Author Topic: February Patch Tuesday update brings a long list of fixes  (Read 113 times)

Offline javajolt

  • Administrator
  • Hero Member
  • *****
  • Posts: 35202
  • Gender: Male
  • I Do Windows
    • windows10newsinfo.com
February Patch Tuesday update brings a long list of fixes
« on: February 13, 2018, 09:55:17 PM »
Microsoft today released Cumulative Update Build 16299.248, Build 15063.909, Build 14393.2068 and Build 10586.1417 to Windows 10 users running Fall Creators Update (Windows 10 Version 1709), Windows 10 Creators Update (Windows 10 Version 1706), Windows 10 Anniversary Update (Windows 10 Version 1607) and Windows 10 Version 1511 users respectively. These updates do not include any new features, but they include several bug fixes. Find the full change log below.

February 13, 2018—KB4074588 (OS Build 16299.248):

Quote
• Addresses issue where child accounts are able to access InPrivate mode on ARM devices even though their browsing and search history is sent to their parents. This occurs only on Microsoft accounts belonging to children that are managed using the Microsoft Family service and for which parents have enabled activity reporting. This applies to Microsoft Edge and Internet Explorer.

• Addresses issue with docking and undocking Internet Explorer windows.

• Addresses issue in Internet Explorer where pressing the delete key inserted a new line in input boxes in an application.

• Addresses issue in Internet Explorer where selected elements wouldn’t update under certain circumstances.

• Addresses issue where some users may have experienced issues logging into some websites when using third-party account credentials in Microsoft Edge.
Updates time zone information.

• Addresses issue with browser Compatibility View settings that occurs during updates.

• Addresses issue where, in certain hardware configurations, the frame rates of DirectX Games were unintentionally limited to a factor of the display’s vertical synchronization.

• Addresses issue that causes delays when switching keyboard languages using Alt+Shift.

• Addresses issue where surround sound audio endpoints reverted to stereo after restarting.

• Improves and reduces conditions where certain Bluetooth keyboards drop keys during reconnection scenarios.

• Corrects mouse delays for devices that incorrectly report the battery level status.

• Addresses issue where MMC application snap-ins—such as Services, Local Policy Admin, and Printer Management—fail to run when Windows Defender Application Control (Device Guard) is turned on. The error is “Object doesn’t support this property or method”.

• Prevents use of the Pre-production One settings endpoint for Windows Setup when test signing is enabled.

• Addresses issue where installations of Windows Server, version 1709 are not automatically activated using the Automated Virtual Machine Activation (AVMA) feature on Hyper-V hosts that have been activated.

• Addresses issue with the Auto-register Inbox templates feature for UEV where the Scheduled Task didn’t have the proper trigger.

• Addresses issue where the App-V client didn’t read the policy for SyncOnBatteriesEnabled when the policy was set using a Group Policy Object (GPO).

• Addresses issue where the Supported On the field for the Enable App-V Client policy is blank in the Group Policy editor.

• Addresses issue where the user’s hive data in the registry is not maintained correctly when some App-V packages belong to the connection group.

• Provides additional logging for administrators to take action, such as picking a proper configuration for their App-V package, when there are multiple configuration files for a single package.

• Addresses issue with App-V packages that aren’t compatible with registry virtualization using kernel containers. To address the issue, we changed the registry virtualization to use the earlier (non-container) method by default. Customers who would like to use the new (kernel container) method for registry virtualization can still switch to it by setting the following registry value to 1:

   ♦ Path: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppV\Client\Compatibility

   ♦ Setting: ContainerRegistryEnabled

   ♦ DataType: DWORD

• Security updates to Microsoft Scripting Engine, Microsoft Edge, Internet Explorer, Microsoft Windows Search component, Windows Kernel, Windows Authentication, Device Guard, Common Log File System driver, and the Windows storage and file systems.
February 13, 2018—KB4074592 (OS Build 15063.909):

Quote
• Addresses issue with a fragment identifier contained in links opened using the Enterprise Mode Site List to redirect from Microsoft Edge to Internet Explorer.

• Addresses issue with scrolling through customer applications in Microsoft Edge.

• Addresses a script-related issue that caused Internet Explorer to stop working in some cases.

• Addresses issue with launching files using linked shortcuts in Internet Explorer.

• Addresses issue with rendering graphics elements in Internet Explorer.

• Addresses issue in Internet Explorer where pressing the Delete key inserted a new line in input boxes in an application.

