes: System >Recovery > Reset my PC System > Recovery >Fix problems using Windows Update RemoteWipe CSP"
These issues are resolved by Windows updates released on and after August 19, 2025 (KB5066187). We recommend you install the latest update for your device as it contains important improvements and issue resolutions, including this one.
workaround
Sep 10, 2025
KB5066188
2025-08 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5066188)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065429). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Sep 10, 2025
KB5063889
2025-08 Cumulative Update for Windows 10 Version 1507 for x64-based Systems (KB5063889)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065430). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Sep 8, 2025
KB5064081
2025-08 Cumulative Update Preview for Windows 11 Version 24H2 for x64-based Systems (KB5064081) (26100.5074)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173. After installing the update, standard users might see a User Account Control (UAC) prompt in several scenarios. Running MSI repair commands"
This issue is addressed in KB5065426.
workaround
Sep 8, 2025
KB5064080
2025-08 Cumulative Update Preview for Windows 11 Version 23H2 for x64-based Systems (KB5064080)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173. After installing the update, standard users might see a User Account Control (UAC) prompt in several scenarios. Running MSI repair commands"
This issue is addressed in KB5065431.
workaround
Sep 8, 2025
KB5063878
2025-08 Cumulative Update for Windows 11 Version 24H2 for arm64-based Systems (KB5063878) (26100.4946) (CVE-2025-53779)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173. After installing the update, standard users might see a User Account Control (UAC) prompt in several scenarios. Running MSI repair commands "
This issue is addressed in KB5065426.
workaround
Sep 8, 2025
KB5066189
2025-08 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5066189)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173. After installing the update, standard users might see a User Account Control (UAC) prompt in several scenarios. Running MSI repair commands"
This issue is addressed in KB5065431.
workaround
Sep 8, 2025
KB5063875
2025-08 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5063875)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173. After installing the update, standard users might see a User Account Control (UAC) prompt in several scenarios. Running MSI repair commands "
This issue is addressed in KB5065431.
workaround
Sep 8, 2025
KB5063899
2025-08 Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (KB5063899)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173. After installing the update, standard users might see a User Account Control (UAC) prompt in several scenarios. Running MSI repair commands"
This issue is addressed in KB5065425.
workaround
Sep 8, 2025
KB5063880
2025-08 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5063880)
"A security improvement was included in the August 2025 Windows security update and later updates to enforce the requirement that User Account Control (UAC) prompt for administrator credentials when performing Windows Installer (MSI) repair and related operations. This improvement addressed security vulnerability CVE-2025-50173. After installing the update, standard users might see a User Account Control (UAC) prompt in several scenarios. Running MSI repair commands"
This issue is addressed in KB5065432.
workaround
Sep 1, 2025
KB5064081
2025-08 Cumulative Update Preview for Windows 11, version 25H2 for arm64-based Systems (KB5064081) (26200.5074)
"After installing the August 2025 Windows security update (KB5063878), you might experience delays or uneven audio and video performance when using Network Device Interface (NDI) to stream or transfer feeds between PCs. This issue affects streaming apps such as OBS Studio (Open Broadcaster Software) and NDI Tools, especially when Display Capture is enabled on the source PC. The problem can even occur under low-bandwidth conditions."
This issue is addressed in KB5065426.
workaround
Sep 1, 2025
KB5063842
2025-08 Cumulative Update Preview for Windows 10 Version 22H2 for x64-based Systems (KB5063842)
"After installing the August 2025 Windows security update (KB5063709), you might experience delays or uneven audio and video performance when using Network Device Interface (NDI) to stream or transfer feeds between PCs. This issue affects streaming apps such as OBS Studio (Open Broadcaster Software) and NDI Tools, especially when Display Capture is enabled on the source PC. The problem can even occur under low-bandwidth conditions."
To work around the issue, NDI recommends manually changing the NDI Receive Mode to use TCP or UDP instead of RUDP. For steps to do this, see the NDI support site: Traffic Drops After Windows Update. Next step The issue is under investigation, and additional information will be shared as soon as it becomes available.
workaround
Sep 1, 2025
KB5063878
2025-08 Cumulative Update for Windows 11 Version 24H2 for arm64-based Systems (KB5063878) (26100.4946) (CVE-2025-53779)
"After installing the August 2025 Windows security update (KB5063878), you might experience delays or uneven audio and video performance when using Network Device Interface (NDI) to stream or transfer feeds between PCs. This issue affects streaming apps such as OBS Studio (Open Broadcaster Software) and NDI Tools, especially when Display Capture is enabled on the source PC. The problem can even occur under low-bandwidth conditions."
