Hidden Content
Because everyone, including IT people and Microsoft developers, already has enough to worry about right now, Microsoft is pausing all optional non-security releases for supported versions of Windows and server products. This will allow Microsoft to focus on security updates.

Specifically, Microsoft will suspend C and D updates, which are usually released during the third and fourth week of each month, respectively. These include non-security improvements and fixes. But the changes don't go into effect until May, so we can still expect a few last optional non-security releases next month.

Microsoft will release its monthly security (B) updates as planned on the second Tuesday of each month, aka Patch Tuesday. We are already waiting for updates to fix two critical zero-day vulnerabilities, which Microsoft disclosed yesterday and that hackers are actively exploiting.

With so many of its users and employees working from home, the last thing Microsoft needs is to introduce a bug or flaw. Google is taking a similar approach. Last week, it said it would pause Chrome updates to limit issues while its teams work remotely and to prioritize security. Later, it said that its Chrome release schedule will skip version 82 entirely.

Microsoft is also delaying the scheduled end of service date for the Enterprise, Education and IoT Enterprise editions of Windows 10 from April 14th to October 13th. Those devices will receive security updates for the next few months.

"We have been evaluating the public health situation, and we understand this is impacting our customers," Microsoft said. "In response to these challenges we are prioritizing our focus on security updates."