Microsoft just patched 134 Windows security flaws including a zero-day used by hackers — update your PC right now

Surface Laptop 5 open on desk
(Image credit: Tom's Guide)

If you’ve been putting off updating your Windows laptop or desktop, now is the time to do so as Microsoft has released its latest round of Patch Tuesday updates with fixes for 134 different security flaws.

For those unfamiliar with Patch Tuesday, on the second Tuesday of every month, the software giant releases a series of patches and security updates for Windows 11 to address all sorts of different vulnerabilities. If you want to go with the set it and forget it approach, you can always use Task Scheduler to download and install these updates for you each month.

As reported by BleepingComputer, this month’s Patch Tuesday fixes eleven “Critical” Windows vulnerabilities including a zero-day flaw that’s currently being used by hackers in their attacks. While most of these vulnerabilities are remote code execution flaws, here’s the whole list of fixes broken down by vulnerability type:

  • 49 Elevation of Privilege Vulnerabilities
  • 9 Security Feature Bypass Vulnerabilities
  • 31 Remote Code Execution Vulnerabilities
  • 17 Information Disclosure Vulnerabilities
  • 14 Denial of Service Vulnerabilities
  • 3 Spoofing Vulnerabilities

The main reason you don’t want to sleep on April’s Patch Tuesday updates is because they contain a fix for a zero-day flaw (tracked as CVE-2025-29824) which can be exploited by a local attacker to gain system privileges on your Windows devices.

While Microsoft hasn’t provided any specifics on how this flaw was used in real-world attacks, it’s always a good idea to install security patches like this one as soon as they become available.

How to keep your PC safe from hackers

A man clicking on a mouse while browsing the web on his laptop

(Image credit: Shutterstock)

Just like with the best phones, you want to install any new system updates or patches on your Windows laptop or desktop computer as soon as they become available.

I know this can get annoying but hackers love to target people running outdated software as they’re much easier to go after. By installing OS updates and keeping all of your apps up to date, you’re making their job a lot harder.

From there, you want to make sure that Microsoft’s built-in Windows Defender antivirus is set to periodically scan your system for dangerous malware and other viruses. For extra protection though, you may also want to consider running one of the best antivirus software suites alongside it.

Besides securing your Windows devices with antivirus software, you also want to be extra careful online. Don’t click on any links or download any attachments from unknown senders as they could contain malware or send you to a phishing site designed to steal your sensitive personal and financial data.

Though it should go without saying, you also want to avoid pirating software as well as TV shows and movies since a hacker could easily add malware to these illegal downloads.

By practicing good cyber hygiene and regularly updating your computer, you should be safe from the majority of attacks leveraging Windows security flaws.

More from Tom's Guide

TOPICS
Anthony Spadafora
Managing Editor Security and Home Office

Anthony Spadafora is the managing editor for security and home office furniture at Tom’s Guide where he covers everything from data breaches to password managers and the best way to cover your whole home or business with Wi-Fi. He also reviews standing desks, office chairs and other home office accessories with a penchant for building desk setups. Before joining the team, Anthony wrote for ITProPortal while living in Korea and later for TechRadar Pro after moving back to the US. Based in Houston, Texas, when he’s not writing Anthony can be found tinkering with PCs and game consoles, managing cables and upgrading his smart home. 

You must confirm your public display name before commenting

Please logout and then login again, you will then be prompted to enter your display name.