This issue is addressed in KB5065426.
workaround
Aug 25, 2025
KB5066188
2025-08 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5066188)
"After installing the August 2025 Windows security update (KB5063709), you might experience delays or uneven audio and video performance when using Network Device Interface (NDI) to stream or transfer feeds between PCs. This issue affects streaming apps such as OBS Studio (Open Broadcaster Software) and NDI Tools, especially when Display Capture is enabled on the source PC. The problem can even occur under low-bandwidth conditions."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065429). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Aug 25, 2025
KB5063709
2025-08 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5063709)
"After installing the August 2025 Windows security update (KB5063709), you might experience delays or uneven audio and video performance when using Network Device Interface (NDI) to stream or transfer feeds between PCs. This issue affects streaming apps such as OBS Studio (Open Broadcaster Software) and NDI Tools, especially when Display Capture is enabled on the source PC. The problem can even occur under low-bandwidth conditions."
This issue is resolved by Windows updates released on and after September 9, 2025 (KB5065429). We recommend you install the latest update for your devices as it contains important improvements and issue resolutions, including this one.
workaround
Aug 25, 2025
KB5063709
2025-08 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5063709)
"When you try to reset and recover a device, the process might fail. This issue happens when users perform one or more of the following processes: System >Recovery > Reset my PC System > Recovery >Fix problems using Windows Update RemoteWipe CSP"
This issue is resolved by Windows updates released on and after August 19, 2025 (KB5063709). We recommend you install the latest update for your device as it contains important improvements and issue resolutions, including this one.
workaround
Aug 20, 2025
KB5063875
2025-08 Cumulative Update for Windows 11 Version 22H2 for arm64-based Systems (KB5063875)
"After installing this security update (KB5063875), attempts to reset or recover the device might fail. This issue occurs when users perform one or more of the following processes: System > Recovery > Reset my PC System Recovery > Fix problems using Windows Update RemoteWipe CSP"
This issue is addressed in KB5066189.
workaround
Aug 18, 2025
KB5063878
2025-08 Cumulative Update for Windows 11 Version 24H2 for arm64-based Systems (KB5063878) (26100.4946) (CVE-2025-53779)
"After installing the July 2025 Windows non-security preview update (KB5062600) or a later update, including the August 2025 Windows security update, you might see the following error in Event Viewer related to CertificateServicesClient (CertEnroll): The "Microsoft Pluton Cryptographic Provider" provider was not loaded because initialization failed. This event appears with Error ID 57 and is logged every time the device restarts. It does not indicate a problem with a problem with any active Windows component. The event is related to a feature that is currently in development."
This issue is addressed in KB5064081.
workaround
Aug 18, 2025
KB5063878
2025-08 Cumulative Update for Windows 11 Version 24H2 for arm64-based Systems (KB5063878) (26100.4946) (CVE-2025-53779)
"The August 2025 security update (KB5063878) might fail to install with error code 0x80240069 when deployed through Windows Server Update Services (WSUS). WSUS enables servers with the WSUS role to defer, selectively approve, and schedule updates for specific devices or groups across an organization. This issue is unlikely to affect home users, as WSUS is intended for use in business and enterprise environments."
The issue affecting the Windows Update service for devices managed through Windows Server Update Services (WSUS) has been resolved. If you experienced this problem, refresh, and re-sync with WSUS to install this update. A Group Policy had previously been released using Known Issue Rollback (KIR) to work around this issue. If you installed the special Group Policy, you could find it in Group Policy Management Editor under: Computer Configuration > Administrative Templates > Windows 11 24H2 and Windows Server 2025 KB5063878 250814_00551 Known Issue Rollback Organizations no longer need to install and configure this Group Policy to address this issue.
workaround
Aug 18, 2025
KB5062660
2025-07 Cumulative Update Preview for Windows 11 Version 24H2 for x64-based Systems (KB5062660) (26100.4770)
"After installing the July 2025 Windows non-security preview update (KB5062600) or a later update, including the August 2025 Windows security update, you might see the following error in Event Viewer related to CertificateServicesClient (CertEnroll): The "Microsoft Pluton Cryptographic Provider" provider was not loaded because initialization failed. This event appears with Error ID 57 and is logged every time the device restarts. It does not indicate a problem with a problem with any active Windows component. The event is related to a feature that is currently in development."
