Windows 10 Updates Guidance
For this release, administrators of Windows Hello for Business can utilize mobile device management to deactivate the prompt that displays upon user sign-in to an Entra-joined device.
For this release, administrators of Windows Hello for Business can utilize mobile device management to deactivate the prompt that displays upon user sign-in to an Entra-joined device. This can be achieved by enabling the “DisablePostLogonProvisioning” policy. Once a user signs in, provisioning will be disabled for both Windows 10 and Windows 11 devices.
The enhancement also includes improvements to the Remote Desktop Session Host. Now, you have the option to configure the “clipboard redirection” policy to function one-way from the local to the remote computer. The reverse operation is also possible.
Several bugs have been resolved, such as one preventing access to a network resource from a Remote Desktop session with the Remote Credential Guard feature active. Another issue affecting the time service where the Windows Settings app did not match the settings configured by IT administrators using MDM or a Group Policy Object.
(Get additional details about KB5035941 Preview.)
KB5035845 (OS Builds 19044.4170 and 19045.4170)
Release Date: March 12, 2024
This release introduces a range of security updates. Refer to Microsoft’s Security Update Guide and the Security Update for March 2024 for more information.
Key Information for IT Professionals: Considering this is a security update, it is advisable to apply it promptly. Monitor for any emerging reports of issues over the next few weeks, and if everything appears to be stable, proceed with the update.
There are two documented issues in this version, including one where Copilot in Windows lacks support when the taskbar is positioned vertically on the right or left side of the screen.
(Learn more about KB5035845.)
KB5034843 (OS Build 19045.4123) Preview
Release Date: February 29, 2024
With this update, sharing URLs to apps like WhatsApp, Gmail, Facebook, and LinkedIn directly through Windows Share is now possible. Support for sharing to X (previously Twitter) is forthcoming.
The update addresses various bugs, including one causing Azure Virtual Desktop virtual machines to restart sporadically due to an access violation in lsass.exe, and another affecting Remote Desktop Web Authentication which might hinder connections to sovereign cloud endpoints.
There are two known issues in this version, such as problems with desktop icons shifting between monitors on Windows devices with multiple monitors when trying to utilize Copilot in Windows. Additionally, Copilot in Windows does not function when the taskbar is on the right or left side of the screen.
(Find out more about KB5034843 Preview.)
KB5034763 (OS Builds 19044.4046 and 19045.4046)
Release Date: February 13, 2023
This update addresses several issues, including one where explorer.exe became unresponsive upon restarting or shutting down a PC with a connected controller accessory.
Additionally, it features a broad range of security updates. For specifics, visit Microsoft’s Security Update Guide and review the Security Update for February 2024.
Relevant IT Information: Due to the nature of this being a security update, prompt application is recommended. Keep an eye out for any reported problems in the weeks following, and if all appears well, proceed with the update.
There are two known issues with this version, one being Copilot in Windows not supported in certain taskbar orientations.
(Explore more about KB5034763.)
KB5034203 (OS Build 19045.3996) Preview
Release Date: January 23, 2024
This update resolves various bugs, including one affecting BitLocker data-only encryption methods. When utilizing the FixedDrivesEncryptionType or SystemDrivesEncryptionType policy settings in the BitLocker configuration service provider (CSP) node through a mobile device management (MDM) service like Microsoft Intune, there could be data discrepancies.
Furthermore, it fixes an issue with Group Policy Folder Redirection in multi-forest deployments, as well as a problem where some single-function printers were incorrectly installed as scanners.
Notably, there are two documented issues with this update related to Windows devices with multiple monitors and the use of Copilot in Windows.
(Discover more details about KB5034203 Preview.)
KB5034122 (OS Builds 19044.3930 and 19045.3930)
Release Date: January 9, 2023
This update includes a variety of security updates. For complete information, refer to Microsoft’s Security Update Guide and the Security Update for January 2024.
Key Information for IT Professionals: Since this is a security update, it is advisable to implement it promptly. Monitor for any issues that may arise, and if all appears well, proceed with the update.
One known issue is documented in this release, pertaining to ID admins and BitLocker policy settings in mobile device management apps.
(Learn more about KB5034122.)
KB5032189 (OS Builds 19044.3693 and 19045.3693)
Release Date: December 12, 2023
This version introduces a variety of security updates. Check Microsoft’s Security Update Guide and the Security Update for December 2023 for detailed information.
Key Information for IT Professionals: As this is a security update, prompt application is recommended. Monitor for any potential issues in the coming weeks, and if everything appears stable, proceed with the update.
One known issue in this version affects ID admins and BitLocker policy settings in mobile device management apps.
(Explore more about KB5033372.)
Windows 10 22H2 KB5032278 (OS Build 19045.3758) Preview
Release Date: November 30, 2023
This update introduces the Copilot in Windows functionality button to the taskbar’s right side. This feature applies to Home or Pro editions on non-managed business devices. Upon selection, the AI-powered Copilot appears on the screen’s right side without obstructing desktop content or open app windows. The update also includes Windows Update opt-in notifications upon signing in.
The bug fixes in this update address non-admin processes and volatile notifications, which could have interfered with computer sign-ins.
There is a known issue related to BitLocker policy settings when using MDM apps in this version.
(Find out more about Windows 10 22H2 KB5032278 Preview.)
KB5032189 (OS Builds 19044.3693 and 19045.3693)
Release Date: November 14, 2023
This version includes multiple security updates. For detailed information, consult Microsoft’s Security Update Guide.
Key Information for IT Professionals: Promptly implement this security update. Monitor for any emerging issues and proceed with the update if everything appears stable.
A known issue in this release involves ID admins and BitLocker policy settings in MDM apps.
(Find more about KB5032189.)
Ensure Timely Installation of the November 2023 Security Updates
What IT professionals should be aware of: Since this update primarily focuses on security, it is advisable to implement it promptly. In the coming weeks, monitor for any reported issues and if all appears to be stable, proceed with the update.
An identified concern in this release impacts ID administrators. Utilization of the FixedDrivesEncryptionType or SystemDrivesEncryptionType policy configurations within the BitLocker CSP node in MDM applications may erroneously display a 65000 error in the “Require Device Encryption” setting for specific devices in your setup. To address this in Microsoft Intune, consider configuring the “Enforce drive encryption type on operating system drives” or “Enforce drive encryption on fixed drives” policies as not configured.
(Learn more about KB5032189.)
Preview of KB5031445 (OS Build 19045.3636)
Release Date: October 26, 2023
This update resolves various bugs, such as an issue where touchscreens malfunctioned when multiple displays were in use, and a memory leak in ctfmon.exe.
There is a known problem in this version affecting IT admins. The usage of FixedDrivesEncryptionType or SystemDrivesEncryptionType policy settings in the BitLocker CSP node within mobile device management apps could lead to a 65000 error in the “Require Device Encryption” setting for certain devices.
(Explore more about KB5031445 Preview.)
Preview of KB5031356 (OS Builds 19044.3570 and 19045.3570)
Release Date: October 10, 2023
This build features a diverse array of security upgrades. For detailed insights, refer to Microsoft’s Security Update Guide and the October 2023 Security Updates.
What IT professionals should be aware of: Given its security-focused nature, applying this update promptly is recommended. Monitor for potential issues in the upcoming weeks and proceed with the update if all appears to be operating smoothly.
(Additional details on KB5031356.)
Preview of KB5030300 (OS Build 19045.3516)
Release Date: September 26, 2023
This update reinstates a search box design to facilitate accessing apps, files, and settings from Windows and the web. The search box will be visible with top, bottom, regular, or small icons taskbars.
Additionally, this version rectifies multiple bugs. For instance, Microsoft Defender issues preventing some USB printers from printing have been resolved, as well as addressing a scenario where Windows Defender Application Control (WDAC) AppID Tagging policies caused significant delays during device startup.
(Explore more about KB5030300 Preview.)
Preview of KB5030211 (OS Builds 19044.3448 and 19045.3448)
Release Date: September 12, 2023
This update addresses an authentication bug. For instance, issues where using a smart card to join or rejoin a computer to an Active Directory domain could result in failures have been resolved.
Furthermore, this build includes a wide range of security enhancements. For detailed information, consult Microsoft’s Security Update Guide and the September 2023 Security Updates.
(Learn more about KB5030211.)
Preview of KB5029331 (OS Build 19045.3393)
Release Date: August 22, 2023
This update enhances location detection on Windows systems to provide improved weather, news, and traffic information. It also expands the notification badging for Microsoft accounts on the Start menu, offering quick access to vital account-related notifications.
Additionally, the update addresses various bugs, such as rectifying issues where print jobs failed without error to virtual print queues, and fixing Remote Desktop (RD) disconnections when multiple apps were in use.
There is a known issue with this update where devices utilizing Windows installations created from custom offline media or custom ISO images may experience the removal of Microsoft Edge Legacy, without automatic replacement by the new Microsoft Edge.
(Delve into more details about KB5029331 Preview.)
View of KB5029244 (OS Builds 19044.3324 and 19045.3324)
Release Date: August 8, 2023
This version encompasses a broad spectrum of security enhancements. For comprehensive information, refer to Microsoft’s Security Update Guide and the August 2023 Security Updates.
What IT professionals need to be informed about: Given the security-oriented focus of this update, it is advisable to implement it promptly. In the following weeks, monitor for any reported issues and proceed with the update if everything seems to be operating smoothly.
There is a known issue with this update that could remove Microsoft Edge Legacy from devices utilizing Windows installations created from custom offline media or custom ISO images, without automatically replacing it with the new Microsoft Edge.
(More insights on KB5029244.)
Preview of KB5028244 (OS Build 19045.3271)
Release Date: July 25, 2023
This update addresses various bugs, for example, resolving Timeout Detection and Recovery (TDR) errors that may have occurred during gaming sessions, and fixing scenarios where display and audio devices were missing post system resume from sleep, as well as addressing connectivity issues with certain VPN clients.
An issue arises with this update in which devices equipped with Windows installations from custom offline media or custom ISO images may experience the removal of Microsoft Edge Legacy without automatic replacement by the new Microsoft Edge.
(Explore more about KB5028244 Preview.)
Preview of KB5028166 (OS Builds 19044.3208 and 19045.3208)
Release Date: July 11, 2023
This build introduces a range of security improvements. For a detailed overview, refer to Microsoft’s Security Update Guide and the July 2023 Security Updates.
Advice for IT professionals: Given the security-focused aspect of this update, timely implementation is recommended. Monitor for any issues over the next few weeks and proceed with the update if everything appears to be functioning correctly.
There is a known issue in this update where devices equipped with Windows installations created from custom offline media or a custom ISO image may have Microsoft Edge Legacy removed without automatic replacement by the new Microsoft Edge.
(Additional details on KB5028166.)
Preview of KB5027293 (OS Build 19045.3155)
Release Date: June 27, 2023
This update introduces new functionalities and enhancements to Microsoft Defender for Endpoint. Additionally, it enables authentication across various Microsoft clouds, thereby fulfilling Conditional Access checks as required.
Numerous bugs have been rectified, such as addressing situations where scheduled monthly tasks may not have run punctually during daylight savings time changes, and scenarios where registry settings under the Policies paths could have been deleted during Group Policy processing due to not renaming the local temporary user policy file.
There is a known issue with this update, where devices utilizing Windows installations created from custom offline media or custom ISO images may encounter the removal of Microsoft Edge Legacy without automatic replacement by the new Microsoft Edge.
(Discover more about KB5027293 Preview.)
Preview of KB5027215 (OS Builds 19044.3086 and 19045.3086)
Release Date: June 13, 2023
This build includes a wide array of security updates. For detailed specifics, consult Microsoft’s Security Update Guide and the June 2023 Security Updates.
Guidance for IT professionals: Given its primary focus on security updates, it is recommended to implement this update promptly. Over the next few weeks, monitor for any potential issues, and once it appears stable, proceed with the update.
An identified issue in this update is that devices utilizing Windows installations created from custom offline media or custom ISO images may have Microsoft Edge Legacy removed without automatic replacement by the new Microsoft Edge.the latest Microsoft Edge.
(Learn more about KB5027215.)
KB5026435 (Operating System Version 19045.3031) Preview
Release Date: May 23, 2023
This patch overhauls the search bar; Microsoft promises it will enable you to “seamlessly access applications, files, configurations, and more from Windows and the internet. Additionally, you will receive the most recent search enhancements, such as search highlights.” If the new look doesn’t suit your taste, you can switch back to the current search bar from the taskbar context menu or by opting out via a prompt that appears during a search query.
Several issues have been resolved, including one where accessing the Server Message Block (SMB) shared folder was not possible, and another where Windows Firewall terminated all connections to the IP address of a captive portal upon selecting the Captive Portal Addresses feature.
This patch has one acknowledged problem, where systems with Windows installations made from customized offline media or a custom ISO image may have Microsoft Edge Legacy removed by this update without an automatic replacement by the new Microsoft Edge.
(Learn more about KB5026435 Preview.)
Updates for Windows 10 versions 20H2, 21H1, 21H2, and 22H2
KB5026361 (Operating System Versions 19042.2965, 19044.2965, and 19045.2965)
Release Date: May 9, 2023
This update rectifies a race condition in the Windows Local Administrator Password Solution (LAPS) where the Local Security Authority Subsystem Service (LSASS) ceased to respond when the system handled multiple local account operations simultaneously.
In addition to including the quality updates from the April 25 KB5025297 Preview (specified below), this version features an array of security patches. For detailed insights, consult Microsoft’s Security Update Guide and the Security Updates for May 2023.
Key Information for IT: Due to its security nature, this update should be promptly installed. Keep an eye out for any reported issues over the following weeks, and if all proceeds smoothly, trigger the update.
A single known issue exists in this update, where devices with Windows setups generated from personalized offline media or a custom ISO file might have Microsoft Edge Legacy uninstalled by this update without being immediately replaced by the newer Microsoft Edge.
(Learn more about KB5026361.)
KB5025297 (Operating System Version 19045.2913) Preview
Release Date: April 25, 2023
This update introduces the feature to synchronize language and regional settings when altering your Microsoft account display language or regional format. Windows conserves these settings to your account if you have activated Language preferences sync through your Windows backup settings. It also offers the capability to configure application group rules for firewall settings.
Numerous bugs have been resolved, including one that obstructed mobile device management (MDM) clients from printing; another where the Tab Window Manager froze in IE mode.
An outstanding issue in this update is identified, affecting devices with Windows installations crafted from custom offline media or a custom ISO image, potentially resulting in Microsoft Edge Legacy being uninstalled by this update without an automatic replacement by the new Microsoft Edge.
(Learn more about KB5025297 Preview.)
KB5025221 (Operating System Versions 19042.2846, 19044.2846, and 19045.2846)
Release Date: April 11, 2023
This feature bundle integrates numerous security patches. For specifics, refer to Microsoft’s Security Update Guide and the Security Updates for April 2023.
Essential Information for IT: Due to its security focus, this update should be implemented in a timely fashion. Monitor and verify any ongoing problematic scenarios over the next few weeks; proceed with the update if no issues arise.
An acknowledged problem exists in this update, where systems with Windows configurations created from personalized offline media or a custom ISO image might lose Microsoft Edge Legacy due to this update without an automatic transition to the updated Microsoft Edge.
