Home Tech Microsoft Issues Emergency Windows 11 Update to Fix Widespread BSOD Crashes Tied...

Microsoft Issues Emergency Windows 11 Update to Fix Widespread BSOD Crashes Tied to Gaming

8
0

In a swift response to a growing problem impacting gamers, Microsoft has issued an emergency update for Windows 11 version 24H2. The update, labeled KB5063060, aims to resolve a critical compatibility issue that caused some systems to unexpectedly crash with the infamous Blue Screen of Death (BSOD), specifically when running games powered by Easy Anti-Cheat (EAC).

What Happened?

The issue stems from a previous update — KB5060842, released earlier as part of July’s Patch Tuesday. While this cumulative update was designed to enhance system security and stability, it unfortunately triggered an unintended side effect. On certain PCs, users began experiencing spontaneous reboots and BSODs, displaying the IRQL_NOT_LESS_OR_EQUAL error. Diagnostic logs pointed to ntoskrnl.exe, the Windows NT operating system kernel, and EasyAntiCheat_EOS.exe, a critical component of Easy Anti-Cheat.

Microsoft initially rolled out KB5060842 broadly, unaware that it would conflict with EAC — a widely used tool integrated into hundreds of multiplayer games like Fortnite, Apex Legends, ELDEN RING, War Thunder, NBA 2K25, and more. As players began reporting system crashes after launching affected titles, it became clear the issue wasn’t isolated.

The Emergency Fix: KB5063060

To fix the issue, Microsoft quickly developed and released KB5063060, an out-of-band update that directly addresses the incompatibility between Windows 11 24H2 and Easy Anti-Cheat. The update was initially rolled out silently to a limited number of affected devices to ensure stability before a broader release.

In a statement issued on June 11, Microsoft confirmed:

“This update resolves a compatibility issue that causes Windows to restart unexpectedly when launching games that use Easy Anti-Cheat.”

The emergency update is now being automatically delivered via Windows Update and Microsoft Update to devices with Easy Anti-Cheat installed — especially those that hadn’t yet received KB5060842.

For users who prefer to install updates manually or those facing issues with Windows Update, the KB5063060 patch is also available through the Microsoft Update Catalog, compatible with both x64 and ARM64 Windows systems.

Who’s Affected?

Initially, Microsoft withheld details about the exact hardware or software configurations being impacted. However, one day after the patch’s release, they clarified that the issue was limited to devices running games protected by Easy Anti-Cheat. This includes a significant portion of the gaming community, as EAC is integrated into hundreds of high-profile multiplayer titles.

The BSOD problem appears to be most prominent on devices using Intel’s Alder Lake+ and vPro processor families. In fact, Microsoft had already placed a compatibility block on these systems back in October 2024, halting upgrades to Windows 11 version 24H2 due to known instability and memory-related errors tied to Easy Anti-Cheat, including MEMORY_MANAGEMENT crashes.

Why Easy Anti-Cheat?

Easy Anti-Cheat, developed by Epic Games, is designed to detect and prevent cheating in online multiplayer environments. It runs background processes that interact closely with both the game and the operating system, which can make it especially vulnerable to compatibility issues when core Windows components are updated.

Because EAC hooks into low-level system functions to monitor for cheating behavior, even minor kernel changes — like those introduced in a cumulative security update — can result in unintended consequences if not thoroughly tested with EAC’s integration.

Patch Tuesday’s Wider Impact

The KB5060842 update, while causing issues for gamers, was part of a broader push from Microsoft to fix critical vulnerabilities in Windows 11. On July 9, 2025, Microsoft released security updates for 66 different vulnerabilities, including ten rated as critical.

Among these were:

  • CVE-2025-33073 – A Windows SMB (Server Message Block) flaw that allowed privilege escalation.
  • CVE-2025-33053 – A zero-day vulnerability in Web Distributed Authoring and Versioning (WebDAV), which was being actively exploited in the wild.

Eight of the ten critical flaws addressed in the update had the potential to allow remote code execution, giving attackers full control of unpatched systems. The other two vulnerabilities provided methods for escalating privileges, enabling attackers to bypass security restrictions once inside a network.

These security concerns highlight why KB5060842 was an important update — but also why Microsoft had to act fast once the unintended side effects became apparent.

What Should Users Do?

If you’re a gamer or run any titles that use Easy Anti-Cheat, here’s what you should know:

  1. Check your current Windows version: You can do this by going to Settings > System > About. If you’re on Windows 11 24H2 and have installed KB5060842, you’re in the at-risk group.
  2. Ensure you’re connected to Windows Update: Microsoft has already begun pushing KB5063060 automatically to compatible devices.
  3. Install the patch manually if needed: If Windows Update isn’t working or you’re managing systems in an enterprise environment, visit the Microsoft Update Catalog to download the update directly.
  4. Restart your device after installation to ensure changes take effect.
  5. Delay gaming sessions with EAC-enabled games until you’ve applied the patch, to avoid BSOD-related disruptions.

Looking Ahead

This situation is a reminder of the delicate balance between security updates and system stability. While Microsoft’s priority is always to protect its users from known vulnerabilities, the complex web of software interactions — especially in environments like gaming where third-party tools like EAC dig deep into the system — can sometimes lead to unexpected outcomes.

That said, Microsoft’s rapid response and the release of an out-of-band fix within 24 hours of the issue being identified speaks volumes about the company’s evolving patch management strategy.

For now, gamers can breathe easy knowing the BSOD threat is under control — and hopefully, enjoy their favorite titles without another unexpected reboot.

LEAVE A REPLY

Please enter your comment!
Please enter your name here