A resolution is expected soon. Additional details will be provided as they become available.
workaround
Aug 13, 2025
KB5063948
2025-08 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5063948) (ESU)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated. If you have an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, see the Obtaining Extended Security Updates for eligible Windows devices blog post. For information on the prerequisites, see the How to get this update section of this article. For the most up-to-date information about known issues for Windows Server 2008 SP2, please go to the Windows release health dashboard.
workaround
Aug 13, 2025
KB5063888
2025-08 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB5063888) (ESU)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated. If you have an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, see the Obtaining Extended Security Updates for eligible Windows devices blog post. For information on the prerequisites, see the "How to get this update" section of this article. For the most up-to-date information about known issues for Windows Server 2008 SP2, please go to the Windows release health dashboard.
workaround
Jul 28, 2025
KB5062554
2025-07 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5062554)
"Following installation of this update, there might be issues when using the Microsoft Changjie IME (input method editor) for Traditional Chinese. Reported symptoms include: Inability to form or select words after typing the full composition (associate phrase window). Spacebar or blank key not responding. Incorrect or distorted word outputs. The conversion candidate window fails to display properly."
This issue is resolved by the Windows update released on and after July 22, 2025 (KB5062649). We recommend you install the latest update for your device as it contains important improvements and issue resolutions, including this one.
workaround
Jul 28, 2025
KB5062554
2025-07 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5062554)
"Applying this update, the Windows Emoji Panel (Win + .) search feature no longer works. It has been reported that typing in the search bar results in a message such as "We couldnt find this one" or similar errors, regardless of the search term. The emoji panel itself still opens, and emojis can be selected manually, but the search functionality is completely non-functional. Next step Microsoft is working on releasing a solution and will provide more information when"
This issue is resolved by the Windows update released on and after July 22, 2025 (KB5062649). We recommend you install the latest update for your device as it contains important improvements and issue resolutions, including this one.
workaround
Jul 28, 2025
KB5062557
2025-07 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5062557)
"After installing this update, the Cluster Service on Windows Server 2019 might repeatedly stop and restart, causing nodes to fail to rejoin the cluster or enter quarantine states, virtual machines to experience multiple restarts, and frequent Event ID 7031 errors within event logs. This issue only occurs in configurations using BitLocker with Cluster Shared Volumes (CSV)."
If you need help to manage this issue on your organization and apply a mitigation, please contact Microsoft Support for business. Next step We are working to include the resolution in a future Windows update. Once the update with the resolution is released, organizations will not need to install and configure the mitigation provided by Microsoft Support for business.
workaround
Jul 28, 2025
KB5062570
2025-07 Cumulative Update for Microsoft server operating system version 23H2 for x64-based Systems (KB5062570)
"Following installation of this update, there might be issues when using the Microsoft Changjie IME (input method editor) for Traditional Chinese. Reported symptoms include: Inability to form or select words after typing the full composition (associate phrase window). Spacebar or blank key not responding. Incorrect or distorted word outputs. The conversion candidate window fails to display properly."
Windows IME supports a compatibility setting that enables the use of a previous version of an IME instead. Employing this option should help resolve this issue. To revert to the old version of the Microsoft Changjie IME, follow the steps at Revert to a previous version of an input method editor (IME).
workaround
Jul 21, 2025
KB5062560
2025-07 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5062560)
"Following installation of this update, there might be issues when using the Microsoft Changjie IME (input method editor) for Traditional Chinese. Reported symptoms include: Inability to form or select words after typing the full composition (associate phrase window). Spacebar or blank key not responding. Incorrect or distorted word outputs. The conversion candidate window fails to display properly."
Windows IME supports a compatibility setting that enables the use of a previous version of an IME instead. Employing this option should help resolve this issue. To revert to the old version of the Microsoft Changjie IME, follow the steps at Revert to a previous version of an input method editor (IME). Next step Microsoft is working on releasing a solution and will provide more information when it is available.
workaround
Jul 21, 2025
KB5062553
2025-07 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5062553)
"Following installation of this update, there might be issues when using the Microsoft Changjie IME (input method editor) for Traditional Chinese. Reported symptoms include: Inability to form or select words after typing the full composition (associate phrase window). Spacebar or blank key not responding. Incorrect or distorted word outputs. The conversion candidate window fails to display properly."