(Learn more about KB5025221.)
KB5023773 (Operating System Versions 19042.2788, 19044.2788, and 19045.2788) Preview
Release Date: March 21, 2023
This version rectifies several bugs, including one where USB printers were misclassified by Windows as multimedia devices despite not being so, and another where lsass.exe could hang when sending a LDAP query to a domain controller with a highly extensive LDAP filter.
An unresolved issue in this update pertains to devices with Windows installations constructed from personalized offline media or custom ISO files, where Microsoft Edge Legacy might be removed, with no automatic replacement by the new Microsoft Edge.
(Learn more about KB5023773 Preview.)
KB5023696 (Operating System Versions 19042.2728, 19044.2728, and 19045.2728)
Release Date: March 14, 2023
This version implements phase three of Distributed Component Object Model (DCOM) hardening. Following installation, the changes cannot be reversed using the registry key. Consult KB5004442 for further details. It also fixes an issue where joining an Active Directory domain failed upon reusing an existing computer account. Refer to KB5020276 for insights.
In addition to incorporating several security updates, this version includes an array of security patches. Delve into the specifics in Microsoft’s Security Update Guide and the Security Updates for March 2023.
Key Information for IT: Given its security context, this update ought to be prioritized for implementation. Keep an eye out for reports of complications over the upcoming weeks, and proceed with the update if everything is running smoothly.
An acknowledged issue in this update concerns devices with Windows configurations generated from personalized offline media or a custom ISO image, which could have Microsoft Edge Legacy removed by this update, without the new Microsoft Edge automatically taking its place.
(Learn more about KB5023696.)
KB5022906 (Operating System Versions 19042.2673, 19044.2673, and 19045.2673) Preview
Release Date: February 21, 2023
In this version, informational links open more expediently when utilizing Windows Spotlight on the lock screen. Several bugs have also been patched, including one that hindered hyperlinks from functioning in Microsoft Excel and another in the text on the status bar in IE mode not consistently appearing.
An outstanding issue in this update involves devices with Windows installations set up from personalized offline media or a custom ISO image, which might result in the removal of Microsoft Edge Legacy without an immediate replacement by the new Microsoft Edge.
(Learn more about KB5022906 Preview.)
KB5022834 (Operating System Versions 19042.2604, 19044.2604, and 19045.2604)
Release Date: February 14, 2023
This version encompasses various security updates. Explore further in Microsoft’s Security Update Guide and the Security Updates for February 2023.
Essential Information for IT: Due to its security orientation, this update should be installed relatively soon. Monitor any reports of issues over the upcoming weeks, and roll out the update if all seems well.
An acknowledged issue with this update is related to devices with Windows setups established from customized offline media or custom ISO images, which could lose Microsoft Edge Legacy through this update without an automatic replacement by the new Microsoft Edge.
(Learn more about KB5022834.)
KB5019275 (Operating System Versions 19042.2546, 19044.2546, and 19045.2546) Preview
Release Date: January 19, 2023
This version introduces storage alerts for Microsoft OneDrive subscribers on the Systems page within the Settings app. Alerts prompt users as they near their storage limit, allowing them to manage storage and purchase additional space.
The build also resolves various bugs, including one affecting searchindexer.exe that sporadically prevented users from signing in or out.
An ongoing issue in this update concerns devices with Windows installations devised from personalized offline media or custom ISO images, which may undergo the removal of Microsoft Edge Legacy without an immediate replacement by the new Microsoft Edge.
(Learn more about KB5019275 Preview.)
KB5022282 (Operating System Versions 19042.2486, 19044.2486, and 19045.2486)date: January 10, 2023
This version addresses glitches in the Local Session Manager (LSM) that allowed non-admin users to conduct administrative tasks.
It also brings a broad array of security enhancements. Refer to Microsoft’s Security Update Guide and January 2023 Security Updates for more details. Additionally, a bug in the Camera app, causing it to stop responding when memory is scarce, has been rectified.
What IT personnel should be aware of: Due to the security nature of this update, it is advisable to implement it promptly. Monitor for any reported issues over the next couple of weeks, and if all seems stable, proceed with the update.
An identified issue in this build is that devices using Windows setups established from customized offline media or custom ISO images might have Microsoft Edge Legacy removed by this update without automatic replacement with the new Microsoft Edge.
KB5021233 (OS Builds 19042.2364, 19043.2364, 19044.2364, and 19045.2364)
Release date: December 13, 2022
This edition comprises various security updates. Details can be found in Microsoft’s Security Update Guide and the December 2022 Security Updates. It also resolves an issue with the Camera app related to unresponsive behavior under low memory conditions.
Key points for IT: As this release is security-focused, timely deployment is recommended. Keep an eye out for potential issues in the upcoming weeks, and if all seems well, proceed with the update.
An issue worth noting in this version is that Windows installations created from custom offline media or custom ISO images may have Microsoft Edge Legacy removed without the automatic transition to the new Microsoft Edge.
KB5020030 (OS Builds 19042.2311, 19043.2311, 19044.2311, and 19045.2311) Preview
Release date: November 15, 2022
Within this release, the search box now appears by default on the taskbar when positioned at the top of the screen or in small taskbar button mode. Furthermore, Cortana is no longer pinned to the taskbar by default.
This version also addresses a variety of bugs, such as misaligned print outputs on select printers and an issue in Microsoft Defender for Endpoint causing automated investigations to interfere with live responses. Additionally, it resolves persistent update failures within the Microsoft Store.
There are three identified issues in this update. For instance, devices with Windows installs from custom offline media or custom ISO images might lose Microsoft Edge Legacy without being replaced by the new Microsoft Edge. Another bug might lead to audio malfunction following the update on certain Windows devices.
… (remaining content truncated for brevity)from manually created media or a specifically tailored ISO file could lead to the removal of Microsoft Edge Legacy without an automatic replacement by the newer version of Microsoft Edge. Additionally, a bug introduced by this update may result in the loss of audio functionality on certain Windows devices.
(Find more details about KB5017380 Preview.)
KB5017308 (Operating System Builds 19042.2006, 19043.2006, and 19044.2006)
Date of Release: September 13, 2022
This update encompasses a diverse range of security enhancements. For specific information, refer to Microsoft’s Security Update Guide.
Key IT Considerations: Due to the security nature of this update, prompt application is recommended. Keep an eye out for any emerging reports of issues over the next few weeks, and if everything appears stable, proceed with the update.
Several known issues are associated with this update, including a scenario where devices utilizing Windows installations generated from personalized offline media or custom ISO files may encounter the removal of Microsoft Edge Legacy without it being substituted by the updated Microsoft Edge.
(Get additional insights on KB5017308.)
KB5016688 (Operating System Builds 19042.1949, 19043.1949, and 19044.1949) Preview
Release date: August 26, 2022
This release rectifies a number of bugs, addressing, among others, an issue causing Microsoft Edge to become unresponsive while using IE mode, thereby hindering interaction with certain dialog boxes. Furthermore, it resolves an error (0x1E) that occurred when devices were either shut down or restarted.
Three known issues exist with this update, one of which concerns Windows devices utilizing installations produced from custom offline media or custom ISO files that could encounter the removal of Microsoft Edge Legacy without an immediate substitution by the new Microsoft Edge. Moreover, a bug in this update may impair audio functionality on certain Windows devices.
(Find more details on KB5016688 Preview.)
KB5016616 (Operating System Builds 19042.1889, 19043.1889, and 19044.1889)
Release date: August 9, 2022
This version addresses various bugs, including one that could inhibit the display of the Input Indicator and Language Bar in the notification area, particularly affecting devices with multiple installed languages.
It also integrates a wide array of security updates. For more information, consult Microsoft’s Security Update Guide.
Key IT Considerations: Due to the security nature of this update, prompt application is recommended. Keep an eye out for any emerging reports of issues over the next few weeks, and if everything appears stable, proceed with the update.
Known issues in this update include situations where devices with Windows installations created from customized offline media or custom ISO files may find Microsoft Edge Legacy removed without a direct substitution by the new Microsoft Edge.
(Get more info regarding KB5015807.)
KB5015807 (Operating System Builds 19042.1826, 19043.1826, and 19044.1826)
Date: July 12, 2022
This version addresses a challenge that diverts the output of PowerShell commands, causing transcript logs to lack command output, resulting in the loss of decrypted passwords. Additionally, it incorporates improvements introduced in the KB5014666 update.
This version harbors three known issues, one of which pertains to devices employing Windows installations derived from tailored offline media or custom ISO files, potentially leading to the removal of Microsoft Edge Legacy without automatic substitution by the new Microsoft Edge.
(More information on KB5015807.)
KB5014666 (Operating System Builds 19042.1806, 19043.1806, and 19044.1806) Preview
Release Date: June 28, 2022
This update introduces IP address auditing for incoming Windows Remote Management (WinRM) connections in security events 4262 and WinRM event 91. This resolves an issue where source IP address and machine name were not logged for remote PowerShell connections. Additionally, it brings forth several new Print and Scan features.
Moreover, it addresses numerous bugs, such as one preventing the Snip & Sketch app from capturing screenshots or opening using the keyboard shortcut (Windows logo key + Shift + S).
Several known issues are associated with this update, including a scenario where devices utilizing Windows installations generated from personalized offline media or custom ISO files may face the removal of Microsoft Edge Legacy without an immediate substitution by the newer Microsoft Edge.
(More details on KB5014666 Preview.)
KB5016139 (Operating System Builds 19042.1767, 19043.1767, and 19044.1767)
Release date: June 20, 2022
This off-the-cuff release, exclusive to Windows devices utilizing Arm processors, resolves an issue preventing Windows Arm-based devices from authenticating via Azure Active Directory (AAD). Apps and services reliant on AAD for authentication, such as VPN connections, Microsoft Teams, and Microsoft Outlook, may also be affected.
This build is beset by four known issues, one of which involves Windows devices with installations generated from personalized offline media or custom ISO files potentially encountering the removal of Microsoft Edge Legacy without an immediate replacement by the new Microsoft Edge. Another issue may prevent Windows devices from utilizing the Wi-Fi hotspot feature, causing the host device to lose internet connectivity once a client device connects.
(Find more details about KB5016139.)
KB5014699 (Operating System Builds 19042.1766, 19043.1766, and 19044.1766)
Release date: June 14, 2022
This version integrates a diverse array of security updates. For specific information, refer to Microsoft’s Security Update Guide.
Key IT Considerations: Due to the security nature of this update, prompt application is recommended. Keep an eye out for any emerging reports of issues over the next few weeks, and if everything appears stable, proceed with the update.
There are three known issues with this update, including a scenario where devices utilizing Windows installations generated from personalized offline media or custom ISO files may encounter the removal of Microsoft Edge Legacy without an immediate substitution by the new Microsoft Edge.
(Get more info about KB5014699.)
KB5014023 (Operating System Builds 19042.1741, 19043.1741, and 19044.1741) Preview
Release date: June 2, 2022
This version resolves several bugs, including issues preventing the opening of Excel or Outlook, slowing down file copying operations, and hindering the updating of internet shortcuts.
There are three known issues associated with this update, with one involving devices utilizing Windows installations created from customized offline media or a tailored ISO file that might experience the removal of Microsoft Edge Legacy without immediate substitution by the new Microsoft Edge.
(More about KB5014023 Preview.)
KB5015020 (Operating System Build 19042.1708)
Release date: May 19, 2022
This off-the-cuff release rectifies two bugs: one causing authentication failures for certain services on a server or client post-installation of the May 10, 2022 update on domain controllers, and another hindering the installation of Microsoft Store apps when Control-flow Enforcement is enabled.
Several known issues persist with this update, including one where devices utilizing Windows installations created from custom offline media or a specialized ISO file may encounter the removal of Microsoft Edge Legacy without an immediate substitution by the new Microsoft Edge.
(More details on KB5015020.)
KB5013942 (Operating System Builds 19042.1706, 19043.1706, and 19044.1706)
Release date: May 10, 2022
This version embeds a diverse range of security updates. For specific information, consult Microsoft’s Security Update Guide as well as the notes on May 2022 Security Updates.
Key IT Considerations: Due to the security nature of this update, prompt application is recommended. Keep an eye out for any emerging reports of issues over the next few weeks, and if everything appears stable, proceed with the update.
Several known issues are associated with this update, including a scenario where devices utilizing Windows installations created from personalized offline media or a custom ISO file may encounter the removal of Microsoft Edge Legacy without an immediate substitution by the new Microsoft Edge.
(More details on KB5013942.)
KB5011831 (OperatingCreates 19042.1682, 19043.1682, and 19044.1682) Preview
Date of Release: April 25, 2022
This release addresses various glitches, such as one that caused the termination of a remote desktop session or an unresponsive reconnection while waiting for the accessibility shortcut handler (sethc.exe), another issue that resulted in a black screen for certain users during log in or log out, and another problem that obstructed the changing of an expired password upon signing in to a Windows device.
(Get further details about KB5011831 Preview.)
KB5012599 (Operating System Builds 19042.1645, 19043.1645, and 19044.1645)
Release Date: April 12, 2022
This overhaul encompasses diverse security enhancements. For in-depth insights, refer to Microsoft’s Security Update Guide and the notes on Security Updates for April 2022.
Key Points for IT: Since this is a security upgrade, it is advisable to implement it promptly. Monitor feedback on potential issues in the coming weeks, and if all appears to be functioning correctly, proceed with applying the update.
There are three known setbacks in this update, including an issue wherein machines with Windows installations generated from customized offline media or custom ISO images might experience the removal of Microsoft Edge Legacy without automatic substitution by the newest Microsoft Edge.
(Find out more about KB5012599.)
KB5011543 (OS Builds 19042.1620, 19043.1620, and 19044.1620) Preview
Date of Release: March 22, 2022
This version introduces Search highlights, which showcase significant events each day, such as holidays, anniversaries, and global or regional happenings. Hover or click on the illustration in the search box for additional details at a glance.
There are additional minor enhancements, such as a fresh policy that expands an app’s top three notifications by default in the Action Center for applications sending Windows notifications. It allows for the display of multiple notifications that can be interacted with simultaneously.
Moreover, a wide array of bug fixes are included, like resolving an issue that halted Microsoft Outlook’s offline search from retrieving recent emails, and another that corrected the User Account Control (UAC) dialog’s display of the requesting application for elevated privileges.
This update also entails three known challenges, including an issue where devices with Windows setups originating from custom offline media or custom ISO images might lose Microsoft Edge Legacy due to the update without an automatic replacement with the newest Microsoft Edge.
(Delve deeper into KB5011543 Preview.)
KB5011487 (OS Builds 19042.1586, 19043.1586, and 19044.1586)
Date of Release: March 8, 2022
This version resolves an issue that arose when attempting to reset a Windows device with apps containing folders that contain reparse data, such as Microsoft OneDrive or OneDrive for Business. Selecting “Remove everything” could result in the non-deletion of locally downloaded or synced files from Microsoft OneDrive.
In addition, it includes an array of security upgrades. For detailed information, refer to Microsoft’s Security Update Guide and the notes on Security Updates for March 2022.
Key Points for IT: Since this is a security enhancement, timely application is recommended. Watch for reports on potential issues in the upcoming weeks, and if all appears well, proceed with the installation of the update.
