August updates broke Windows reset and recovery features

📟 News

Date: 21/08/2025

Microsoft reported that the August security updates for Windows disrupt the reset and recovery features on systems running Windows 10 and earlier releases of Windows 11.

“After installing the August security update for Windows on any of the client versions listed below in the Affected platforms section, attempts to reset or recover the device may fail,” company representatives warn.

In other words, the August updates may cause problems for users who try to reinstall Windows while keeping their files using the Reset my PC feature, or to reinstall it while keeping files, apps, and settings using the tool for fixing issues in Windows Update.

In addition, the issue may affect users who want to remotely reset devices using the RemoteWipe CSP.

According to the developers, the bug affects only client platforms after installing the following updates:

  • Windows 11 23H2 and Windows 11 22H2 (KB5063875);
  • Windows 10 22H2, Windows 10 Enterprise LTSC 2021, Windows 10 IoT Enterprise LTSC 2021 (KB5063709);
  • Windows 10 Enterprise LTSC 2019, Windows 10 IoT Enterprise LTSC 2019 (KB5063877).

It is reported that the company is already working on a fix for the issue, and in the coming days patches will be rolled out via an out-of-band update for all affected platforms.

It is worth noting that last week Microsoft fixed another issue that caused the August security updates to fail with error 0x80240069. The bug occurred when updates were delivered via Windows Server Update Services (WSUS) and after installing update KB5063878 for Windows 11 24H2.

Related posts:
2025.02.20 — Newly-discovered vulnerabilities in OpenSSH open the door to MiTM and DoS attacks

OpenSSH fixed two vulnerabilities that could result in MiTM and denial of service (DoS) attacks. Interestingly, one of these bugs appeared in the code more than 10…

Full article →
2025.02.14 — 12,000 Kerio Control firewalls remain vulnerable to RCE

Security experts report that more than 12,000 GFI Kerio Control firewall instances remain vulnerable to the critical RCE vulnerability CVE-2024-52875, which was fixed…

Full article →
2025.03.18 — Black Basta ransomware group developed its own automated brute-forcing framework

According to EclecticIQ, Black Basta Ransomware-as-a-Service (RaaS) group has developed its own automated brute-forcing framework dubbed BRUTED. It's used to hack edge network devices…

Full article →
2025.02.08 — Hackers exploit RCE vulnerability in Microsoft Outlook

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned Federal Civilian Executive Branch (FCEB) Agencies that they have to secure their systems from ongoing…

Full article →
2025.02.28 — Qualcomm extends support for Android devices to 8 years

Qualcomm Technologies announced its collaboration with Google with the purpose to provide extended support for OEM devices running on company's flagship chipsets. This partnership will…

Full article →
2025.01.29 — Google to disable Sync in older Chrome versions

Google announced that in early 2025, Chrome Sync will be disabled in Chrome versions older than four years. Chrome Sync enables users to save and sync their…

Full article →
2025.02.23 — New JavaScript obfuscation technique uses invisible Unicode characters

According to Juniper Threat Labs , a new JavaScript obfuscation technique that uses invisible Unicode characters was used in a phishing attack targeting Political Action…

Full article →
2025.03.28 — Zero-day vulnerability in Windows results in NTLM hash leaks

Security experts reported a new zero-day vulnerability in Windows that enables remote attackers to steal NTLM credentials by tricking victims into viewing malicious files in Windows…

Full article →
2025.04.23 — Improper authentication control vulnerability affects ASUS routers with AiCloud

ASUSTeK Computer Inc. fixed an improper authentication control vulnerability in routers with AiCloud. The bug allows remote attackers to perform unauthorized actions on vulnerable devices. The issue…

Full article →
2025.03.24 — Alexa to stop processing data locally. All voice requests will be sent to Amazon Cloud

Amazon announced that the privacy option allowing users of Echo speakers to avoid sending their voice recordings to the company's cloud will no longer be supported. Effective March…

Full article →