Windows IME supports a compatibility setting that enables the use of a previous version of an IME instead. Employing this option should help resolve this issue. To revert to the old version of the Microsoft Changjie IME, follow the steps at Revert to a previous version of an input method editor (IME).
workaround
Jul 21, 2025
KB5062552
2025-07 Cumulative Update for Windows 11 Version 22H2 for arm64-based Systems (KB5062552)
"Following installation of this update, there might be issues when using the Microsoft Changjie IME (input method editor) for Traditional Chinese. Reported symptoms include: Inability to form or select words after typing the full composition (associate phrase window). Spacebar or blank key not responding. Incorrect or distorted word outputs. The conversion candidate window fails to display properly."
Windows IME supports a compatibility setting that enables the use of a previous version of an IME instead. Employing this option should help resolve this issue. To revert to the old version of the Microsoft Changjie IME, follow the steps at Revert to a previous version of an input method editor (IME).
workaround
Jul 21, 2025
KB5062554
2025-07 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5062554)
"Following installation of this update, there might be issues when using the Microsoft Changjie IME (input method editor) for Traditional Chinese. Reported symptoms include: Inability to form or select words after typing the full composition (associate phrase window). Spacebar or blank key not responding. Incorrect or distorted word outputs. The conversion candidate window fails to display properly."
Windows IME supports a compatibility setting that enables the use of a previous version of an IME instead. Employing this option should help resolve this issue. To revert to the old version of the Microsoft Changjie IME, follow the steps at Revert to a previous version of an input method editor (IME). Next step Microsoft is working on releasing a solution and will provide more information when it is available.
workaround
Jul 21, 2025
KB5062554
2025-07 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5062554)
"Applying this update, the Windows Emoji Panel (Win + .) search feature no longer works. It has been reported that typing in the search bar results in a message such as "We couldnt find this one" or similar errors, regardless of the search term. The emoji panel itself still opens, and emojis can be selected manually, but the search functionality is completely non-functional. Next step Microsoft is working on releasing a solution and will provide more information when"
Microsoft is working on releasing a solution and will provide more information when it is available.
workaround
Jul 21, 2025
KB5062557
2025-07 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB5062557)
"Following installation of this update, there might be issues when using the Microsoft Changjie IME (input method editor) for Traditional Chinese. Reported symptoms include: Inability to form or select words after typing the full composition (associate phrase window). Spacebar or blank key not responding. Incorrect or distorted word outputs. The conversion candidate window fails to display properly."
Windows IME supports a compatibility setting that enables the use of a previous version of an IME instead. Employing this option should help resolve this issue. To revert to the old version of the Microsoft Changjie IME, follow the steps at Revert to a previous version of an input method editor (IME). Next step Microsoft is working on releasing a solution and will provide more information when it is available.
workaround
Jul 21, 2025
KB5062572
2025-07 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5062572)
"Following installation of this update, there might be issues when using the Microsoft Changjie IME (input method editor) for Traditional Chinese. Reported symptoms include: Inability to form or select words after typing the full composition (associate phrase window). Spacebar or blank key not responding. Incorrect or distorted word outputs. The conversion candidate window fails to display properly."
Windows IME supports a compatibility setting that enables the use of a previous version of an IME instead. Employing this option should help resolve this issue. To revert to the old version of the Microsoft Changjie IME, follow the steps at Revert to a previous version of an input method editor (IME).
workaround
Jul 21, 2025
KB5060829
2025-06 Cumulative Update Preview for Windows 11 Version 24H2 for arm64-based Systems (KB5060829)
"After installing this update, security event logs might include an error event related to Windows Firewall with Advanced Security, which can be safely ignored. The error is found in Event Viewer as event 2042 for Windows Firewall with Advanced Security. The event appears as "Config Read Failed" with the message "More data is available". Although this event is logged in every time the device restarts, it does not indicate a problem with Windows Firewall and can be di"
Note: This disclosure was mistakenly updated to Resolved status on July 8. A resolution for this issue is planned to be included in an update to be released in the coming weeks. We apologize for any inconvenience or confusion. We are working on releasing a resolution and will provide more information when it is available.
workaround
Jul 14, 2025
KB5062553
2025-07 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5062553)
"A small subset of Generation 2 Azure Virtual Machines (VMs) with Trusted Launch disabled, and Virtualization-Based Security (VBS) enforced via registry key might be unable to boot after installing this update. To check if your virtual machine might be impacted: Check if your VM is created as Standard. Check if VBS is enabled. Open System Information (msinfo32.exe) and confirm that Virtualization-based security is running and that the Hyper-V role is not installed in the VM."