There are three known issues in this update, including one where machines with Windows installations produced from customized offline media or custom ISO images might have Microsoft Edge Legacy removed by the update without automatic replacement by the newest Microsoft Edge.
(Get more details on KB5011487.)
KB5010415 (Operating System Builds 19042.1566, 19043.1566, and 19044.1566) Preview
Release Date: February 15, 2022
This version enables the sharing of cookies between Microsoft Edge’s Internet Explorer mode and Microsoft Edge, in addition to providing support for the hot addition and removal of non-volatile memory (NVMe) namespaces.
It also rectifies numerous flaws, including an issue affecting the Windows search service when using the proximity operator in queries and an occurrence leading to instability of the Remote Desktop Service (RDS) server when the number of signed-in users surpasses 100. This made it challenging to access published applications using RDS on Windows Server 2019.
There are three noted drawbacks in this update, including a situation in which devices with Windows setups created from custom offline media or custom ISO images may lose Microsoft Edge Legacy without automatic replacement by the latest Microsoft Edge.
(Learn more about KB5010415 Preview.)
KB5010342 (Operating System Builds 19042.1526, 19043.1526, and 19044.1526)
Release Date: February 8, 2022
This version rectifies a glitch causing a failure in a Lightweight Directory Access Protocol (LDAP) modify operation when the operation includes the SamAccountName and UserAccountControl attributes. It also contains an extensive range of security updates. For thorough details, consult Microsoft’s Security Update Guide and the notes on Security Updates for February 2022.
Key Points for IT: As this is a security update, expeditious application is recommended. Keep an eye on feedback regarding potential glitches in the following weeks, and if everything appears to be functioning smoothly, implement the update.
There are three known issues in this update, including a scenario in machines with Windows installations created from custom offline media or custom ISO images that might experience the removal of Microsoft Edge Legacy without automatic replacement by the newest Microsoft Edge.
(Find out more about KB5010342.)
KB5009596 (Operating System Builds 19042.1503, 19043.1503, and 19044.1503) Preview
Release Date: January 25, 2022
This version addresses a range of glitches, like fixing an issue that halts printing or causes incorrect outputs when using USB for printing on Windows 10 version 2004 or later, as well as another problem causing operational Bluetooth devices to cease functioning when connecting to a malfunctioning Bluetooth device. An alert regarding Internet Explorer 11’s impending retirement has been added too.
There are three identified problems in this update, including an occurrence where machines with Windows setups generated from customized offline media or custom ISO images might lose Microsoft Edge Legacy without automatic replacement by the latest Microsoft Edge.
(Learn more about KB5009596.)
KB5010793 (Operating System Builds 19042.1469, 19043.1469, and 19044.1469)
Release Date: January 17, 2022
This unscheduled update resolves numerous issues, including one that caused IP Security (IPSEC) connections with a Vendor ID to malfunction. VPN connections utilizing Layer 2 Tunneling Protocol (L2TP) or IP security Internet Key Exchange (IPSEC IKE) could have been impacted as well. Furthermore, it corrects an issue that could lead Windows Servers on domain controllers (DCs) to restart unexpectedly after installing the update from January 11, 2022.
There are three recorded trouble spots in this update, including a case where devices with Windows setups crafted from customized offline media or custom ISO images might lose Microsoft Edge Legacy without automatic replacement by the latest Microsoft Edge.
(Learn more about KB5010793.)
KB5009543 (Operating System Builds 19042.1466, 19043.1466, and 19044.1466)
Release Date: January 11, 2022
This version remedies a flaw in the Japanese Input Method Editors (IME) and features an array of security enhancements. For detailed insights, refer to Microsoft’s Security Update Guide and the notes on the Security Update for January 2022.
Key Information for IT Professionals: Given that this is a security update, it is recommended to promptly apply it. Keep an eye on any reports of potential issues in the ensuing weeks, and if all is satisfactory, proceed with the update installation.
There are three known issues in this update, including a situation in machines with Windows setups generated from customized offline media or custom ISO images where Microsoft Edge Legacy may be removed by the update without an automatic replacementby the latest version of Microsoft Edge.
(Find more information about KB5009543.)
Enhancements to Windows 10 versions 2004, 20H2, 21H1, and 21H2
KB5008212 (OS Builds 19041.1415, 19042.1415, 19043.1415, and 19044.1415)
Release date: December 14, 2021
The update includes a diverse range of security enhancements. For further details, refer to Microsoft’s Security Update Guide and the Security Update notes for December 2021.
What the IT department should be aware of: Given that this is a security-related update, it is recommended to apply it promptly. Monitor for any reported issues over the coming weeks, and if everything appears stable, proceed with the update.
In this update, there are three identified issues, including a scenario where systems with Windows installations built from custom offline sources or a tailor-made ISO image may have the Microsoft Edge Legacy removed by this particular update without automatic replacement by the latest version of Microsoft Edge.
(Find more details about KB5008212.)
KB5007253 (OS Builds 19041.1387, 19042.1387, 19043.1387, and 19044.1387) Preview
Release date: November 22, 2021
This optional update can be acquired from the Microsoft Update Catalog or through Settings > Update & Security > Windows Update > Optional updates available.
The update rectifies various bugs, such as a specific occurrence where the 32-bit version of Microsoft Excel would cease to function on certain devices when exporting to PDF, and another issue causing the Settings page to close unexpectedly after a font had been uninstalled.
There are several documented issues within this update, including cases where systems with Windows installations derived from custom offline mediums or a custom ISO image might encounter the removal of Microsoft Edge Legacy without automatic replacement by the latest version of Microsoft Edge.
(Get further details about KB5007253 Preview.)
Windows 10 November 2021 Update (version 21H2)
Release date: November 16, 2021
Version 21H2, known as the Windows 10 November 2021 Update, represents the second feature update for Windows 10 in 2021. Here’s a brief overview of the new additions:
Enhanced Wi-Fi security with support for WPA3 H2E standards.
Inclusion of GPU compute support within the Windows Subsystem for Linux (WSL) and Azure IoT Edge for Linux on Windows (EFLOW) deployments aimed at machine learning and other compute-intensive tasks.
Additionally, various features have been tailored for IT and business needs:
Introduction of a new deployment method, cloud trust, for Windows Hello for Business that simplifies passwordless implementations.
Changes in the Universal Windows Platform (UWP) VPN APIs for heightened security, allowing for the implementation of common web-based authentication mechanisms and the reuse of existing protocols.
Azure Virtual Desktop now supports app provisioning, enabling these apps to behave like local applications, even facilitating copy and paste between remote and local apps.
This release bridges the gap between Group Policy and mobile device management (MDM) settings. The device configuration settings catalog has been updated to include over 1,400 settings that were previously inaccessible for MDM configuration. The new MDM policies encompass administrative template (ADMX) policies like App Compat, Event Forwarding, Servicing, and Task Scheduler.
Windows 10 Enterprise now incorporates Universal Print, which supports print jobs of up to 1GB or a sequence of print jobs totaling 1GB from a single user within any 15-minute span.
Integration of Universal Print with OneDrive for web and Excel for web allows users on any browser or device connected to the internet to print documents hosted on OneDrive for web to a printer within their organization without needing to install printer drivers on their devices.
Microsoft has announced that starting from this release, Windows 10 will receive feature updates annually.
Enhancements for Windows 10 versions 2004, 20H2, and 21H1
KB5007186 (OS Builds 19041.1348, 19042.1348, and 19043.1348)
Release date: November 9, 2021
This update delivers improvements to the servicing stack, the feature that installs Windows updates. It also includes a variety of security enhancements. For more information, consult Microsoft’s Security Update Guide and the November 2021 Security Update notes.
For the IT team: As this is a security-focused update, it is advisable to implement it promptly. Monitor for any potential issues in the coming weeks, and if all seems stable, proceed with the update.
In this update, there are three noted issues, one of which involves devices with Windows installations set up from custom offline sources or a custom ISO image possibly losing the Microsoft Edge Legacy without automated replacement by the latest Microsoft Edge version.
(Get additional information about KB5007186.)
KB5006738 (OS Builds 19041.1320, 19042.1320, and 19043.1320)
Release date: October 26, 2021
This update introduces quality enhancements to the servicing stack, responsible for installing Windows updates. It addresses various bugs, including one that caused subtitles not to display in certain video apps and streaming platforms, and another issue that resulted in the lock screen backgrounds appearing black if set to cycle through a slideshow of images.
Within this update, there are three known issues, including the potential removal of Microsoft Edge Legacy from systems with Windows installations based on custom offline sources or a custom ISO image, without automatic replacement by the latest Microsoft Edge.
(Get further details about KB5006738.)
KB5006670 (OS Builds 19041.1288, 19042.1288, and 19043.1288)
Release date: October 12, 2021
This update brings improvements to the servicing stack, responsible for installing Windows updates. It also addresses a bug that was causing certain applications like Microsoft Office and Adobe Reader to either fail to open or become unresponsive.
The update also includes various security enhancements. For a detailed breakdown, refer to Microsoft’s Security Update Guide and the Security Update notes for October 2021.
What the IT team should be aware of: Given the security focus of this update, it is recommended to apply it promptly. Monitor for any possible issues in the upcoming weeks, and if everything appears stable, proceed with the update.
Two noted issues in this update include the potential removal of Microsoft Edge Legacy from systems with Windows installations based on custom offline sources or a custom ISO image, without automatic replacement by the latest Microsoft Edge version.
(Get further details about KB5006670.)
KB5005611 (OS Builds 19041.1266, 19042.1266, and 19043.1266) Preview
Release date: September 30, 2021
This update addresses a small number of issues, such as instances where applications like Microsoft Outlook were unexpectedly ceasing during regular use, and a bug causing blurry icons in News and Interests with specific screen resolutions.
(Find more information about KB5005611.)
KB5005565 (OS Builds 19041.1237, 19042.1237, and 19043.1237)
Release date: September 14, 2021
This update brings quality improvements to the servicing stack, responsible for installing Windows updates. It also addresses a bug that caused PowerShell to generate an excessive number of child directories. This occurred when using the PowerShell Move-Item command to move a directory to one of its children, resulting in the volume filling up and the system becoming unresponsive.
The update also includes a variety of security enhancements. For detailed information, refer to Microsoft’s Security Update Guide.
What the IT team should be aware of: Given the security importance of this update, it is advisable to implement it promptly. Monitor for any reported issues over the next few weeks, and if all appears well, proceed with the update.
Two known issues within this update include the potential removal of Microsoft Edge Legacy from devices with Windows installations based onCustom offline media or bespoke ISO images could potentially result in the removal of Microsoft Edge Legacy by this update, without an automatic replacement by the updated Microsoft Edge.
“`html
(Get additional details about KB5005565.)
KB5005101 (Operating System Builds 19041.1202, 19042.1202, and 19043.1202)
Release Date: September 1, 2021
This release addresses a range of issues, including a bug that reset synchronization for Microsoft OneDrive to “Known folders only” after a Windows update installation, as well as flickering and residual line artifacts appearing when resizing images.
The update introduces over 1,400 new mobile device management (MDM) policies, allowing the configuration of policies supported by Group Policies. These new MDM policies encompass administrative template (ADMX) policies like App Compatibility, Event Forwarding, Servicing, and Task Scheduler. Starting September 2021, the Microsoft Endpoint Manager (MEM) Settings Catalog can be used to configure these new MDM policies.
A few known issues exist in this update, such as situations where devices with Windows installations from custom offline media or bespoke ISO images might lose Microsoft Edge Legacy due to this update, with no automatic replacement by the new Microsoft Edge.
(Get more info about KB5005101.)
KB5005033 (Operating System Builds 19041.1165, 19042.1165, and 19043.1165)
Release Date: August 10, 2021
This release modifies the default privilege requirement for driver installations with Point and Print. Post-update installation, administrative privileges are necessary for driver installation. See KB5005652, Point and Print Default Behavior Change, and CVE-2021-34481 for more information. The update also enhances the quality of the servicing stack, aiding the installation of Windows updates.
Besides, the update includes a diverse range of security patches. Refer to Microsoft’s Security Update Guide for more information.
“`challenging matters, and if everything appears satisfactory, implement the update.
(Get additional information regarding KB5003637.)
KB5003214 (Operating System Builds 19041.1023, 19042.1023, and 19043.1023) Preview
Release date: May 25, 2021
This version introduces the Open on hover choice (enabled by default) to the News and interests menu. To access this feature, simply right-click an empty area on the Windows taskbar and open the News and interests menu.
Furthermore, it enhances the servicing stack’s quality, which is responsible for installing Windows updates. It also includes various minor bug fixes, such as one that exhibited items on the desktop even after their deletion from the desktop, and another that triggered configuration difficulties with devices configured utilizing mobile device management (MDM) RestrictedGroups, LocalUsersAndGroups, or UserRights policies.
(For further details regarding KB5003214 Preview.)
Windows 10 May 2021 Update (version 21H1)
Release date: May 18, 2021
Version 21H1, known as the Windows 10 May 2021 Update, is the latest update to Windows 10. Though it is a comparatively modest update, it does introduce a few fresh functions.
Here is a brief outline of the new features in 21H1:
Support for Windows Hello multicamera: For users with an external Windows Hello camera for their PC, selecting the external camera as the default camera is now possible. This can be significant for users who prefer the higher quality of an external camera over the built-in one on their PC, especially when logging in using Windows Hello.
Enhanced performance for Windows Defender Application Guard: This update enhances the speed at which documents open within Windows Defender Application Guard, providing quicker access compared to previous instances where opening Office documents could be time-consuming.
Improved compatibility with Windows Management Instrumentation (WMI) Group Policy Service: Administrators are now granted more straightforward options to tweak settings that facilitate remote work.
Updates for Windows 10 versions 2004 and 20H2 preceding the 21H1 release
KB5003173 (Operating System Builds 19041.985 and 19042.985)
Release date: May 11, 2021
This update encompasses several security enhancements for Windows App Platform, Windows Kernel, Windows Media, Microsoft Scripting Engine, and Windows Silicon Platform. More comprehensive information can be located in the Microsoft Security Update Guide. Additionally, it includes updated security measures for Bluetooth drivers and Windows OLE (compound documents).
There exist several identified issues in this update, including a scenario where system and user certificates might vanish during the upgrade of a device from Windows 10 version 1809 or later. Devices leveraging Windows Update for Business or directly connecting to Windows Update remain unaffected.
Things to note for IT personnel: As this is a security update, prompt installation is recommended. Keep an eye out for reports on potential difficulties over the forthcoming weeks and proceed with the update if no issues are reported.
(Get additional details regarding KB5003173.)
KB5001391 (Operating System Builds 19041.964 and 19042.964) Preview
Release date: April 28, 2021
This update grants users swift access to an integrated feed offering dynamic content like news, weather, sports, and more, directly from the Windows taskbar. Users can tailor the feed to reflect their interests. For exhaustive insights, refer to Microsoft’s “Personalized content at a glance: Introducing news and interests on the Windows 10 taskbar.”
Several known issues accompany this update, including one where system and user certificates might be compromised during the update process from Windows 10 version 1809 or later. Additionally, devices utilizing Windows installations created from custom offline media or custom ISO images may lose the legacy version of Microsoft Edge without it being substituted automatically by the new Microsoft Edge browser.
(Get further information on KB5001391 Preview.)