• Addresses issue where some users may have experienced issues logging into some websites when using third-party account credentials in Microsoft Edge.
Updates time zone information.

• Addresses issue where telemetry data couldn’t be uploaded using UTC because of networking environments that prevent access to the necessary CRL servers.

• Addresses issue where the certutil.exe -MergePfx feature couldn’t produce a merged EPF file for multiple V1 certificates.

• Addresses issue where MMC application snap-ins—such as Services, Local Policy Admin, and Printer Management—fail to run when Windows Defender Application Control (Device Guard) is turned on. The error is “Object doesn’t support this property or method.”

• Addresses issue where booting with Unified Write Filter (UWF) turned on may lead to stopping error 0xE1 in embedded devices, particularly when using a USB HUB.
Improves performance of Intel processors that have Hardware P-States (HWP) enabled.

• Addresses issue where customers sometimes see the error message “Something went wrong” after completing the out-of-box experience.
Security updates to Microsoft Scripting Engine, Microsoft Edge, Internet Explorer, Microsoft Windows Search component, Windows Kernel, Device Guard, Windows storage and file systems, and the Common Log File System driver.
February 13, 2018—KB4074590 (OS Build 14393.2068):

Quote
• Addresses issue with fragment identifier contained in links opened using the Enterprise Mode Site List to redirect from Microsoft Edge to Internet Explorer.

• Addresses issue with rendering graphics elements with Internet Explorer.

• Addresses a script-related issue that caused Internet Explorer to stop working in some cases.

• Addresses issue in Internet Explorer where pressing the Delete key inserted a new line in input boxes in an application.

• Addresses issue where some users may have experienced issues logging into some websites when using third-party account credentials in Microsoft Edge.

• Addresses issue with browser Compatibility View settings that occurred during updates.

• Updates time zone information.

• Addresses issue where telemetry data couldn’t be uploaded using UTC because of networking environments that prevent access to the necessary CRL servers.

• Addresses issue where MMC application snap-ins—such as Services, Local Policy Admin, and Printer Management—fail to run when Windows Defender Application Control (Device Guard) is turned on. The error is “Object doesn’t support this property or method.”

• Addresses issue where a failover in MPIO while throttling input and output requests may cause all available paths to fail.

• Addresses issue where the application pool CPU throttles when running IIS.
Updates Microsoft HoloLens CPU Microcode to address vulnerability CVE-2017-5715 – Branch target injection. Installing this KB for HoloLens applies all relevant OS and Microcode updates. See Advisory 180002 for more details.

• Addresses issue where, after installing KB4057142 or KB4056890 on an SMB server, accessing files in directory junction points or volume mount points hosted on the server may fail. The error is “ERROR_INVALID_REPARSE_DATA”. For example, this symptom may be observed:

Editing some group policies using GPMC or AGPM 4.0 may fail with the error “The data present in the reparse point buffer is invalid. (Exception from HRESULT: 0x80071128)”.

• Security updates to Microsoft Edge, Internet Explorer, Adobe Flash Player, Microsoft Windows Search Component, Windows Kernel, Device Guard, Common Log File System Driver, and Windows storage and file systems.
February 13, 2018—KB4074591 (OS Build 10586.1417):

Quote
• Updates time zone information.

• Addresses issue that causes services.exe to stop working after applying the “Obtain an impersonation token for another user in the same session” privilege to Windows Server 2012 R2 computers. These computers then enter a restart loop. The system may report the SceCli event ID 1202 with error 0x4b8. It may also report the Application Error event ID 1000 with the faulting module name scesrv.dll and the exception code 0xc0000409. This privilege was first introduced in Windows Server 2016.

• Addresses issue where MMC application snap-ins—such as Services, Local Policy Admin, and Printer Management—fail to run when Windows Defender Application Control (Device Guard) is turned on. The error is “Object doesn’t support this property or method.”

• Addresses issue with URL redirects in Internet Explorer.

• Addresses issue where some users may have experienced issues logging into some websites when using third-party account credentials in Microsoft Edge.

• Addresses issue with browser Compatibility View settings that occur during updates.

• Security updates to Microsoft Edge, Internet Explorer, Microsoft Windows Search component, Windows Kernel, Device Guard, Windows storage and file systems, Common Log File System driver, and the Microsoft Scripting Engine.
source
« Last Edit: February 14, 2018, 12:40:28 AM by javajolt »