This issue is addressed in KB5064489.
workaround
Jul 9, 2025
KB5062618
2025-07 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5062618) (ESU)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated. If you have an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, see the Obtaining Extended Security Updates for eligible Windows devices blog post. For information on the prerequisites, see the How to get this update section of this article. For the most up-to-date information about known issues for Windows Server 2008 SP2, please go to the Windows release health dashboard.
workaround
Jul 9, 2025
KB5062624
2025-07 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (KB5062624) (ESU)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated. If you have an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, see the Obtaining Extended Security Updates for eligible Windows devices blog post. For information on the prerequisites, see the "How to get this update" section of this article. For the most up-to-date information about known issues for Windows Server 2008 SP2, please go to the Windows release health dashboard.
workaround
Jul 9, 2025
KB5062554
2025-07 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5062554)
"There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. The March 2025 Preview Update introduced Noto fonts in collaboration with Google, for CJK languages as fallbacks to improve text rendering when websites or apps don’t specify appropriate fonts. The issue is due to limited pixel density at 96 DPI, which can reduce the clarity and align"
Microsoft has shared its findings on the blurry text issue at 96 DPI, along with potential solutions with Google for further discussion. For additional support, users can report issues related to Noto CJK fonts through the official Google Noto Fonts GitHub repository.
workaround
Jul 7, 2025
KB5060829
2025-06 Cumulative Update Preview for Windows 11 Version 24H2 for arm64-based Systems (KB5060829)
"After installing this update, security event logs might include an error event related to Windows Firewall with Advanced Security, which can be safely ignored. The error is found in Event Viewer as event 2042 for Windows Firewall with Advanced Security. The event appears as "Config Read Failed" with the message "More data is available". Although this event is logged in every time the device restarts, it does not indicate a problem with Windows Firewall and can be disregarded"
This issue is addressed in KB5062553.
workaround
Jul 7, 2025
KB5063060
2025-06 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5063060)
"After installing KB5055627, you might encounter issues with the Microsoft Print to PDF functionality. Specifically, the Microsoft Print to PDF printer might no longer appear under Settings > Bluetooth & devices > Printers & scanners. You might also notice that enabling the Printing-PrintToPDFServices-Feature returns error code 0x800f0922, which prevents the installation of the Microsoft Print to PDF printer driver located in C:\Windows\System32\DriverStore\FileRepository"
This issue is addressed in KB5060829.
workaround
Jul 7, 2025
KB5060842
2025-06 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5060842) (CVE-2025-33053) (CVE-2025-33073)
"After installing KB5055627, you might encounter issues with the Microsoft Print to PDF functionality. Specifically, the Microsoft Print to PDF printer might no longer appear under Settings > Bluetooth & devices > Printers & scanners. You might also notice that enabling the Printing-PrintToPDFServices-Feature returns error code 0x800f0922, which prevents the installation of the Microsoft Print to PDF printer driver located in C:\Windows\System32\DriverStore\FileRepository"
This issue is addressed in KB5060829.
workaround
Jun 30, 2025
KB5060829
2025-06 Cumulative Update Preview for Windows 11 Version 24H2 for arm64-based Systems (KB5060829)
"There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. The March 2025 Preview Update introduced Noto fonts in collaboration with Google, for CJK languages as fallbacks to improve text rendering when websites or apps don’t specify appropriate fonts. The issue is due to limited pixel density at 96 DPI, which can reduce the clarity and align"
Microsoft has shared its findings on the blurry text issue at 96 DPI, along with potential solutions with Google for further discussion. For additional support, users can report issues related to Noto CJK fonts through the official Google Noto Fonts GitHub repository.
workaround
Jun 30, 2025
KB5060826
2025-06 Cumulative Update Preview for Windows 11 Version 22H2 for x64-based Systems (KB5060826)
"There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. The March 2025 Preview Update introduced Noto fonts in collaboration with Google, for CJK languages as fallbacks to improve text rendering when websites or apps don’t specify appropriate fonts. The issue is due to limited pixel density at 96 DPI, which can reduce the clarity and align"
Microsoft has shared its findings on the blurry text issue at 96 DPI, along with potential solutions with Google for further discussion. For additional support, users can report issues related to Noto CJK fonts through the official Google Noto Fonts GitHub repository.