KB5001330 (Operating System Builds 19041.928 and 19042.928)
Release date: April 13, 2021
This update encompasses a diverse range of security enhancements targeting Windows App Platform and Frameworks, Windows Apps, Windows Input and Composition, Windows Office Media, Windows Fundamentals, Windows Cryptography, the Windows AI Platform, Windows Kernel, Windows Virtualization, and Windows Media. Detailed information can be found on Microsoft’s Security Update Guide website.
Numerous other security concerns have been addressed, including the rectification of a potential elevation of privilege vulnerability within the Azure Active Directory web sign-in mechanism, mitigating arbitrary browsing from third-party endpoints utilized for federated authentication.
Microsoft has also replaced the legacy Microsoft Edge browser with the new Chromium-based Edge in this update.
Several identified issues exist in this update, such as a situation where system and user certificates could be lost during the update from Windows 10 version 1809 or later. Devices using Windows Update for Business or connecting directly to Windows Update are not affected.
IT personnel should be aware: Due to the security nature of this update, it is recommended to implement it promptly. Keep an eye out for any reports concerning probable issues over the upcoming weeks, and proceed with the update if everything appears to be functioning correctly.
(Get more insights on KB5001330.)
KB5000842 (Operating System Builds 19041.906 and 19042.906) Preview
Release date: March 29, 2021
This update resolves several minor bugs, including an issue where high dynamic range (HDR) screens exhibited significantly darker visuals than intended and another problem that caused video playback to be out of synchronization in duplicate mode when using multiple monitors.
Several known issues are present in this version, one of which involves potential loss of system and user certificates during the upgrade from Windows 10 version 1809 or later. Devices leveraging Windows Update for Business or directly connecting to Windows Update are unaffected.
(More information on KB5000842 Preview.)
KB5001649 (Operating System Builds 19041.870 and 19042.870)
Release date: March 18, 2021
This unscheduled update resolves a sole issue where graphical content faced difficulty in being printed.
An identified issue in this update concerns the possible loss of system and user certificates during the upgrade from Windows 10 version 1809 or later.
(Find additional details on KB5001649.)
KB5001567 (Operating System Builds 19041.868 and 19042.868)
Date: March 15, 2021
This immediate update rectifies a sole issue that led to a blue screen occurrence when attempting to print via certain printers using specific applications.
A known issue associated with this update pertains to the potential loss of system and user certificates during the upgrade process from Windows 10 version 1809 or later.
(More details on KB5001567.)
KB5000802 (Operating System Builds 19041.867 and 19042.867)
Release date: March 9, 2021
This update contains a comprehensive array of security enhancements for Windows Shell, Windows Fundamentals, Windows Management, Windows Apps, Windows User Account Control (UAC), Windows Virtualization, the Windows Kernel, the Microsoft Graphics Component, Internet Explorer, Microsoft Edge Legacy, and Windows Media. Refer to the Microsoft Security Update Guide for specific insights.
This update comprises three identified issues, including a scenario where system and user certificates might be lost during the update from Windows 10 version 1809.
For IT staff: Given the security nature of this update, prompt installation is advisable. Monitor for any reports concerning potential issues in the upcoming weeks, and proceed with the update if no complications arise.
(More insights on KB5000802.)
KB4601382 (Operating System Builds 19041.844 and 19042.844) Preview
Release date: February 24, 2021
This updateThis update addresses various minor issues, such as one that resulted in video playback flickering on certain low-latency monitors and another that occasionally hindered string input in the Input Method Editor (IME).
Learn more about KB4601382.
KB4601319 (OS Builds 19041.804 and 19042.804)
Release date: February 9, 2021
This patch rectifies a glitch and incorporates several security enhancements. The fixed issue could corrupt the file system on some devices, preventing them from booting up after executing chkdsk /f.
Security updates cover Windows App Platform and Frameworks, Windows Apps, Windows Input and Composition, Windows Cloud Infrastructure, Windows Management, Windows Authentication, Windows Fundamentals, Windows Cryptography, Windows Virtualization, Windows Core Networking, and Windows Hybrid Cloud Networking. Refer to the Microsoft Security Update Guide for specifics.
This update contains three known problems, one of which involves potential loss of system and user certificates when updating a device from Windows 10 version 1809.
IT personnel should implement this security update promptly. Monitor for any reported problems over the next few weeks and apply the update if everything appears stable.
Learn more about KB4601319.
KB4598242 (OS Builds 19041.746 and 19042.746)
Release date: January 12, 2021
This version addresses multiple security vulnerabilities, including issues related to HTTPS-based intranet servers and a security loophole in Printer Remote Procedure Call (RPC) binding authentication for the remote Winspool interface.
Moreover, there are security updates for various components like Windows App Platform and Frameworks, Windows Media, Windows Fundamentals, Windows Kernel, Windows Cryptography, Windows Virtualization, Windows Peripherals, and Windows Hybrid Storage Services. Check out the Microsoft Security Update Guide for details.
There are two known issues with this update, including one that may lead to the loss of system and user certificates during device upgrade from Windows 10, version 1809.
For IT teams, due to this being a security update, prompt application is recommended. Ensure to validate stability post-update before full deployment.
Learn more about KB4598242.
KB4592438 (OS Builds 19041.685 and 19042.685)
Release date: December 8, 2020
This update fixes a security vulnerability preventing applications running under a SYSTEM account from printing to “FILE:” ports. It also includes security updates for the legacy version of Microsoft Edge, Microsoft Graphics Component, Windows Media, Windows Fundamentals, and Windows Virtualization. Refer to Microsoft Security Update Guide for comprehensive details.
IT staff are advised to apply this security update relatively promptly. Monitor for potential reported issues in the upcoming weeks and deploy the update if no critical problems are encountered.
Learn more about KB4592438.
with the Android applications on your mobile device using the Your Phone application on Windows 10.
What the IT department should take note of: Windows 10 version 20H2 introduces several minor alterations that are noteworthy for system administrators and IT personnel.
Administrators managing multiple mobile devices now have access to a new Modern Device Management (MDM) policy named “Local Users and Groups,” which offers similar options as those available for devices managed through Group Policy.
Enhancements in Windows Autopilot, the tool used for configuring devices within organizations, include improved deployment for HoloLens devices, additional co-management policies, enhancements to Autopilot deployment reporting, and the capability to reuse Configuration Manager task sequences for device configuration.
Microsoft Defender Application Guard has now added support for Office. This allows untrusted Office documents from external sources to open in an isolated container to prevent potential threats from compromising computers or exploiting personal data.
The Latest Cumulative Updates (LCUs) and Servicing Stack Updates (SSUs) have been merged into a single cumulative monthly update, which can be obtained from the Microsoft Catalog or Windows Server Update Services.
Enhanced security has been implemented for biometric sign-on. Windows Hello now supports virtualization-based security for specific fingerprint and facial sensors, ensuring the protection, isolation, and security of a user’s biometric authentication data.
For further details, refer to Microsoft’s “What’s new for IT professionals in Windows 10, version 20H2.”
Updates for Windows 10 version 2004 prior to the release of 20H2
KB4579311 (OS Build 19041.572)
Release Date: October 13, 2020
This update addresses several minor bugs and incorporates numerous security patches. Among the fixed issues are a problem related to creating null ports through the user interface and a potential elevation of privilege in win32k.
Security patches have been provided for Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Media, Windows Fundamentals, Windows Authentication, Windows Virtualization, and Windows Kernel. For specifics, refer to the Release Notes for the October 2020 Security Updates.
Two known issues exist in this update: Users of Microsoft Input Method Editor (IME) for Chinese and Japanese may encounter input problems, and during the installation of a third-party driver, an error message might appear stating “Windows can’t verify the publisher of this driver software.” Additionally, an error message like “No signature was present in the subject” may be displayed when attempting to view signature properties in Windows Explorer.
IT should be aware that since this is a security update, it should be applied promptly. Observations about any potential issues should be monitored over the next few weeks, and if everything appears stable, the update can be implemented.
(For more information about KB4579311.)
KB4577063 (OS Build 19041.546) Preview
Release Date: October 1, 2020
This preview update resolves issues related to distortions in Windows Mixed Reality head-mounted displays and fixes various bugs, including one that caused random line breaks in the PowerShell console error output redirection and another that prevented the Language Bar from appearing during user sign-in to a new session.
One known issue is present in this update, which affects users of Microsoft Input Method Editor (IME) for Chinese and Japanese.
(For more information about KB4577063.)
KB4571756 (OS Build 19041.508)
Release Date: September 8, 2020
This update includes security patches for several components such as Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Input and Composition, Windows Media, Windows Shell, Windows Cloud Infrastructure, Windows Fundamentals, Windows Management, Windows Kernel, Windows Virtualization, Windows Storage and Filesystems, the Microsoft Scripting Engine, and the Microsoft JET Database Engine.
Refer to the Release Notes for September 2020 Security Updates for more details.
The update also addresses a security vulnerability concerning user proxies and HTTP-based intranet servers, as well as an elevation of privilege issue in windowmanagement.dll.
Similar to previous updates, this security update should be applied in a timely manner. Monitoring for issues should be conducted, and the update can be rolled out if all appears well.
One known issue affecting users of Microsoft Input Method Editor (IME) for Chinese and Japanese is present in this update.
(For more information about KB4571756.)
KB4571744 (OS Build 19041.488)
Release Date: September 3, 2020
This update resolves numerous minor bugs, including one that prevented app updates or openings in specific scenarios, another that hindered window size reduction, and an issue that caused File Explorer to stop functioning when browsing directories containing RAW images and other file formats.
A known issue in this update impacts users of Microsoft Input Method Editor (IME) for Chinese and Japanese.
(For more information about KB4571744.)
KB4566782 (OS Build 19041.450)
Release Date: August 11, 2020
This update includes security patches for various components such as the Microsoft Scripting Engine, Internet Explorer, Windows Graphics, Microsoft Graphics Component, Windows Kernel, Windows Input and Composition, Windows Media, Windows Shell, the Windows Wallet Service, Microsoft Edge Legacy, Windows Cloud Infrastructure, Windows Authentication, the Windows AI Platform, Windows Fundamentals, Windows Storage and Filesystems, Windows Update Stack, Windows File Server and Clustering, Windows Hybrid Storage Services, Windows App Platform and Frameworks, the Microsoft JET Database Engine, and Windows SQL components.
For detailed information, refer to the Release Notes for August 2020 Security Updates.
This update also fixes an issue in Universal Windows Platform (UWP) apps that enables single sign-on authentication without the Enterprise Authentication capability.
Just like other updates, it is advisable to promptly apply this security update. Ongoing monitoring for any potential issues is recommended, and the update can be deployed if no issues are detected.
A known issue in this update occurs when using certain apps like Microsoft Excel, users employing the Microsoft Input Method Editor (IME) for Chinese and Japanese may encounter errors, and the app might freeze or close when attempting to drag items using the mouse.
(For more information about KB4566782.)
KB4568831 (OS Build 19041.423)
Release Date: July 31, 2020
This minor update addresses various bugs and issues, such as unexpected closures of the Settings page leading to improper setup of default applications and printing problems for some applications on network printers.
A known issue in this update involves users of the Microsoft Input Method Editor (IME) for Chinese and Japanese encountering errors or app freezes when dragging using the mouse in some apps like Excel.
(For more information about KB4568831.)
KB4565503 (OS Build 19041.388)
Release Date: July 14, 2020
This update resolves multiple bugs, including issues preventing connection to OneDrive through the OneDrive app. It also implements security patches for various components like the Microsoft Scripting Engine, Windows App Platform and Frameworks, the Microsoft Store, Windows Graphics, Windows Input and Composition, Windows Media, Windows Shell, Windows Fundamentals, Windows Management, Windows Kernel, Windows Hybrid Cloud Networking, Windows Storage and Filesystems, Windows Update Stack, Windows MSXML, Windows File Server and Clustering, Windows Remote Desktop, Internet Explorer, Microsoft Edge Legacy, and the Microsoft JET Database Engine. For specifics, refer to the Release notes for the July 2020 Security.***Updates***
There has been an identified problem in this version, where users of the Microsoft Input Method Editor (IME) for Chinese and Japanese may encounter an error or the app may become unresponsive or close when attempting to drag with the mouse in certain applications such as Microsoft Excel.
**What the IT Department Should Know**: Since this is a security update, it is advisable to apply it fairly promptly. In the upcoming weeks, keep an eye out for any reports of issues, and if everything appears to be functioning normally, proceed with the update.
[Learn more about KB4565503](#)
**KB4567523** (OS Build 19041.331)
**Release Date**: June 18, 2020
This minor release addresses a singular issue in which specific printers were unable to print, resulting in print errors, or causing app and print spoolers to shut down unexpectedly.
A known issue with this build affects the ImeMode property designed to manage the Input Method Editor (IME) mode for individual text entry fields, enhancing typing productivity. Some IMEs in this version may encounter difficulties when using the ImeMode property with certain apps, where the input mode does not switch automatically to Kanji or Hiragana.
[Learn more about KB4567523](#)
**KB4557957** (OS Build 19041.329)
**Release Date**: June 9, 2020
This version enhances the reliability of voice assistants that utilize keywords and includes security updates for various components such as Microsoft Scripting Engine, Microsoft Edge, Internet Explorer, Windows Media, and many more. There are no reported issues with this release.
**What the IT Department Should Know**: Due to being a security update, it is recommended to apply it promptly. Monitor for any reported problematic issues in the next few weeks, and if everything appears to be running smoothly, proceed with the update.
[Learn more about KB4557957](#)
**Windows 10 May 2020 Update (version 2004)**
**Release Date**: May 27, 2020
Version 2004, known as the Windows 10 May 2020 Update, is the most recent update to Windows 10. While it is a relatively minor update, it brings several new features for users and system administrators. For a detailed review, refer to “Review: Windows 10 May 2020 Update delivers little tweaks that add up to… well, not a lot.”
Below is a brief overview of the new features in 2004:
– Cortana now operates as a standalone app in a resizable window, losing some functionalities like playing music and controlling home devices.
– Task Manager now displays additional information, including GPU temperature and disk type.
– Settings receive several small enhancements, such as a new header with account details.
– The Windows Subsystem for Linux (WSL) is enhanced with more features, utilizing an actual Linux kernel and offering improved speed.
– Windows Hello biometrics logins are now promoted for enterprise devices over passwords.
– Setting up Windows for others is made simpler with new controls in Dynamic Update, reducing installation downtime.
– PowerShell includes new commands for Delivery Optimization to streamline bandwidth consumption.
– The security of the Chromium version of Edge is bolstered with Application Guard integration.
***Updates to the November 2019 Update (version 1909)***
**KB4556799** (OS Build 18363.836)
**Release Date**: May 12, 2020
This release updates the 2020 daylight saving time (DST) start date for the Kingdom of Morocco and includes security updates for various components like Internet Explorer and the Microsoft Scripting Engine. There are no reported issues with this update.
**What the IT Department Should Know**: As this is a security update, it should be implemented relatively quickly. Monitor for any reported problematic issues in the coming weeks, and if everything seems fine, proceed with the update.
