Articles about Windows

This isn't Windows XP -- it's a new version of Windows 10, and you can install it now for free

If you want to run a modern operating system like Windows 10, but miss the simplicity and aesthetics of Windows XP, then we have some great news for you.

Windows EXPERIENCE Freestyle Update is a free Windows 10 mod that does a fantastic -- and virtually flawless -- job of mimicking Windows XP, and you can download and install it now directly from the Internet Archive.

Continue reading

Microsoft releases emergency patches for Intel CPU vulnerabilities in Windows 10, Windows 11 and Windows Server

Intel logo

Following a security disclosure by Intel way back in June of last year about vulnerabilities affecting its processors, Microsoft has issued a series of out-of-band fixes for the flaws.

In all, Intel revealed details of four data-exposing chip flaws (CVE-2022-21123, CVE-2022-21125, CVE-2022-21127 and CVE-2022-21166) described collectively as Processor MMIO (memory-mapped I/O) Stale Data Vulnerabilities. Now Microsoft has released a total of six emergency updates for various versions of Windows 10, Windows 11 and Windows Server.

Continue reading

Why cross-platform capability is vital to the future of development [Q&A]

Increasingly consumers and businesses alike are relying on portable devices, and that means it's important that apps are available across several different systems.

We spoke to Jerome Laban, CTO of Uno Platform -- which allows Microsoft developers, using traditional C# and XAML, to take their apps to iOS, Android, Mac, Linux, and the web -- to find out more about cross-platform development and how it can future-proof applications.

Continue reading

Microsoft acknowledges Kerberos authentication issues caused by November updates

Microsoft logo on mobile

The torrent of problematic updates for Windows shows no signs of drying up. Since Patch Tuesday this month, Microsoft has already confirmed a Direct Access connectivity issue in various versions of Windows (which it sort of fixed by rolling back the update), now the company has issued a warning that this month's updates are also causing problems with Kerberos authentication.

Despite the fact the issue can lead to sign-in problems, failed Remote Desktop connections and printing not working, Microsoft is yet to offer either a fix or a workaround. Virtually every version of Windows is affected.

Continue reading

Microsoft warns of Direct Access connectivity issues after installing KB5019509 update

Microsoft logo

Microsoft has acknowledged an issue affecting Windows 10, Windows 11 and Windows Server 2022 that may result in Direct Access connectivity problems.

The problem can arise after installing KB5019509 or later updates, and as a result of the discovery, Microsoft has performed yet another Known Issue Rollback (KIR) -- one of a growing number. The company has also published details of a workaround for those affected.

Continue reading

Microsoft warns that October 2022 security updates can cause problems joining domains in Windows 11 and older

Microsoft logo on glass building

Microsoft is warning users of every from Windows 11 down to Windows 7 that this month's security updates -- in particular the KB5018427 update -- could lead to issues joining a domain. The company says that those affected by the problem will see 0xaac (2732) errors.

Despite flagging the matter in the known issues section of Windows release health, Microsoft says that the behavior is intentional. There is, sadly, no proper fix right now, just some advice and workarounds -- but this should change soon.

Continue reading

KB5012170 update for Windows is even more problematic than first thought… Boot issues and BitLocker irks abound

Windows key on keyboard

Microsoft may have issued a warning that the recently released KB5012170 update for Windows might cause 0x800f0922 errors, but it seems that the update is even more problematic. Users who have been able to install the update are complaining of numerous other issues including boot problems.

Among the issues being reported are the appearance of BitLocker recovery screens, slow boot times and more.

Continue reading

Microsoft warns that KB5012170 update may cause 0x800f0922 error

Windows 11 laptop

Microsoft has issued a warning about the KB5012170 update, a security update for Secure Boot DBX released a few days ago.

The company says that users of Windows 11, Windows 10 and Windows Server may find that the update installation fails, resulting in a 0x800f0922 error. While there is currently no fix, Microsoft has issued some advice while it investigates the problem.

