×
  • Tech - News - Tech Companies
  • Updated: April 25, 2022

Microsoft Releases Non-Security Update For Windows 10

Microsoft Releases Non-Security Update For Windows 10

Microsoft has released KB5012636 a non-security update for Windows 10 that addresses freezing and improve Secure Boot.

A preview of a cumulative update for Windows 10. The KB5012636 update is expected to address several issues and make various quality improvements.

Among the issues fixed by the updates are a problem with Windows Defender Application Control that caused Windows to hang, various remote desktop-related problems, and improves the Secure Boot component of Windows.

The KB5012636 update is expected to be in May on the next Patch Tuesday and will be available for Windows 10 Enterprise 2019 LTSC, Windows 10 IoT Enterprise 2019, LTSC Windows 10 IoT Core 2019 LTSC, and Windows Server 2019.

The update may not contain security fixes, but it remains important because of the number of issues it addresses.

The key changes released by Microsoft include:

New! Adds improvements for servicing the Secure Boot component of Windows.

Addresses an issue in which certain Point of Sale terminals experience occasional OS startup delanon-security updates including quality improvements. Key changes include: 

New! Adds improvements for servicing the Secure Boot component of Windows.

Addresses an issue in which certain Point of Sale terminals experience occasional OS startup delays during the restart of up to 40 minutes.

Addresses an issue that causes a remote desktop session to close or reconnection to stop responding while waiting on the accessibility shortcut handler (sethc.exe).

Addresses an issue that incorrectly returns Execution Policy settings from the registry.

Addresses an issue that causes the Key Distribution Center (KDC) code to incorrectly return the error message “KDC_ERR_TGT_REVOKED” during domain controller shutdown.

Addresses an issue that might cause Windows to stop working when you apply a Windows Defender Application Control (WDAC) policy that doesn’t require a restart.

Addresses an issue that might fail to copy the security portion of a Group Policy to a machine.

Addresses an issue that causes the primary domain controller (PDC) of the root domain to generate warning and error events in the System log. This issue occurs when the PDC incorrectly tries to scan outgoing-only trusts.

Addresses an issue that might prevent graphics processing unit (GPU) load balancing over Remote Desktop from working as intended.

Addresses an issue that might occur when you use Netdom.exe or the Active Directory Domains and Trusts snap-in to list or modify name suffixes routing. These procedures might fail. The error message is, "Insufficient system resources exist to complete the requested service." This issue occurs after installing the January 2022 security update on the primary domain controller emulator (PDCe).

Addresses an issue that affects a Server Message Block (SMB) multichannel connection and might generate a 13A or C2 error.

Addresses an issue that causes a deadlock in the WebDav redirector. This issue occurs when you attempt to read a file from the local TfsStore, which causes the system to stop responding.

Addresses an issue that causes virtual computer object (VCO) password settings failure on a distributed network name resource.

Addresses an issue that might cause the server to lock up because the nonpaged pool grows and uses up all memory. After a restart, the same issue occurs again when you try to repair the damage.

You can download KB5012636 by checking for optional updates in Windows, or by using the Microsoft Update Catalog. p

Related Topics

Join our Telegram platform to get news update Join Now

0 Comment(s)

See this post in...

Notice

We have selected third parties to use cookies for technical purposes as specified in the Cookie Policy. Use the “Accept All” button to consent or “Customize” button to set your cookie tracking settings