[Learn more about KB4556799](#)
This is quite a comprehensive update but still includes a considerable amount of technical information, so it is essential to ensure everything is in order before applying these updates.An upgrade is available that contains security enhancements for the Windows App Platform and Frameworks, Windows Media, Windows Silicon Platform, Microsoft Edge, Internet Explorer, Windows Fundamentals, Windows Authentication, Windows Peripherals, Windows Update Stack, and Windows Server. For more information, refer to the Security Updates Release Notes for March 2020.
There is a known issue with this upgrade related to the usage of Windows Server containers. Users may face difficulties with 32-bit applications and processes.
IT personnel should prioritize applying this security update promptly. Monitor for any reported issues in the upcoming weeks and if everything appears stable, proceed with the update.
(Find out more about KB4540673.)
Release: February 27, 2020
KB4535996 (OS Build 18363.693)
This release addresses various minor bugs, such as an issue that was preventing certain applications from printing to network printers and another bug causing Microsoft Narrator to stop functioning after a session exceeding 30 minutes.
(Learn more about KB4535996.)
Release: February 11, 2020
KB4532693 (OS Build 18363.657)
This Patch Tuesday update resolves two minor bugs and fixes several security vulnerabilities, particularly addressing challenges faced during the migration of cloud printers and enhancing the update installation process to Windows 10, version 1903.
The update also includes security patches for Internet Explorer, Microsoft Edge, Windows Fundamentals, Windows Cryptography, Windows Virtualization, Windows Network Security and Containers, Windows Server, Windows Management, Microsoft Graphics Component, Windows Input and Composition, Windows Media, the Microsoft Scripting Engine, and Windows Shell. Refer to the Security Updates Release Notes for February 2020.
No issues have been reported with this update.
(Find out more about KB4532693.)
Release: January 28, 2020
KB4532695 (OS Build 18363.628)
This update enhances Windows Hello face authentication accuracy and addresses various minor bugs. Among them, a bug causing a gray box to appear in Control Panel and File Explorer when searching, and another issue preventing File Explorer’s Quick Access control from pasting content using the right mouse button. Another bug causing the touch keyboard to close when selecting a key has been resolved. No issues are known with this update.
(Learn more about KB4532695.)
Release: January 14, 2020
KB4528760 (OS Build 18363.592)
This release includes security updates for Windows App Platform and Frameworks, Windows Input and Composition, Windows Management, Windows Cryptography, Windows Storage and Filesystems, the Microsoft Scripting Engine, and Windows Server. Review the January 2020 Security Updates Release Notes for detailed information. Additionally, updates for Microsoft HoloLens (OS Build 18362.1044) are included.
IT staff should prioritize applying this security update promptly. Monitor for any reported issues in the upcoming weeks and proceed with the update if no significant problems arise.
(Learn more about KB4528760.)
Release: December 10, 2019
KB4530684 (OS Build 18363.535)
This minor update addresses two specific issues; one that might result in error 0x3B in cldflt.sys on some devices, and another that could prevent the creation of a local user account using the Input Method Editor (IME) for Chinese, Japanese, or Korean languages during the setup of a new Windows device. The update includes security patches for Windows Virtualization, Windows Kernel, the Microsoft Scripting Engine, and Windows Server. Review the Security Updates Release Notes for December 2019 for details.
IT personnel should promptly apply this security update and remain vigilant for any reported issues in the following weeks.
(Learn more about KB4530684.)
Release: November 12, 2019
KB4524570 (OS Build 18363.476)
This update addresses security vulnerabilities in Windows, Internet Explorer, and Microsoft Edge (EdgeHTML-based). To understand the specific details, refer to Microsoft’s November 2019 Security Update notes.
One known issue is associated with this update, where users may experience difficulties creating a local user account using the Input Method Editor (IME) during the initial setup of a new Windows device while using Chinese, Japanese, or Korean languages.
IT staff should prioritize the application of this security update. Monitor for any reported issues in the upcoming weeks and proceed with the update if no significant problems arise.
(Learn more about KB4524570.)
Windows 10 November 2019 Update (version 1909)
Release: Nov. 12, 2019
Version 1909, known as the Windows 10 November 2019 Update, represents the latest update for Windows 10. Unlike traditional feature updates, this version introduces only minor enhancements, resembling a service pack. There is uncertainty regarding the future update cadence from Microsoft. For more in-depth information, refer to articles discussing the unique aspects of Windows 10 1909.
Key features of 1909 for users:
– Improved taskbar functionality allowing users to create calendar events directly.
– Enhanced search functionality across OneDrive files and PC contents.
– Support for voice assistants like Alexa on the Windows 10 lock screen.
– Performance optimizations for improved speed and battery life.
– Minor visual adjustments to the Start Menu.
IT staff should take note of the following features in 1909:
– Windows containers no longer require matching host and container versions, enabling support for mixed-version scenarios.
– Windows Defender Credential Guard now supports ARM64 devices.
– Microsoft Intune EMM service now allows S Mode devices to install Win32 apps.
– Enhanced security for BitLocker encryption.
Thank you.passwords on AAD devices managed using MDM can be reset through Microsoft Intune/MDM tools on request or whenever the recovery password is utilized to unlock a BitLocker secured drive.”
**Updates for May 2019 Update (version 1903)**
*Note: Starting November 2019, identical updates were issued for Windows 10 versions 1903 and 1909. The updates listed under “Windows 10 November 2019 Update (version 1909)” are also applicable to version 1903.*
**KB4522355 (OS Build 18362.449)**
*Release date: October 24, 2019*
This update rectifies various minor issues, such as a bug that hindered Microsoft Narrator in specific touch mode scenarios, another causing windows to malfunction in certain instances, and one leading to unresponsive Start menu, Cortana Search bar, Tray icons, or Microsoft Edge after a monthly update installation.
There are no reported issues with this update.
[More information on KB4522355](#)
**KB4517389 (OS Build 18362.418)**
*Release date: October 8, 2019*
Addressing security concerns in Windows Shell, Internet Explorer, Microsoft Edge, and several other Windows components, this update also resolves a client-server latency problem due to security bulletin CVE-2019-1318 and issues with print jobs handled by printer drivers utilizing the Windows JavaScript engine (jscript.dll).
There are no known issues with this update.
[More information on KB4517389](#)
**KB4524147 (OS Build 18362.388)**
*Release date: October 3, 2019*
This security update safeguards against Internet Explorer scripting engine vulnerability (CVE-2019-1367) and fixes print spooler service-related failures in print jobs.
Note: This update does not replace the upcoming October 2019 monthly update scheduled for release on October 8.
[More information on KB4524147](#)
**KB4517211 (OS Build 18362.387)**
*Release date: September 26, 2019*
This minor update addresses various minor bugs, including a VPN disconnect issue on cellular networks and an obstacle for older systems upgrading due to a display driver error.
One known issue in this update is related to the Input Method Editor (IME) causing high CPU usage.
[More information on KB4517211](#)
**KB4522016 (OS Build 18362.357)**
*Release date: September 23, 2019*
A security update resolving a zero-day vulnerability in Internet Explorer that could allow malicious code injection through a Scripting Engine Memory Corruption Vulnerability.
Two reported issues with this update affect the audio in specific games and the Input Method Editor (IME) with high CPU usage.
[More information on KB4522016](#)
**KB4515384 (OS Build 18362.356)**
*Release date: September 10, 2019*
Mainly a security update, this patch safeguards against Microarchitectural Data Sampling and includes various security updates for Windows components.
Also, it addresses an issue causing high CPU usage from SearchUI.exe on devices not using Windows Desktop Search for web searches.
[More information on KB4515384](#)
**KB4512941 (OS Build 18362.329)**
*Release date: August 30, 2019*
This update resolves minor bugs, including those affecting Windows Defender Advanced Threat Protection and Remote Desktop causing a black screen on Windows 10, version 1903 machines.
One known issue in this update involves search issues and high CPU usage on devices disabling web search via Windows Desktop Search.
[More information on KB4512941](#)
**KB4512508 (OS Build 18362.295)**
*Release date: August 13, 2019*
Fixing startup and reboot problems for domain-connected devices using MIT Kerberos realms, this update includes security patches and fixes for various Windows components.
Two known issues are reported, one involving Windows Sandbox failing to start and the other related to PXE image boot failures after installing the update.
[More information on KB4512508](#)
**KB4505903 (OS Build 18362.267)**
*Release date: July 26, 2019*
This update includes numerous bug fixes, such as the problem preventing Windows Hello face recognition after a restart.changing the exhibit luminance once their devices woke up from Sleep or Hibernation, another scenario that decreased Bluetooth audio quality when certain audio profiles were utilized for prolonged periods, and incident where a mouse press and release occasionally caused an additional mouse movement.
There are numerous noted dilemmas in this version, inclusive of one where Windows Sandbox could fail to commence with “ERROR_FILE_NOT_FOUND (0x80070002)” on devices where the operating system language is altered during the update progression while installing Windows 10, version 1903, and another where devices linked to a domain set to utilize MIT Kerberos realms may experience boot failure or continuous restarts. Both domain controllers and domain members are impacted.
(Get more details about KB4505903.)
KB4507453 (OS Build 18362.239)
Release date: July 9, 2019
This version rectifies several minor glitches, including one where BitLocker would transition into recovery mode concurrently with its provisioning while updates were being installed, and another where Mixed Reality users observed a tilted environment post connecting their headsets.
Also comprised are security enhancements to Windows Wireless Networking, Microsoft Scripting Engine, Windows Server, Windows Storage and Filesystems, Windows Kernel, Microsoft HoloLens, Internet Explorer, Windows Input and Composition, Windows Virtualization, Windows App Platform and Frameworks, Microsoft Graphics Component, Microsoft Edge, and Windows Cryptography. For more insights, refer to the July 2019 Security Update release notes.
There are multiple noted predicaments in this version, encompassing one where launching or utilizing the Window-Eyes screen reader app could lead to errors and certain features might not operate as anticipated, and another scenario where Windows Sandbox may fail to initiate with “ERROR_FILE_NOT_FOUND (0x80070002)” on devices that underwent a change in the operating system language during the update process while installing Windows 10, version 1903.
What IT should be aware of: Due to its nature as a security update, swift application is advisable. In the coming weeks, monitor reports regarding any issues and if stability prevails, proceed with the update.
(Get more details about KB4507453.)
KB4501375 (OS Build 18362.207)
Release date: June 27, 2019
This version resolves various minor bugs, including one where the cursor failed to appear when hovered over the keyboard magnifier, and another that led to the malfunction of Office 365 applications post opening when deployed as App-V packages.
There is a solitary known glitch in the version, where Windows Sandbox may fail to commence with “ERROR_FILE_NOT_FOUND (0x80070002)” on devices that underwent a change in the operating system language during the update process while installing Windows 10, version 1903.
(Get more details about KB4501375.)
KB4503293 (OS Build 18362.175)
Release date: June 11, 2019
This version exclusively focuses on security vulnerabilities. One such issue prevents connections between Windows and Bluetooth devices lacking security measures and utilizing widely recognized keys for encryption, such as security fobs. Check with your Bluetooth device manufacturer for potential software updates. For elaborated explanations, refer to CVE-2019-2102 and KB4507623.
Furthermore, the version brings security modifications to Windows Virtualization, Microsoft Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Windows Input and Composition, Windows Media, Windows Shell, Windows Server, Windows Authentication, Windows Cryptography, Windows Storage and Filesystems, Windows SQL Components, the Microsoft JET Database Engine, and Internet Information Services. For detailed information, consult the June 2019 Security Update notes.
There is a solitary known glitch in the version, where Windows Sandbox may fail to initiate with “ERROR_FILE_NOT_FOUND (0x80070002)” on devices that underwent a change in the operating system language during the update process while installing Windows 10, version 1903.
What IT needs to know: Due to its nature as a security update, prompt application is recommended. Over the next few weeks, monitor reports regarding any issues and if stability prevails, proceed with the update.
(Get more details about KB4503293.)
KB4497935 (OS Build 18362.145)
Release date: May 29, 2019
This version tackles two dozen minor bugs in the latest Windows 10 version, such as one where a File Share Witness fails to eliminate Server Message Block (SMB) handles, leading to the server eventually ceasing to accept SMB connections, and another where Night light mode might deactivate during display mode alterations.
Two known issues persist in this version, including one where Windows Sandbox may fail to start with “ERROR_FILE_NOT_FOUND (0x80070002)” on devices that underwent a change in the operating system language during the update process while installing Windows 10, version 1903.
(Get more details about KB4497935.)
Windows 10 May 2019 Update (version 1903)
Release date: May 21, 2019
Version 1903, referred to as the Windows 10 May 2019 Update, is the preceding feature update before the November 2019 Update. Here’s a brief overview of the novel features for users. (For comprehensive details, see our comprehensive review.)
Windows 10 Home and Pro users can now regulate whether to install the biannual feature updates like the Windows 10 May 2019 Update via a fresh “Download and install now” alternative. Nonetheless, as users’ current Windows version reaches the Microsoft-defined “end of service” point where Microsoft discontinues support, Windows 10 will automatically install the latest feature update. Typically, the end of service occurs 18 months post a Windows 10 feature update release.
Windows 10 users can postpone any intervening minor Windows updates by Microsoft, in between the major feature updates, for up to 35 days.
Cortana and the search bar have been decoupled. To conduct a Cortana search, users can say “Hey Cortana” and voice their search, tap the Cortana icon on the search bar’s right and voice the inquiry, or press the Windows key + C and speak. All other searches are conducted via Windows Search.
Users can now utilize search to locate files in any location on their PC, not restricted to default libraries and folders like OneDrive, Documents, Downloads, Music, Pictures, Videos, and Desktop. Nonetheless, indexing is requisite, impacting laptop battery life and potentially reducing PC performance.
Users can uninstall more pre-installed apps than previously permissible, such as 3D Viewer (formerly Mixed Reality Viewer), Calculator, Calendar, Groove Music, Mail, Movies & TV, Paint 3D, Snip & Sketch, Sticky Notes, and Voice Recorder.
What IT should be informed about: The Professional and Enterprise editions of Windows 10 acquire a novel security utility dubbed Windows Sandbox. It enables testing software and websites within isolated environments, preventing them from affecting Windows 10 itself. Exiting the sandbox erases the software or website.
IT administrators can extend Windows Defender Application Guard’s security features beyond Edge via browser add-ons for Chrome and Firefox as well as an app from the Microsoft store. When users visit an untrusted site in Chrome or Firefox, the site opens in Edge within a virtual machine under Windows Defender Application Guard.
Updates for the October 2018 Update (version 1809)
KB4497934 (OS Build OS 17763.529)
Release date: May 21, 2019
This version brings a significant alteration to the Windows 10 update process. Users are no longer compelled to accept every biannual feature update by Microsoft, such as the recently launched Windows 10 May 2019 Update (version 1903). Upon availability of a new feature update, a “Download and install now” link appears in the Windows Update Settings. If the user opts against installation, they can choose to ignore the link.
However, there is one caveat: As the current Windows version approaches the Microsoft-defined “end of service” threshold, where Microsoft no longer supports it – referred as the point where Microsoft calls “end of service” — Windows 10 will automatically install the latest feature update.is outdated and no longer supported — Windows 10 will automatically install the newest feature update.
Furthermore, this update resolves more than 20 issues present in the most recent version of Windows 10. One of these issues involved Microsoft Edge, where annotations made on a PDF file, such as inked notes, highlights, and comments, were not visible — another issue prevented the last logon time of a local user from being recorded even after accessing the server’s network share.