workaround
Jun 30, 2025
KB5061087
2025-06 Cumulative Update Preview for Windows 10 Version 22H2 for x64-based Systems (KB5061087)
"There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. The March 2025 Preview Update introduced Noto fonts in collaboration with Google, for CJK languages as fallbacks to improve text rendering when websites or apps don’t specify appropriate fonts. The issue is due to limited pixel density at 96 DPI, which can reduce the clarity and align"
Microsoft has shared its findings on the blurry text issue at 96 DPI, along with potential solutions with Google for further discussion. For additional support, users can report issues related to Noto CJK fonts through the official Google Noto Fonts GitHub repository.
workaround
Jun 30, 2025
KB5060999
2025-06 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5060999) (CVE-2025-33053) (CVE-2025-33073)
"Some devices in environments where IT admis use quality update (QU) deferral policies might experience delays in receiving the June 2025 Windows security update. Although the update was released on June 10, 2025, its update metadata timestamp reflects a date of June 20, 2025. This discrepancy might cause devices with configured deferral periods to receive the update later than expected."
To accelerate deployment of the June 2025 updates, admins can take one of the following actions: Create an expedite policy to bypass deferral settings and deliver the update immediately if the organization is using Windows Autopatch. Adjust deployment rings or deferral configurations to reduce the delay window for affected devices. This delay issue affects only the timing of update availability for organizations using QU deferral policies and doesnt impact the quality or applicability of the update. We will not change the metadata value from the current June 20, 2025, value. This workaround is the final resolution we will provide for this issue.
workaround
Jun 30, 2025
KB5060533
2025-06 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5060533) (CVE-2025-33053) (CVE-2025-33073)
"Some devices in environments where IT admis use quality update (QU) deferral policies might experience delays in receiving the June 2025 Windows security update. Although the update was released on June 10, 2025, its update metadata timestamp reflects a date of June 20, 2025. This discrepancy might cause devices with configured deferral periods to receive the update later than expected."
To accelerate deployment of the June 2025 updates, admins can take one of the following actions: Create an expedite policy to bypass deferral settings and deliver the update immediately if the organization is using Windows Autopatch. Adjust deployment rings or deferral configurations to reduce the delay window for affected devices. This delay issue affects only the timing of update availability for organizations using QU deferral policies and doesnt impact the quality or applicability of the update. We will not change the metadata value from the current June 20, 2025, value. This workaround is the final resolution we will provide for this issue.
workaround
Jun 30, 2025
KB5060842
2025-06 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5060842) (CVE-2025-33053) (CVE-2025-33073)
"Some devices in environments where IT admis use quality update (QU) deferral policies might experience delays in receiving the June 2025 Windows security update. Although the update was released on June 10, 2025, its update metadata timestamp reflects a date of June 20, 2025. This discrepancy might cause devices with configured deferral periods to receive the update later than expected."
To accelerate deployment of the June 2025 updates, admins can take one of the following actions: Create an expedite policy to bypass deferral settings and deliver the update immediately if the organization is using Windows Autopatch. Adjust deployment rings or deferral configurations to reduce the delay window for affected devices. This delay issue affects only the timing of update availability for organizations using QU deferral policies and doesnt impact the quality or applicability of the update. We will not change the metadata value from the current June 20, 2025, value. This workaround is the final resolution we will provide for this issue.
workaround
Jun 23, 2025
KB5063060
2025-06 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5063060)
"There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. The March 2025 Preview Update introduced Noto fonts in collaboration with Google, for CJK languages as fallbacks to improve text rendering when websites or apps don’t specify appropriate fonts. The issue is due to limited pixel density at 96 DPI, which can reduce the clarity and align"
Microsoft has shared its findings on the blurry text issue at 96 DPI, along with potential solutions with Google for further discussion. For additional support, users can report issues related to Noto CJK fonts through the official Google Noto Fonts GitHub repository.
workaround
Jun 23, 2025
KB5063159
2025-06 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5063159)
"There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. The March 2025 Preview Update introduced Noto fonts in collaboration with Google, for CJK languages as fallbacks to improve text rendering when websites or apps don’t specify appropriate fonts. The issue is due to limited pixel density at 96 DPI, which can reduce the clarity and align"
Microsoft has shared its findings on the blurry text issue at 96 DPI, along with potential solutions with Google for further discussion. For additional support, users can report issues related to Noto CJK fonts through the official Google Noto Fonts GitHub repository.
workaround
Jun 23, 2025
KB5060533
2025-06 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5060533) (CVE-2025-33053) (CVE-2025-33073)
"After installing this update for Windows 10, version 22H2, Surface Hub v1 devices might fail to start with error: “Secure Boot Violation: Invalid signature detected. Check Secure Boot Policy in Setup.” Surface Hub 2S and Surface Hub 3 are not impacted by this issue."