Continue reading

Tips for securing Windows with PowerShell... courtesy of the NSA

NSA logo on a brick wall

The NSA might not be the first organization that you think of turning to for advice about how to secure your computer, but the agency has offered up various tips about how to use PowerShell to do just this.

In conjunction with the Cybersecurity and Infrastructure Security Agency (CISA), the New Zealand National Cyber Security Centre (NZ NCSC) and the United Kingdom National Cyber Security Centre (NCSC-UK), the NSA has published a Cybersecurity Information Sheet. The document is entitled Keeping PowerShell: Security Measures to Use and Embrace, and it advises properly configuring and monitoring PowerShell, rather than removing or disabling it as is often recommended.

Continue reading

Microsoft Defender for individuals now available for Windows, macOS, iOS and Android

Microsoft has been working on a new security tool for a while now to help protect you and your family’s data and devices against online threats, such as malware and phishing attacks.

Three months ago it made a preview build of Microsoft Defender available for Windows Insiders to try out, and today it announces the tool's official availability for Microsoft 365 Personal and Family subscribers.

Continue reading

Another Windows protocol vulnerability emerges; this time it is a Windows Search zero-day

Laptop security

Following on from the Follina security flaw, another Windows zero-day vulnerability has come to light. Dubbed SearchNightmare, the issue allows the search-ms URI protocol handler to be used to launch remotely hosted malware-ridden executables via a search window.

The protocol is normally used to perform local searches, but it can also be used to do the same with shared files on a remote host. An attacker could easily trick a victim into clicking a search-ms URI, and a method has been found to bypass the security warning that should be displayed by default.

Continue reading

0patch releases free fix for Follina vulnerability in Windows as Microsoft apparently can't be bothered

Follina patch from 0patch

This week, we have written about the Follina zero-day vulnerability that allows for remote code execution on a victim's computer. Despite having been known about for a number of weeks, Microsoft is still yet to issue a patch for the actively exploited critical security flaw, instead simply offering details of a workaround.

As has been the case in the past, a third party has come to the rescue. Micro-patching firm 0patch has released a free fix for the vulnerability -- for Windows 11, Windows 10, Windows 7 and Windows Server 2008 R2 -- which is tracked as CVE-2022-30190 and relates to the Microsoft Windows Support Diagnostic Tool (MSDT) component of Windows.

Continue reading

MINISFORUM Venus Series UM560 is a tiny Windows 11 PC powered by AMD Ryzen

MINISFORUM is a computer-maker that has been releasing many models of mini PCs lately. Its machines are often looked upon favorably by consumers that prefer diminutive desktops. Not only are its computers small and well-made, but often quite powerful too. These tiny machines can be good servers, retro-gaming machines, office workstations, home theater PCs, and more.

Many MINISFORUM computers are powered by capable Intel processors, but the company has been embracing AMD chips a lot lately as well. In fact, the company now has several AMD-powered options. Today, MINISFORUM announces an upcoming AMD desktop that is very cute. Called "Venus Series UM560," it is powered by a Ryzen 5 5625U CPU. The little computer can be purchased as either a barebones or with both RAM and storage pre-installed.

Continue reading

How much does security software really slow down your PC?

One of the frequent complaints people make about security software is that it slows the performance of your system.

But how much difference does it really make? Independent testing organization AV-Comparatives has been carrying out some research to find out.

Continue reading

Ubuntu Linux 22.04 LTS Jammy Jellyfish can replace Microsoft Windows 11 on your PC

The developers over at Canonical have been busy baking a yummy new version of Ubuntu recently, and following a brief beta period, it is finally time to take the open-source operating system out of the oven. Yes, folks, the stable Ubuntu 22.04 is finally here!

Code-named "Jammy Jellyfish," Ubuntu 22.04 is an "LTS" version, which stands for "Long Term Support." Yeah, that means exactly what it sounds like. The Linux distribution will be supported for a long time -- five years to be exact. Very nice.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.