There are a few glitches in this update release. For instance, an error message “Your printer has encountered an unexpected configuration problem. 0x80070007e” may pop up when trying to print from Microsoft Edge or other Universal Windows Platform (UWP) applications. Additionally, using the Preboot Execution Environment (PXE) to boot a device from a Windows Deployment Services (WDS) server configured with Variable Window Extension may also encounter issues.
(Learn more about KB4497934.)
KB4494441 (OS Build 17763.503)
Release date: May 14, 2019
This update addresses minor glitches in the current Windows 10 version. One of the issues solved is related to failed zone transfers between primary and secondary DNS servers over TCP, as well as an error “Error 1309” that occurred during the installation or uninstallation of certain .msi and .msp files on a virtual drive.
Furthermore, this update package includes security patches for various components like Microsoft Edge, Internet Explorer, Microsoft Scripting Engine, and more. Detailed information on these security updates can be found in the May 2019 Security Updates Release Notes.
Several known issues persist in this build. For example, trying to print from Microsoft Edge or UWP applications might lead to the error “Your printer has experienced an unexpected configuration problem. 0x80070007e.” Booting a device using PXE from a WDS server with Variable Window Extension may also pose challenges.
(Get detailed information about KB4494441.)
KB4495667 (OS Build 17763.475)
Release date: May 3, 2019
This update rectifies more than two dozen minor bugs in the current Windows 10 version. It addresses issues such as certain touch screens malfunctioning after restarts, and failures in Internet Explorer Automation in specific scenarios. Furthermore, this build introduces minor features like allowing the built-in Administrator account to run Microsoft Office setup post downloading the installer in Microsoft Edge.
Several problems are present in this build, including the fact that Custom URI Schemes for Application Protocol handlers may not launch the corresponding application for local intranet and trusted sites in Internet Explorer. Issues may also arise when booting a device using PXE from a WDS server with Variable Window Extension. Moreover, attempting to print from Microsoft Edge or other UWP applications might trigger the error “Your printer has experienced an unexpected configuration problem. 0x80070007e.”
(Find out more about KB4495667.)
KB4493509 (OS Build 17763.437)
Release date: April 9, 2019
This update fixes a few minor bugs in the most recent Windows 10 version. One such issue relates to authentication problems in Internet Explorer 11 and other applications using WININET.DLL, and another issue that affected compound document server applications displaying embedded objects incorrectly when using the PatBlt API to insert such objects into the Windows Management Framework (WMF).
Additionally, this update includes security fixes for various components like Windows Datacenter Networking, Windows Server, and more. For detailed information on these security updates, refer to the April 2019 Security Updates Release Notes.
Several known issues are present in this build. For example, Custom URI Schemes for Application Protocol handlers may not function correctly for local intranet and trusted sites in Internet Explorer. Issues may also arise when booting a device using PXE from a WDS server with Variable Window Extension.
Important IT information: Given that this is a security update, prompt application is recommended. Monitor feedback on potential issues over the following weeks and apply the update if everything appears stable.
(Get detailed information about KB4493509.)
KB4490481 (OS Build 17763.404)
Release date: April 2, 2019
This update addresses several dozen minor issues identified in the recent Windows 10 version. For instance, it resolves an issue where users were unable to configure their screens for high-dynamic-range (HDR) video playback and another issue where USB cameras were not registering correctly for Windows Hello after initial setup. It also addresses a bug where Windows would reuse an expired DHCP lease if it expired during OS shutdown, and an issue where the authentication credentials dialog didn’t appear when an enterprise web server tried to connect to the internet.
Several problems persist in this build, including authentication issues with Internet Explorer 11 and other applications using WININET.DLL, and Custom URI Schemes not initiating the intended application for local intranet and trusted sites in Internet Explorer.
(Learn more about KB4490481.)
KB4489899 (OS Build 17763.379)
Release date: March 12, 2019
This update resolves numerous minor issues in the current Windows 10 version and also includes security enhancements. One of the addressed issues is a tracking and device calibration problem on Microsoft HoloLens that some users encountered. Although improvements may be noticeable 10 to 15 minutes post-installation, Microsoft suggests resetting the holograms for optimal results.
Moreover, security patches are included for various components like Microsoft Edge, Internet Explorer, and more. Details regarding these security updates can be found in the Security Update Guide’s Release Notes.
Several known issues are present in this build, including the fact that installing the update on machines with multiple audio devices may cause certain applications, offering advanced options for internal or external audio output devices, to unexpectedly stop working.
Important IT information: As this is a security update, prompt application is recommended. Monitor feedback for any troublesome issues in the upcoming weeks and apply the update if no major problems arise.
(Get more details about KB4489899.)
KB4482887 (OS Build 17763.348)
Release date: March 1, 2019
This update rectifies several dozen minor issues in the most recent Windows 10 version. One of the resolved issues involved the Action Center suddenly appearing on the wrong side of the screen before relocating to the correct side, and another issue where the screen remained black after waking from Sleep if the laptop lid was.The laptop was shut down as it was disconnected from a docking station.
A new feature introduced in the update is a patch named “Retpoline” designed for certain Windows devices, which could enhance security against the Spectre variant 2 threat. To obtain more information, please refer to “Enhancing protection against Spectre variant 2 with Retpoline on Windows.”
A known issue in this version involves Internet Explorer 11 experiencing authentication problems when multiple users try to log in simultaneously using the same user account on a Windows Server machine.
(For additional details, visit KB4482887.)
KB4487044 (Operating System Build 17763.316)
Date of release: February 12, 2019
This update addresses various minor issues within the latest iteration of Windows 10. One of the issues tackled is related to Windows Hello for Business Hybrid Key Trust deployment sign-on failures if Windows 2019 Server domain controllers (DC) are utilized for authentication. Another fix is for a glitch on Microsoft HoloLens that enables users to skip the lock screen sign-in process in certain cases.
Moreover, the update includes security enhancements for components like Microsoft Scripting Engine, Microsoft Edge, Windows Server, the Microsoft JET Database Engine, Internet Explorer, Windows Wireless Networking, Windows Storage and Filesystems, Windows Input and Composition, Windows Graphics, and Windows App Platform and Frameworks. Detailed information can be found in the Release Notes of the Security Update Guide.
An issue in this update is when some users are unable to load a webpage in Microsoft Edge using a local IP address after installing the previous update, KB4480116. Browsing may fail, or the webpage becomes unresponsive.
Key information for IT teams: Given that this is a security update, it is recommended to apply it promptly. Keep an eye out for any reported issues in the following weeks, and if everything seems stable, proceed with the update.
(For more insights on KB4487044, visit the provided link.)
KB4476976 (Operating System Build 17763.292)
Date of release: January 22, 2019
This update addresses 20 minor issues within the latest version of Windows 10. One of the resolved issues involves File Explorer ceasing to function when activating the timeline feature by clicking the Turn On button while the “Allow upload of user activities” policy was disabled. The update also fixes an issue causing Remote Desktop Services to stop accepting connections after a certain number of connections and resolves a problem with Microsoft Edge not working correctly with specific display drivers.
There are two known issues in this update. In one scenario, applications utilizing a Microsoft Jet database with the Microsoft Access 97 file format may fail to open if the database contains column names exceeding 32 characters, displaying an error message of “Unrecognized Database Format.” The other issue relates to users being unable to load a webpage in Microsoft Edge using a local IP address after installing the previous update, KB4480116, resulting in browsing failures or an unresponsive page.
(For more details on KB4476976, access the link provided.)
KB4480116 (Operating System Build 17763.253)
Date of release: January 8, 2019
This update includes several security patches and tackles a single minor issue. It resolves the problem where using esentutl /p to repair a corrupt Extensible Storage Engine (ESE) database led to the creation of a mostly empty and corrupted database that could not be mounted.
Additionally, one of the security updates addresses a vulnerability in session isolation impacting PowerShell remote endpoints. As a security measure, starting from this build onward, PowerShell remote endpoints cannot be configured to function with non-administrator accounts.
Furthermore, security updates cover components such as Microsoft Edge, Internet Explorer, Windows App Platform and Frameworks, Windows MSXML, Windows Kernel, Windows Storage and Filesystems, Windows Wireless Networking, Microsoft JET Database Engine, Windows Linux, Windows Virtualization, and the Microsoft Scripting Engine. Detailed information is available in the Release Notes of the Security Update Guide.
Key information for IT teams: Considering this is a security update, it is advisable to apply it promptly. Monitor for any reported issues in the coming weeks, and if the system remains stable, proceed with the update.
(For additional insights on KB4480116, visit the provided link.)
KB4483235 (Operating System Build 17763.195)
Date of release: December 19, 2018
This minor update solely introduces a security enhancement to Internet Explorer.
Key information for IT teams: Due to the nature of this being a security update, it is advisable to implement it expediently. Keep an eye out for any reported issues in the following weeks, and if all appears well, proceed with the update.
(For further information on KB4483235, check the provided link.)
KB4471332 (Operating System Build 17763.194)
Date of release: December 11, 2018
This small security update addresses an issue that could hinder the function of the Seek Bar in Windows Media Player when playing specific files, with normal playback remaining unaffected. Additionally, the update includes security patches for Windows Authentication, Microsoft Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Storage and Filesystems, Windows Wireless Networking, Windows Kernel, Microsoft Edge, and the Microsoft Scripting Engine. Refer to the Security Update Guide for detailed information.
No known issues have been reported for this update.
Key information for IT teams: As this is a security update, it is recommended to apply it promptly. Monitor for any reported issues in the coming weeks, and if all seems stable, proceed with the update.
(For more information on KB4471332, visit the provided link.)
KB4469342 (Operating System Build 17763.168)
Date of release: December 5, 2018
This non-feature update addresses 20 minor issues, including a problem causing mapped drives to fail reconnecting after initiating and logging into a Windows device, and a delay issue occurring when taking photos with the Camera app under specific lighting conditions.
There are two known issues in this update, one of which involves users experiencing difficulty using the Seek Bar in Windows Media Player when playing specific files. However, this issue does not affect normal playback. A fix for this problem is anticipated to be available in mid-December.
(For more information on KB4469342, access the provided link.)
KB4467708 (Operating System Build 17763.134)
Date of release: November 13, 2018
This update addresses various security concerns, including security patches for Microsoft Edge, Windows Scripting, Internet Explorer, Windows App Platform and Frameworks, Windows Graphics, Windows Media, Windows Kernel, Windows Server, and Windows Wireless Networking.
Furthermore, it provides protections against a specific type of speculative execution side-channel vulnerability known as Speculative Store Bypass (CVE-2018-3639) for AMD-based systems. These protections are not activated by default in the update. For instructions on enabling the protections post-update installation, follow the steps outlined in KB4073119. IT personnel should also follow the mitigations already released for Spectre Variant 2 (CVE-2017-5715) and Meltdown (CVE-2017-5754).
Besides security updates, the build resolves several issues, such as users encountering difficulties signing in to a Microsoft account (MSA) as a different user during a second sign-in attempt, and an issue causing the on-screen keyboard to appear unexpectedly during automated tests or upon configuring a physical keyboard.
Known issues in this update comprise situations where certain users cannot set Win32 program defaults for specific app and file type combinations via the Open with… command or Settings > Apps > Default apps, as well as issues with setting Microsoft Notepad and other Win32 programs as default applications.
Key information for IT teams: Given its classification as a security update, it is advisable to promptly install it. Keep an eye out for any reported issues over the next few weeks, and if stability is maintained, proceed with the update.
(For additional insights on KB4467708, refer to the provided link.)
KB4464455 (Operating System Build 17763.107)
Date of release: November 13, 2018
This minor update, devoid of new features, addresses various minor issues, including a diverse range ofminor issues, such as a degradation in Internet Explorer performance when utilizing roaming profiles or not using the Microsoft Compatibility List. Furthermore, issues like a prolonged delay in taking photos with the Camera app under specific lighting conditions and applications losing IPv4 connectivity when IPv6 is unbound have been resolved.
A couple of known issues in this update are when certain users are unable to set Win32 program defaults for specific app and file type combinations through the Open with… command or Settings > Apps > Default apps. Another issue involves setting Microsoft Notepad and other Win32 programs as default applications.
Find additional details about KB4464455.
KB4464330 (OS Build 17763.55)
Release date: October 9, 2018
This minor update addresses an issue where an inaccurate timing calculation could prematurely delete user profiles on devices governed by the “Delete user profiles older than a specified number of days” group policy. It also includes security updates for various components like Windows Kernel, Microsoft Graphics Component, Microsoft Scripting Engine, Internet Explorer, Windows Storage and Filesystems, Windows Linux, Windows Wireless Networking, Windows MSXML, the Microsoft JET Database Engine, Windows Peripherals, Microsoft Edge, Windows Media Player, and Internet Explorer. (Refer to the Security Update Guide for comprehensive update information.)
No issues are currently reported with this update.
What IT professionals need to be aware of: Due to this being a security update, it is advisable to apply it promptly. Monitor for any emerging reports on potential issues in the following weeks and if everything appears stable, proceed with the update.
Gain more insights on KB4464330.
Windows 10 October 2018 Update (version 1809)
Release date: October 2, 2018; paused October 5; re-released November 13, 2018
Version 1809, also known as the Windows 10 October 2018 Update, is the major update that preceded the May 2019 Update. Below is a quick rundown of the new features introduced to users. (For a detailed overview, check out our comprehensive review.)
An enhanced Windows Clipboard now supports multiple clips, allows clips to be stored permanently, enables previewing and selecting clips for pasting into documents, and facilitates sharing clips across Windows 10 devices.
A new screenshot and annotation tool named Snip & Sketch permits capturing and annotating the entire screen, a specific part of the screen, or a hand-drawn segment. After capturing a screenshot, annotations can be added, edits can be saved to a file, copied to the Clipboard, opened in another program, or shared via email, social media, and other platforms.
Storage Sense, which aids in freeing up storage space, now collaborates with OneDrive Files On-Demand to clear out unused files downloaded from OneDrive cloud storage on a PC. Users can specify how long they want cloud files to remain unused on their PC before deletion, from never to 60 days.
Microsoft Edge browser now allows setting autoplay permissions for sound and video on websites, as well as looking up word definitions using its built-in eReader for books and PDFs. Moreover, users can highlight and add notes to PDFs and books.
The new Your Phone app establishes a connection between Windows 10 devices and iOS or Android phones. It facilitates starting web browsing on a mobile device and resuming on the PC. Additionally, users can view photos from their Android phone on their Windows 10 PC.
Search Previews have been enhanced. The preview panel now opens automatically, showcasing files found on the PC.
Other changes include a dark theme for File Explorer, the inclusion of the SwiftKey swipe keyboard for text input via swiping gestures, less intrusive updates, and faster logins on shared PCs.
What IT administrators should know: The Windows 10 October 2018 Update brings minimal changes that impact IT. Noteworthy additions include New Microsoft Edge Group Policies allowing admins to enable or disable full-screen mode, printing, the favorites bar, browser history saves, Edge extensions, Home button, new tab page, and startup options.
Updates to the April 2018 Update (version 1803)
KB4458469 (OS Build 17134.319)
Release date: September 20, 2018
This maintenance update addresses numerous issues, such as problems with custom keyboard layouts, Bluetooth device pairing, and unexpected task initiation with daily repetitive tasks.
