NexTV Africa & Middle East

Complete News World

Microsoft releases optional updates with new features for Windows 10

Microsoft releases optional updates with new features for Windows 10


In addition to the optional update for Windows 11, Microsoft has also released an optional non-security update for Windows 10. It’s July Patch Day preview – and this time there are interesting discoveries along with bug fixes.

It should be well known that Microsoft is now also releasing new functionality to users apart from major Windows feature updates. There have been a number of these features launched over the past few months, and they will be again in July.

With the optional updates for Windows 10 for June, Microsoft is already giving a preview of the upcoming changes. The update for users of Windows 10 editions 21H2, 21H1, and 20H2 starts in the Release Preview channel, so it is only available on a limited scale. On the other hand, an update for Windows 10 version 1809 has already been released and is available to all users of this version. This release offers some hints for what’s to come.

The update fixes a number of issues that came up after patch day or some of them have been known for a long time. These are non-security updates that will later appear in the knowledge base as KB5014666 for newer Windows 10 versions and are already KB5014669 for version 1809 will.

Guessing from update content

We currently only know details about the changes for version 1809. We have included the release notes at the end of the article. If details of changes for Windows 10 21H2, 21H1 and 20H2 are available in time, we will send it later. Optional updates or previews are compatible with initial versions of Windows that were previously released as C updates. If nothing comes up, the bug fixes in it are automatically distributed to all users on Patch Day in July.

See also  Will the Uncharted Collection come to PC? The picture has awakened players' expectations • Eurogamer.pl

Many changes in preview

However, Microsoft does not start distribution all at once, as it does with security-related updates. The Windows team is testing several bug fixes and improvements with this update. Anyone who is already benefiting from the bug fixes and wants to do so can get the update already. Optional updates are offered via the Windows Update functionality. You have to search for it and launch it yourself via the Optional Updates menu item in order for it to download and install. For newer versions of Windows, you must also be a member of the Insider Testing Program.

improvements

This non-security update includes quality improvements. Important changes:

  • New! Adds IP address monitoring for incoming Windows Remote Management (WinRM) connections in security event 4262 and WinRM event 91. This fixes an issue where the source IP address and computer name are not registered for the remote PowerShell connection.
  • New! Added an SMB (Server Message Block) redirection (RDR) token with a specific FSCTL (Common File System Control) token FSCTL_LMR_QUERY_INFO.
  • Addresses an issue that causes a domain controller to incorrectly write a Key Distribution Center (KDC) event to the system event log. This occurs when the Key Distribution Center (KDC) successfully processes the Kerberos Public Key Cryptography Initial Authentication (PKINIT) authentication request using a self-signed certificate for key trust scenarios (Windows Hello for Business and Machine Authentication).
  • Addresses an issue that prevents the use of EFS files over a Distributed Authoring and Versioning (WebDAV) connection.
  • Addresses an issue that causes Windows to stop working and generate error code 0x3B.
  • Addresses an issue that causes Microsoft NTLM External Trust authentication to fail. This problem occurs when a Windows domain controller that has January 11, 2022 or later updates authentication requirements, is not in a root domain, and does not have a Global Catalog role. Affected processes may log the following errors:
    • The security database has not been started.
    • The domain was in the wrong state to perform the security operation.
    • 0xc00000dd (STATUS_INVALID_DOMAIN_STATE).
  • Addresses an issue that causes pool corruption when the client-side cache clearing (CSC) method fails to delete a created resource.
  • Addresses an issue where Windows Server 2019 and Windows Server 2022 do not appear in some dropdown lists in Server Manager.
  • Addresses an issue that slows file copying due to incorrect calculation of write buffers in Cache Manager.
  • Improves access to the state repository database to reduce appx deployment delays or black screens that may occur when logging into Windows 2019 Server.
  • Addresses a known issue that may prevent you from using the Wi-Fi Hotspot feature. When trying to use the hotspot feature, the host device may lose Internet connection after a client device connects.
See also  Razer: Escor gaming chair with fabric material

Windows 10 FAQ All questions are fully answered

Interesting articles and links about Windows 10 Semi-Annual Updates:



Windows 10 Update, Security, Patch, Performance, Troubleshooting, Patch Day, Bugfix, Windows 10 Update, Security Update, Performance Update, Windows 10 Patch