Microsoft has released the KB5063709 cumulative update for Windows 10 22H2 and Windows 10 21H2, with seven fixes or changes, including a fix for a bug that prevented enrollment in extended security updates.
The Windows 10 KB5063709 update is mandatory as it contains Microsoft’s July 2025 Patch Tuesday security updates, which fix one zero-day vulnerability and 136 other flaws.
Windows users can install this update by going into Settings, clicking on Windows Update, and manually performing a ‘Check for Updates.’
However, as this update is mandatory, it will automatically start installing in Windows once you check for updates. To make this more manageable, you can schedule a time when your computer is restarted to finish the installation.

Source: BleepingComputer
After installing this update, Windows 10 22H2 will be updated to build 19045.6216, and Windows 10 21H2 will be updated to build 19044.6216.
Windows 10 users can also manually download and install the KB5063709 update from the Microsoft Update Catalog.
What’s new in Windows 10 KB5063709
As Windows 10 nears the end of its life in October 2025, Microsoft is mainly focusing on minor bug fixes and improvements to the operating system. However, this cumulative update fixes a significant bug that prevented users from enrolling in extended security updates.
The KB5063709 update includes seven fixes and changes that were previously being tested as part of the July preview update. No other fixes were introduced in this update.
The changes and fixes are listed below:
- [Extended Security Updates] Fixed: An issue impacting the Windows 10 Extended Security Updates (ESU) enrollment wizard. Some users experienced a problem where clicking “Enroll now” caused the wizard window to open, begin loading, and then close unexpectedly. This occurred due to incomplete app registration, which prevented the wizard from loading correctly. This update addresses that issue to ensure a smoother enrollment experience.
- [Mobile Operator Profiles] Updated: Country and Operator Settings Asset (COSA) profiles.
- [Secure Boot] New! Adds the ability to deploy SKUSiPolicy VBS Anti-rollback protections through the Secure Boot AvailableUpdates registry key.
- [Core File Systems] Fixed: An issue observed in rare cases after installing the May 2025 security update and subsequent updates causing devices to experience stability issues. Some devices became unresponsive and stopped responding in specific scenarios.
- [Input]
- Fixed: A known issue with the Microsoft Changjie Input Method. Users were unable to select words after a recent update.
- Fixed: A known issue when searching for an emoji in the emoji panel. After a recent update, the search always returns no results.
- Fixed: An issue in which phonetic input methods, including the Hindi Phonetic Input keyboard and Marathi Phonetic keyboard do not work correctly after a recent update.
Microsoft states that there are no known issues with this update.
A complete list of fixes can be found in the KB5063709 support bulletin and last month’s KB5062649 preview update bulletin.
46% of environments had passwords cracked, nearly doubling from 25% last year.
Get the Picus Blue Report 2025 now for a comprehensive look at more findings on prevention, detection, and data exfiltration trends.
Source link