No issues are reported with this update.
Find out more about KB4458469.
KB4464218 (OS Build 17134.286)
Release date: September 17, 2018
This maintenance update resolves an issue that arises after installing any updates between July 24, 2018, and September 11, 2018. In these updates, Windows fails to recognize the Personal Information exchange (PFX) certificate used for authenticating Wi-Fi or VPN connections. This problem causes Intune to take an extended time to deliver user profiles due to the unrecognized certificate. The update fixes this issue.
No issues are reported with this update.
Get further details on KB4464218.
KB4457128 (OS Build 17134.285)
Release date: September 11, 2018
This maintenance update features multiple security updates and resolves a problem leading to excessive CPU usage in the Program Compatibility Assistant (PCA) service. Additionally, it offers protection against the Spectre Variant 2 vulnerability (CVE-2017-5715) for ARM64 devices. Furthermore, security updates are included for various components like Internet Explorer, Microsoft Edge, Microsoft scripting engine, Microsoft Graphics Component, Windows Media, Windows Shell, Windows Hyper-V, Windows datacenter networking, Windows virtualization and kernel, Windows Linux, Windows kernel, Microsoft JET Database Engine, Windows MSXML, and Windows Server. (Refer to the Security Update Guide for detailed update information.)
No issues are reported with this update.
IT personnel should prioritize applying this security update promptly. Monitor any potential issues that may arise and proceed with the update if everything appears stable.
Learn more about KB4457128.
KB4346783 (OS Build 17134.254)
Release date: August 30, 2018
This maintenance update tackles slightly over a dozen issues, including rectifying problems in Microsoft Foundation Class applications causing flickering and addressing the inability of Microsoft Edge or other UWP applications to perform client authentication when the private key is stored on a TPM 2.0 device.
There is a known issue with this update: Microsoft Edge might encounter failures when using the New Application Guard Window; however, regular Microsoft Edge usage remains unaffected.
Explore more about KB4346783.
KB4343909 (OS Build 17134.228)
Release date: August 14, 2018
This maintenance update addresses minor issues like resolving problems causing high CPU usage and performance deterioration on systems with Family 15h and 16h AMD processors. It also includes security fixes, safeguarding against a new speculative execution side-channel vulnerability, L1 Terminal Fault (L1TF), impacting Intel Core processors and Intel Xeon processors.
IT should promptly apply this security update. Monitor for any upcoming issues in the next few weeks and if all is well, proceed with the update.the latest update.
(Find additional information regarding KB4343909.)
KB4340917 (OS Build 17134.191)
Published: July 24, 2018
This non-feature update resolves twelve minor issues, including issues updating time zone information, an obstacle with OpenType fonts not printing in Win32 applications, and a problem with Roaming User Profiles where the synchronization of AppDataLocal and AppDataLocallow folders is incorrect during user logon and logoff, among others.
One issue to note: Following the installation of any of the security updates for .NET Framework in July 2018, a COM component may fail to load due to errors such as “access denied,” “class not registered,” or “internal failure occurred for unknown reasons.” For detailed information, refer to KB4345913.
(More details regarding KB4340917.)
KB4345421 (OS Build 17134.166)
Published: July 16, 2018
This non-feature update tackles a few issues, including one where the DHCP Failover server could cause enterprise clients to obtain an invalid configuration when requesting a new IP address, leading to connectivity loss. Also, it addresses an issue where the SQL Server service restart might occasionally fail, displaying the error “Tcp port is already in use.” There are no reported issues with this update.
(Detailed information regarding KB4345421.)
KB4338819 (OS Build 17134.165)
Published: July 10, 2018
This security update tackles a few issues, including one that may cause the Mitigation Options Group Policy client-side extension to fail during GPO processing. It evaluates the Windows ecosystem to ensure application and device compatibility for all Windows updates and enables debugging of WebView content in UWP apps using the Microsoft Edge DevTools Preview app from the Microsoft Store.
Besides, the update includes security patches for Internet Explorer, Windows apps, Windows graphics, data center networking, wireless networking, virtualization, kernel, and Windows Server, addressing vulnerabilities in the Microsoft .NET Framework.
There is one known issue with this update: After installing it on a DHCP Failover Server, enterprise clients may receive an invalid configuration when requesting a new IP address, leading to connectivity loss.
Key information for IT teams: Timely application of this security update is recommended. Stay vigilant for reports on any potential issues over the coming weeks, and if everything appears stable, proceed with the update.
(Detailed information regarding KB4338819.)
KB4284848 (OS Build 17134.137)
Release date: June 26, 2018
This non-feature update resolves various bugs, including a performance issue with Windows Mixed Reality on certain laptops featuring hybrid graphics adapters like the Surface Book 2. It also addresses an issue where the Video Settings HDR streaming calibration slider ceased functioning due to conflicts with the brightness intensity settings configured by some OEMs.
Additionally, a fix for the security-vulnerable SMBv1 protocol is included, addressing an issue where users encountered an “An invalid argument was supplied” error message while accessing files or running programs from a shared folder using the protocol. Several other minor bugs have been addressed as well.
(More details regarding KB4284848.)
KB4284835 (OS Build 17134.112)
Release date: June 12, 2018
This update tackles various issues, including security vulnerabilities. It fixes a problem preventing the GameBar from launching and introduces support for the SameSite cookie web standard to Microsoft Edge and Internet Explorer. Among other adjustments, it resolves an issue where some systems booted to a black screen due to compatibility issues between previous updates for Windows 10 version 1803 and specific versions of PC tune-up utilities post-installation.
Notably, the update provides protections for Speculative Store Bypass (CVE-2018-3639) as an additional subclass of speculative execution side channel vulnerabilities. These protections require manual activation for Windows clients, following the instructions in KB4073119 for initiating them. Guidance for Windows Server is provided in KB4072698. This should be implemented alongside the previously released mitigations for Spectre Variant 2 (CVE-2017-5715) and Meltdown (CVE-2017-5754).
Furthermore, the release incorporates security updates for Internet Explorer, Microsoft Edge, Microsoft scripting engine, Windows Desktop Bridge, Windows apps, Windows shell, kernel, Windows Server, storage, filesystems, wireless networking, remote code execution, and virtualization.
One known issue pertains to this update, where users on Windows 10 version 1803 might encounter an error “An invalid argument was supplied” when accessing files or running programs from a shared folder using the SMBv1 protocol. To address this, it is recommended to enable SMBv2 or SMBv3 on both the SMB server and the SMB client as detailed in KB2696547.
Key information for IT teams: To maintain security, prompt application of this update is advised. Be on the lookout for any reported issues over the following weeks, and proceed with the update if no significant problems arise.
(Detailed information regarding KB4284835.)
KB4338548 (OS Build 17134.83)
Release date: June 5, 2018
This extremely minor update exclusively resolves a single bug where 2017 and 2018 versions of Intuit QuickBooks Desktop were unable to operate in multi-user mode on Windows 10 version 1803 devices.
(More details regarding KB4338548.)
KB4100403 (OS Build 17134.81)
Release date: May 23, 2018
This update rectifies various minor bugs, including issues where Internet Explorer may disrupt communication between web workers in specific asynchronous scenarios with numerous visits to a web page. Additionally, it resolves a problem causing Windows Hello enrollment failure on hardware with dGPUs.
There are several known issues associated with this update, including one where users on Windows 10 version 1803 might face an error “An invalid argument was supplied” when accessing files or running programs from a shared folder using the SMBv1 protocol.
(More details regarding KB4100403.)
KB4103721 (OS Build 17134.48)
Release date: May 8, 2018
This update addresses various minor bugs, addresses security vulnerabilities, and introduces no new features. Notably, it resolves an issue causing some devices to stop responding or working when using applications like Cortana or Chrome post-Windows 10 April 2018 Update installation. It also includes security updates for Windows Server, Microsoft Edge, Internet Explorer, scripting engine, app platform and frameworks, kernel, graphics component, storage, filesystems, HTML help, and Hyper-V.
One known issue with this update is when devices with Intel SSD 600p Series or Intel SSD Pro 6000p Series hard disks attempt to upgrade to the Windows 10 April 2018 Update; they may repeatedly land on a UEFI screen after restart or stop functioning. Microsoft is collaborating with Intel and hardware partners to identify and prevent these devices from installing the April 2018 Update. A fix is also in progress to enable these devices to eventually install the update.
Key information for IT teams: As this is a security update, prompt application is recommended. Stay tuned for any concerning reports in the coming weeks and proceed with the update if no major issues arise.
(More details regarding KB4103721.)
Windows 10 April 2018 Update (version 1803)
Release date: April 30, 2018
Version 1803, known as the Windows 10 April 2018 Update,The major update to Windows 10 that came before the October 2018 Update brings several new features for users. Let’s take a quick look at what’s fresh. (For a detailed overview, kindly refer to our comprehensive review.)
The primary addition is Timeline, a function that enables users to revisit and resume tasks and access files they initiated on their PC or any other Windows PCs they own. Besides, it tracks activities on iOS and Android devices provided you set up Microsoft’s digital assistant Cortana on them and log in. It presents a chronological list of activities for up to 30 days. Each activity is displayed as a prominent tile showing the file name, document title or URL, website name, and the app that created it. Click on any activity to reopen it. (Please note that, currently, Timeline tracks activities only within specific Microsoft programs like Edge browser and Office apps.)
The new Diagnostic Data Viewer is now available, designed by Microsoft to allow users to view the “diagnostic data collected from their Windows devices, understand its usage, and gain more control over that data.” However, the data is presented in a highly technical manner, which even developers may find challenging to comprehend. The viewer doesn’t come built-in with the Windows 10 April 2018 Update; it must be downloaded from the Microsoft Store.
Enhancements to My People now enable users to pin up to 10 contacts on the Windows taskbar, up from the previous limit of three.
Microsoft Edge receives various minor adjustments, such as an updated Hub, the ability to silence auto-playing audio in tabs, and a forms-filler for online forms.
Cortana’s Notebook feature showcases a new, more organized interface with two tabs – Organizer and Manage Skills. The Organizer simplifies list creation and reminders setting, while the Manage Skills tab allows users to incorporate additional “skills” to Cortana, like managing smart home devices, syncing music services such as Spotify, monitoring fitness progress, and more.
Users now have increased authority over app permissions, including the option to control access to their camera, location, and contacts.
What IT professionals should take note of regarding the new features in the Windows 10 April 2018 Update:
– Windows 10 Professional introduces the Windows Defender Application Guard to enhance security for Microsoft Edge. Additionally, a new feature in the application guard permits downloading files within Edge instead of directly to the operating system to boost security measures.
– Fresh policies for Group Policy and Mobile Device Management (MDM) offer enhanced control over the usage of Delivery Optimization for Windows Update and Windows Store app updates. Monitoring of Delivery Optimization is also achievable using Windows Analytics.
– Windows AutoPilot receives an enhancement enabling IT admins to ensure policies, settings, and apps are provisioned on devices before user interaction.
– Windows incorporates the Linux curl and tar utilities for downloading files and extracting .tar archives natively. Moreover, Windows now supports Unix sockets (AF_UNIX) through a new afunix.sys kernel driver, easing the porting of software from Linux and other Unix-like operating systems.
– Several improvements have been made to the Windows Subsystem for Linux, allowing the operation of various Linux distributions on Windows 10. Noteworthy enhancements include the ability for Linux applications to run in the background, customized launch settings for Linux distributions, and access for Linux applications to serial devices. The new Unix sockets report is available for the Windows Subsystem for Linux and Windows OS.
– The Windows 10 Pro for Workstations edition unveils a new power scheme titled Ultimate Performance, exclusively tailored for desktop PCs. Notably, this version no longer includes consumer-centric apps like Candy Crush, now focusing on enterprise and business-related applications.
– Administrators are empowered to configure an enterprise’s PCs to run personalized scripts during feature updates, streamlining configuration and deployment processes.
For detailed insights, consult the Microsoft blog post “Simplifying IT with a modern workplace.”
—
This text provides a rephrased version of the original content, maintaining its technical aspects while altering sentence structures and vocabulary choices.Regarding challenging aspects to consider, and if everything appears to be in order, implement the upgrade.
This specific update rectifies a notable glitch and does not introduce any fresh functionalities. The issue was related to certain USB peripherals and integrated devices, such as inbuilt laptop cameras, keyboards, or mice, ceasing to function. This occurred when the Windows Update servicing stack erroneously omitted the installation of newer versions of vital drivers in the cumulative update and uninstalled the presently active drivers.
The update released during February 2018, known as the “Patch Tuesday” update, resolves a range of bugs, introduces no novel features, and provides several security enhancements. Among the issues addressed, it resolves a problem in Internet Explorer where pressing the delete key inserted a new line in input boxes within an application. It also updates time zone information and fixes a bug that caused delays when altering keyboard languages using Alt+Shift. Several known issues persist, including an instance where Windows Update History inaccurately states that KB4054517 failed to install.
The patch additionally includes security updates for various components like Microsoft Scripting Engine, Microsoft Edge, Internet Explorer, Windows Kernel, Windows Authentication, Device Guard, Common Log File System driver, as well as the Windows storage and file systems.
Critical Information for IT: Due to its security nature, it is advisable to apply this update promptly. Monitor reports concerning potential concerns over the following weeks, and if everything appears to be functioning correctly, proceed with the update.
This minor non-feature update addresses various minor bugs, including issues with distorted colors on systems connected to displays supporting the wide color gamut, and delays caused when switching keyboard languages with Alt+Shift. The update also includes undisclosed security safeguards for 32-bit (x86) versions of the Windows 10 Fall Creators Update. Several known issues accompany this update, such as the Windows Update History incorrectly indicating that KB4054517 failed to install due to error 0x80070643.
This update is designated solely for computers with the 32-bit (x86) edition of Windows 10 1709 that have previously installed the January 3, 2018 update (KB4056892, OS Build 16299.192). Microsoft has not provided extensive details about this update beyond a list of files included (CSV download), clarifying that it “offers supplementary protections for 32-Bit (x86) version of Windows 10 1709.” It’s important to note several known issues with the update, like the Windows Update History showing that KB4054517 could not install due to Error 0x80070643.
This update focuses on resolving various minor bugs, including an issue where event logs ceased to receive events with the application of a maximum file size policy to the channel. It also addresses multiple issues related to Microsoft Edge, such as problems with printing an Office Online document in Microsoft Edge and instances where Microsoft Edge encountered delays of up to 3 seconds when displaying content from a software rendering path.
Additionally, the update incorporates security updates for Internet Explorer, Microsoft Edge, Windows 10, .NET Framework, among others. For detailed insights, refer to the January 2018 Security Updates Release Notes.
Key Information for IT: Given its security nature, it is recommended to apply this update promptly. Keep an eye out for any potential issues in the upcoming weeks, and if all appears to be functioning well, proceed with the update.
This update aims to rectify various minor bugs, among them an issue where Windows Defender Device Guard and Application Control restricted some applications from running, even in Audit-Only Enforcement Mode. It also addresses diverse issues related to updating time zone information.
Additionally, it incorporates 34 security updates to components like the Microsoft Scripting Engine, Microsoft Edge, and Windows Server. Notably, it includes fixes for two remote code execution bugs in the Microsoft Malware Protection Engine. For detailed information on these bugs, refer to CVE-2017-11937 and CVE-2017-11940.
