If it corrects a hundred security vulnerabilities, including some critical ones, in several Microsoft software such as Windows 10, the April 2023 Patch Tuesday seems to pose serious problems with Windows 11. Caution is needed…
It’s a well-established ritual: the second of each month, Microsoft deploys its famous Patch Tuesday, a set of patches for its various software products (Windows, Office and others), released in the form of cumulative updates. Band-aids that correct bugs and close security vulnerabilities, and that it is generally better to apply without delay to avoid worries. And the delivery of April 11, 2023 is no exception to the rule, with a few hundred “medicines” on the counter, including 7 for critical vulnerabilities and 90 for problems considered important. However, if these patches should be applied quickly – some flaws have already been exploited by hackers… – it seems that caution is needed for the patch intended for Windows 11, many users complaining of various bugs and crashes since its installation…
Patch Tuesday April 2023: 97 security vulnerabilities fixed
The most serious flaw corrected by Patch Tuesday is referenced CVE-2023-28252. This is a zero-day vulnerability affecting the Windows Common Log System File System (CLFS) driver, a central component of Windows, which has been exploited by hackers to distribute Nokoyawa, a ransomware mainly targeting SMEs in various countries. The problem is that this flaw is not really new: according to security experts from specialized companies such as Mendiant, Kaspersky or Trend Micro, a similar vulnerability in the same component has already been detected and corrected two years ago. month. But obviously quite effectively, hence the new patch included in the April Patch Tuesday.
This is not the only flaw closed by this delivery: Microsoft lists in detail all the problems repaired on its MSRC page (Microsoft Security Response Center). And there are some for almost everyone: Windows 10, Windows 11, Windows Server 2008, Windows Server 2016, Windows Server 2019, Windows Server 2022, Microsoft 365, Publisher 2013, Publisher 2016, Office 2019 for Mac, Visual Studio 2022, .NET, 7.0, etc. In total, there are about sixty flaws only for the different versions of Windows (CVE-2023-28250, CVE-2023-28232, CVE-2023-28220, CVE-2023-28219, CVE-2023-21554etc.), which are entitled to dedicated cumulative updates (KB5025221 for Windows 10 21H2 and 22H2, KB5025224 for Windows 11 21H2 and KB5025239 for Windows 11 22H2).
KB5025239 for Windows 11: a problematic update
The catch is that while it can be advised to apply them without delay for Windows 10, it is worth being careful with the KB5025239 version for Windows 11 22H2. Indeed, since its broadcast on April 11, many users have reported rather worrying problems. Some note a drop in SSD performance that slows down multiple operations, including PC startup, which takes significantly longer. Others report error messages about the absence of the famous TPM 2.0 security chip, when it is present – a bug that seems to mainly affect PCs with AMD processors. In a few cases, desktop icons become unresponsive or disappear altogether, Windows Update crashes displaying curious error messages. And there are still problems with File Explorer, Taskbar and Task Manager. But the worst is undoubtedly the sudden appearance of the famous “blue screen of death” – or BSOD, see our article – with a complete crash of the PC. Nothing very reassuring, therefore, especially since Microsoft does not yet seem to have found an explanation – and even less a solution! Difficult, under these conditions, to advise to install this cumulative update urgently, even if we did not encounter any problem by installing it on several PCs. Admittedly, it is always possible to manually uninstall an update if it proves to be problematic (see our practical sheet), but the wisest thing is to wait patiently for a few days, while Microsoft identifies and fixes the reported bugs.
No problem, for the moment, for other versions of Windows and other Microsoft products. And the procedure for installing Patch Tuesday is very simple. Just open the Settings of Windows, to go to the section Windows Updateclick on the button Check for updatesat the top, to consult the list of available updates, then to click on Install once they are downloaded. Most often, you must then restart the PC to apply the patches.