This issue is fixed in update KB5063159.
workaround
Jun 23, 2025
KB5060531
2025-06 Cumulative Update for Windows 10 Version 1809 for x86-based Systems (KB5060531) (CVE-2025-33053) (CVE-2025-33073)
"The DHCP Server service might intermittently stop responding after installing this security update. This issue affects IP renewal for clients."
We are working on releasing a resolution in the coming days and will provide more information when it is available.
workaround
Jun 23, 2025
KB5061010
2025-06 Cumulative Update for Windows 10 Version 1607 for x86-based Systems (KB5061010) (CVE-2025-33053) (CVE-2025-33073)
"The DHCP Server service might intermittently stop responding after installing this security update. This issue affects IP renewal for clients."
We are working on releasing a resolution in the coming days and will provide more information when it is available.
workaround
Jun 23, 2025
KB5060526
2025-06 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5060526) (CVE-2025-33053) (CVE-2025-33073)
"The DHCP Server service might intermittently stop responding after installing this security update. This issue affects IP renewal for clients."
We are working on releasing a resolution in the coming days and will provide more information when it is available.
workaround
Jun 11, 2025
KB5061072
2025-06 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5061072) (ESU) (CVE-2025-33073)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated. If you have an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, see the Obtaining Extended Security Updates for eligible Windows devices blog post. For information on the prerequisites, see the How to get this update section of this article. For the most up-to-date information about known issues for Windows Server 2008 SP2, please go to the Windows release health dashboard.
workaround
Jun 11, 2025
KB5061026
2025-06 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (KB5061026) (ESU) (CVE-2025-33053) (CVE-2025-33073)
"After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History."
This is expected in the following circumstances: If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181. If you do not have an ESU MAK add-on key installed and activated. If you have an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, see the Obtaining Extended Security Updates for eligible Windows devices blog post. For information on the prerequisites, see the "How to get this update" section of this article. For the most up-to-date information about known issues for Windows Server 2008 SP2, please go to the Windows release health dashboard.
workaround
Jun 11, 2025
KB5060999
2025-06 Cumulative Update for Windows 11 Version 23H2 for x64-based Systems (KB5060999) (CVE-2025-33053) (CVE-2025-33073)
"There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. The March 2025 Preview Update introduced Noto fonts in collaboration with Google, for CJK languages as fallbacks to improve text rendering when websites or apps don’t specify appropriate fonts. The issue is due to limited pixel density at 96 DPI, which can reduce the clarity and align"
Microsoft has shared its findings on the blurry text issue at 96 DPI, along with potential solutions with Google for further discussion. For additional support, users can report issues related to Noto CJK fonts through the official Google Noto Fonts GitHub repository.
workaround
Jun 11, 2025
KB5060533
2025-06 Cumulative Update for Windows 10 Version 21H2 for x64-based Systems (KB5060533) (CVE-2025-33053) (CVE-2025-33073)
"There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. The March 2025 Preview Update introduced Noto fonts in collaboration with Google, for CJK languages as fallbacks to improve text rendering when websites or apps don’t specify appropriate fonts. The issue is due to limited pixel density at 96 DPI, which can reduce the clarity and align"
Microsoft has shared its findings on the blurry text issue at 96 DPI, along with potential solutions with Google for further discussion. For additional support, users can report issues related to Noto CJK fonts through the official Google Noto Fonts GitHub repository.
workaround
Jun 11, 2025
KB5060842
2025-06 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5060842) (CVE-2025-33053) (CVE-2025-33073)
"There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. The March 2025 Preview Update introduced Noto fonts in collaboration with Google, for CJK languages as fallbacks to improve text rendering when websites or apps don’t specify appropriate fonts. The issue is due to limited pixel density at 96 DPI, which can reduce the clarity and align"
Microsoft has shared its findings on the blurry text issue at 96 DPI, along with potential solutions with Google for further discussion. For additional support, users can report issues related to Noto CJK fonts through the official Google Noto Fonts GitHub repository.

Disclaimer:This webpage is intended to provide you information about patch announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.