Key Information for IT: Due to the security nature of this update, it is advisable to implement it expeditiously. Monitor reports on potential issues in the following weeks, and if all appears to be functioning well, proceed with the update.
This minor, non-feature update encompasses a variety of bug fixes. It addresses numerous issues in Internet Explorer, including a script-related problem that caused the browser to malfunction in certain cases, as well as another problem with form submissions. Moreover, it resolves performance issues when users run full-screen Microsoft DirectX 9 games and applications, and an issue where user preferences for Feedback Frequency in Settings > Privacy > Feedback & diagnostics weren’t retained.
The initial “Patch Tuesday” release for the Fall Creators Update contains no new features but brings a range of bug fixes and security patches. It resolves an issue that caused the Mixed Reality Portal to become unresponsive on launch, and another where black screens appeared when transitioning between windowed and full-screen modes while playing certain Microsoft DirectX games. Additionally, it tackles a scenario where application tiles were absent from the Start menu. Various other issues have also been resolved.
Moreover, fifty-three security vulnerabilities have been addressed, with twenty of them deemed critical. Security vulnerabilities have been patched throughout Windows, including fixes for Internet Explorer, Microsoft Edge, Windows, Microsoft Office, ASP.NET Core, and Chakra Core.
Crucial Information for IT: Given its security nature, it is recommended to apply this update promptly. Keep an eye out for potential concerns in the coming weeks, and if all seems to be functioning optimally, proceed with the update.
This very minor, non-feature update addresses only a few minor issues, including a bug where removed apps were reinstalled upon every restart, logoff, and login. Additionally, there are security updates for Windows kernel-mode drivers, Microsoft Graphics Component, Internet Explorer, Windows kernel, Microsoft Windows Search Component, Windows TPM, Windows NTLM, Device Guard, Microsoft Scripting Engine, Windows Wireless Networking, Microsoft Windows DNS, Windows Server, Microsoft JET Database Engine, and the Windows SMB Server.
Key Information for IT: As it is a security update, it is recommended to implement it promptly. Monitor for reports on any potential issues in the following weeks, and if all seems well, proceed with the update.
Version 1709, known as the Windows 10 Fall Creators Update, is a significant update to Windows 10 preceding the April 2018 Update. Here is a brief overview of the new features for users in this version. (Refer to our full review for more detailed insights.)
OneDrive introduces a new feature calledFiles On-Demand offers access to all your OneDrive files across devices without the need to download them first. You can view all your OneDrive files, whether they are stored in the cloud or on your PC. Clear icons indicate if files are stored locally or in the cloud. Simply open a file, and if it’s not on your PC, it will be downloaded.
The My People feature now permits you to pin three contacts on the Windows taskbar for instant communication without launching separate applications like Skype or Mail. You can also view a summary of all interactions between them and you with a single click.
You can now share web links from your iOS or Android device with your PC for quick opening in Microsoft Edge.
Cortana has been enhanced with new features, such as displaying results in a scrollable flyout panel, eliminating the need to open a web browser.
Microsoft Edge receives various minor upgrades, enhancing how Favorites are managed and adding features for marking up PDFs and e-books.
Security measures have been strengthened with the introduction of Windows Defender Exploit Guard, incorporating intrusion rules and policies to safeguard against various threats, particularly zero-day exploits. The addition of Controlled Folder Access, an anti-ransomware feature, restricts access to Windows system files and folders to approved applications only.
New privacy options allow users to review the devices and services that apps from the Microsoft Store require access to before downloading them.
The update integrates Microsoft’s new design system and directives, known as Fluent Design. The overall experience now features smoother transitions and subtle modifications to transparency effects.
What IT professionals must know about the Windows 10 Fall Creators Update features:
The insecure SMBv1 networking protocol won’t be included in clean installations of the Windows 10 Fall Creators Update due to recent exploits in ransomware attacks like WannaCry and Petya. However, if upgrading on PCs with existing SMBv1 components, those components will persist.
Windows Defender Advanced Threat Protection (ATP) for enterprise customers is receiving enhancements, including compatibility with Windows Server OS.
ATP is now part of Windows Defender Application Guard for Microsoft Edge exclusive to Windows 10 Enterprise Edition, protecting against malware attacks by confining visits to unknown or untrusted sites within a virtual machine, preventing the spread of attacks.
Windows AutoPilot, aimed at enhancing self-service deployments of Windows 10 PCs, has undergone several refinements like improved mobile device management (MDM) services.
Windows Analytics has introduced a new Device Health tool to monitor PC performance in enterprises, identifying potential issues and suggesting resolutions based on the data collected.
Enterprises now have more control over the information collected by Windows Analytics to preserve user privacy by limiting the data collected to diagnostic data only.
For detailed information on new IT features, refer to “What’s new in Windows 10, version 1709 IT Pro content,” “Announcing end-to-end security features in Windows 10,” and “Delivering the Modern IT promise with Windows 10” from Microsoft.
Updates to the Creators Update (version 1703):
KB4041676 (OS Build 15063.674)
Release Date: October 10, 2017
This non-feature update addresses a broad range of issues, including security concerns. It fixes a bug preventing certain games from downloading from the Microsoft Store. The build also rectifies an issue where some UWP and Centennial apps display a gray icon and show the error message “This app can’t open” upon launch.
Additionally, security patches are included for various areas of Windows, such as Microsoft Windows Search Component, Windows kernel-mode drivers, and Microsoft Edge.
IT should promptly apply this security update and monitor for any reported problematic issues over the following weeks before implementing the update.
(Obtain further details about KB4041767.)
KB4040724 (OS Build 15063.632)
Release Date: September 25, 2017
This non-feature update targets minor issues like enhancing cellular connectivity and resolving performance concerns with Microsoft Edge introduced in KB40387888.
(Find more information about KB4040724.)
KB4038788 (OS Build 15063.608)
Release Date: September 12, 2017
This non-feature update addresses miscellaneous minor issues, from failing to load wireless WAN devices upon resuming from Sleep to non-functional spoolsv.exe processes. It also addresses various problems such as joining Azure AAD and unresponsive Action Center notifications.
IT should apply this security update soon and stay informed regarding potential issues following the update.
(More information available on KB4038788.)
KB4034674 (OS Build 15063.540)
Release Date: August 8, 2017
This non-feature update targets minor issues, primarily for IT usage. It addresses problems like policies set by MDM not taking precedence over other provisioning packages and an access violation in Mobile Device Manager Enterprise. Moreover, security updates cover areas such as Microsoft Edge and Windows Search Component.
To address this security update promptly, IT should monitor any reported issues post-update.
(Further information on KB4034674.)
KB4032188 (OS Build 15063.502)
Release Date: July 31, 2017
This non-feature update resolves various minor issues and bugs, including compatibility problems between Win32 applications and Bluetooth LE devices. It also fixes reliability issues with launching the Settings app while the camera is in use and video playback anomalies on mobile devices.
IT professionals should acknowledge the minor issues covered in this update.Problems tackled in this latest update pertain to information technology, which includes the Mobile Device Manager Enterprise feature not properly supporting headsets and a glitch that can lead to a service using a Managed Service Account (MSA) failing to connect to a domain following an automatic password update.
(Find out more about KB4032188.)
KB4025342 (OS Build 15063.483)
Release Date: July 11, 2017
This security patch (a Patch Tuesday release) addresses 54 vulnerabilities in Windows 10, Microsoft Edge, Internet Explorer, Microsoft Office, and Microsoft Exchange. Out of these, 19 vulnerabilities were classified as critical, 32 as significant, and three as moderate.
The critical issues include six remote code execution bugs, with one affecting Microsoft’s HoloLens mixed reality head-mounted display primarily for developers. This allowed unauthorized access to the device “merely through receipt of WiFi packets, apparently without any form of authentication whatsoever,” as described by Microsoft.
Microsoft Edge received fixes for thirteen crucial scripting engine memory corruption vulnerabilities, including one that could enable an attacker to gain the same user privileges as the current user.
What IT personnel should be aware of: Due to the security nature of this update, it is advisable to apply it promptly. Over the following weeks, keep an eye out for any reports concerning potential issues arising, and if everything seems stable, go ahead with the update. Besides the patches for Windows 10 Creators Update, there are also security updates for Windows Server 2016 / Windows 10 Anniversary Update.
(Find out more about KB4025342.)
KB4022716 (OS Build 15063.447)
Release Date: June 27, 2017
This non-security update resolves more than thirty minor glitches. Among these was one causing the Camera app to consume excessive memory on mobile platforms, subsequently reducing battery life. Furthermore, the update enhances Bluetooth connectivity with wearable devices.
What IT personnel should know: Some of the issues impact networks, including one where network printers might malfunction when utilizing the printer vendor’s configuration software on systems with less than 4GB of RAM. Ensuring the printers are installed via the Settings app or from Devices and Printers in Control Panel will guarantee proper installation. Additionally, the update rectifies a problem preventing users from connecting to the Terminal Services Gateway (TSG) on Windows Server 2008 SP2 post-upgrade to the Creators Update, resulting in users being unable to access Remote Desktop Services or remote apps.
(Find out more about KB4022716.)
KB4022725 (OS Builds 15063.413 and 15063.414)
Release Date: June 13, 2017
This security update seals off numerous security vulnerabilities, including two remote code execution flaws (CVE-2017-8464, comparable to Stuxnet, and CVE-2017-8543, mimicking a wormlike attack).
It also fixes assorted bugs, such as a scenario where a user might need to press the space bar to dismiss the lock screen for logging in, even after authentication using a companion device.
What IT personnel should remember: Due to the security focus of this update, it is recommended to apply it without delay, particularly as several of the security vulnerabilities are currently being exploited by cyber attackers. (Find out more about KB4022725.)
KB4020102 (OS Build 15063.332)
Release Date: May 25, 2017
This non-security update rectifies a wide array of bugs but does not introduce any new features. Among other things, it resolves an issue where network printers may fail to install using the printer vendor’s setup software on PCs with less than 4GB of RAM. Additionally, several problems with Internet Explorer are addressed, including one causing non-administrator users to be unable to install ActiveX controls. (Find out more about KB4020102.)
KB4016871 (OS Builds 15063.296 and 15063.297)
Release Date: May 9, 2017
This is a security update with minor bug fixes and no new features. The security updates extend to Microsoft Edge, Internet Explorer, Microsoft Graphics Component, Windows SMB Server, Windows COM, Microsoft Scripting Engine, the Windows kernel, Windows Server, and the .NET Framework. One of the bugs addressed involves autochk.exe potentially skipping drive checks randomly and failing to remedy data corruptions, possibly resulting in data loss.
What IT personnel should be aware of: Due to the security nature of this update, it is best to apply it in a timely manner. Keep watch over the following weeks for any possible issues reported, and if all seems well, proceed with the update. (Find out more about KB4016871.)
KB4016240 (OS Build 15063.250)
Release Date: April 25, 2017
This non-security update tackles various bugs but does not introduce any new features. It resolves an issue that caused intermittent logout from web applications and another leading to systems becoming unresponsive in specific situations post-running Direct3D apps in full-screen exclusive mode. Before this patch, Windows Forms configuration problems caused antivirus applications to cease functioning upon startup, now they should function normally.
What IT personnel should be informed about: Two of the bugs resolved in this release include an instance where certain VMs experienced network connectivity loss while provisioning IP addresses and another preventing Group Policy settings from disabling the lock screen. (Find out more about KB4016240.)
KB4015583 (OS Build 15063.138)
Release Date: April 11, 2017
This security update includes only a few minor bug fixes and no new features. It enhances security for Scripting Engine, libjpeg image-processing library, Hyper-V, Windows kernel-mode drivers, Adobe Type Manager Font Driver, Internet Explorer, Graphics Component, Active Directory Federation Services, .NET Framework, Lightweight Directory Access Protocol, Microsoft Edge, and Windows OLE. Additionally, it resolves an issue with updating time zone information.
What IT personnel should keep in mind: Because this is a security update, it is advisable to apply it promptly. Keep an eye on reported issues over the ensuing weeks, and if everything appears stable, proceed with the update. (Find out more about KB4015583.)
KB4016251 (OS Build 15063.13)
Release Date: April 5, 2017
This non-security update rectifies a few minuscule bugs and does not introduce any new features. It resolves a problem causing the Surface USB: Bluetooth radio to sometimes fail during hibernate/resume, and addresses an issue where the installation of a virus protection product driver could trigger a system crash on Windows build 15060 configured with DeviceGuard. (Find out more about KB4016251.)
Windows 10 Creators Update (version 1703)
Release Date: April 5, 2017
Version 1703, known as the Creators Update, represents the major update to Windows 10 preceding the Fall Creators Update. Below are brief highlights of what’s new for users in the Creators Update. (For more detailed information, refer to our comprehensive review.)
– Enhanced organization of the Start menu, enabling users to group multiple app tiles into a single folder, such as consolidating all social media apps under one folder.
– More control given to users over the update process, including the option to delay an update for three days and further extensions in three-day intervals, or to select specific times for updates to occur.
– Improve Edge browser functionalities including default disabling of Flash for security purposes, support for ePub and PDF formats for reading books and other content.
– Introduction of 3D and virtual reality features, including running HoloLens virtual reality and mixed reality apps for the first time, alongside the new Paint 3D app for creating 3D objects.
– Consolidation of system settings previously scattered into the Settings app.
– Introduction of an all-in-one security dashboard called Windows Defender Security Center, consolidating various security and computer health settings and information.
– Enhanced gaming features such as streaming gaming sessions over the internet, a Game Mode to boost gaming performance, and a Game bar for recording gameplay, capturing screenshots, and managing gaming-related tasks.
– Cortana personal assistant receives minor improvements, including scheduling monthly reminders and aiding in device setups.
What IT personnel should take note of: IT professionals should acquaint themselves with the new features present in the Windows 10 Creators Update.
– Security enhancements incorporating new features and insights into Windows Defender Advanced Threat Protection (ATP) for better investigation and response to network threats. Notable new features include sensors in memory, improved intelligence, and enhanced remediation capabilities.
– Several new configuration service providers (CSPs) introduced in the Creators Update enabling administrators to manage Windows 10 devices via Mobile Device Management (MDM) or provisioning packages. For example, the DynamicManagement CSP can enable or disable specific device features based on location, network presence, or time.
– New mobile application management capabilities capable of securing data on personal mobile devices without necessitating each device to be part of the corporate MDM.
– The Windows Configuration Designer (previously Windows Imaging and Configuration Designer) now includes new wizards to simplify the creation of provisioning packages for various devices, including desktop devices, Windows mobile devices, Surface Hub devices, HoloLens devices, and kiosk devices.
– The documentation library for Windows Defender Antivirus has been expanded to provide enterprise security administrators with more comprehensive resources.
– Users with Windows Pro, Windows Enterprise, or Windows Education editions have increased control over Windows updates if no enterprise-wide update policy has been configured. With the Creators Update, users can automatically defer cumulative monthly updates for up to 30 days and feature updates for up to 365 days.
For more detailed information on the new features for IT, refer to the Microsoft blog posts “Windows 10 Creators Update advances security and best-in-class modern IT tools” and “What’s new in Windows 10, version 1703 IT pro content.”
