×
  • Tech - News - Tech Companies
  • Updated: April 27, 2022

Microsoft Releases Significant Update For Windows 10

Microsoft Releases Significant Update For Windows 10

Microsoft has released a preview of a significant update for Windows 10 (KB5011831) that addresses a series of bugs in the operating system.

The new update is available for Windows 10 versions 20H2, 21H1 and 21H2 and it fixes numerous issues including one that causes a blank screen to be displayed.

There are also fixes for problems with OneDrive, the news and interest panel, and more.

Other highlights Microsoft pulls out from the update, are a fix for Microsoft OneDrive, Remote Desktop, News and Interest, Azure Active Directory, delays in booting Windows 10, and another that prevents users from changing a password that has expired when you sign in to a Windows device.

Windows users can install this update by going into Settings, clicking on Windows Update, and manually performing a 'Check for Updates.'

The Windows 10 KB5011831 cumulative update preview included in the update are:

New! Adds improvements for servicing the Secure Boot component of Windows.

Changes the timeout for Azure Active Directory (Azure AD) registration from 60 minutes to 90 minutes for hybrid Azure AD-joined Autopilot scenarios.

This also addresses a race condition that causes an exception at timeout.

Addresses an issue that causes a remote desktop session to close or reconnection to stop responding while waiting on the accessibility shortcut handler (sethc.exe).

Addresses an issue in which certain Point of Sale terminals experience occasional OS startup delays during a restart of up to 40 minutes.

Addresses an issue that incorrectly returns Execution Policy settings from the registry.

Addresses an issue that causes Internet Explorer to stop working when you copy and paste text using an Input Method Editor (IME).

Addresses an issue that displays a black screen for some users when they sign in or sign out.

Addresses an issue that causes Kerberos authentication to fail, and the error is “0xc0030009 (RPC_NT_NULL_REF_POINTER)”. This occurs when a client machine attempts to use the Remote Desktop Protocol (RDP) to connect to another machine while Remote Credential Guard is enabled.

Addresses an issue that prevents you from changing a password that has expired when you sign in to a Windows device.

Addresses an issue that might cause Windows to stop working when you apply a Windows Defender Application Control (WDAC) policy that doesn’t require a restart.

Addresses an issue that might fail to copy the security portion of a Group Policy to a machine.

Addresses an issue that causes the Key Distribution Center (KDC) code to incorrectly return the error message “KDC_ERR_TGT_REVOKED” during domain controller shutdown.

Addresses an issue that might prevent graphics processing unit (GPU) load balancing over Remote Desktop from working as intended.

Addresses an issue that prevents the instantiation of the Microsoft RDP Client Control, version 11 and higher, inside a Microsoft Foundation Class (MFC) dialog.

Addresses an issue that might cause a Microsoft OneDrive file to lose focus after you rename it and press the Enter key.

Addresses an issue that causes the news and interest panel to appear when you haven’t clicked, tapped, or moused over it.

Addresses an issue that fails to pass the Shift KeyUp event to an application when you use the Korean IME.

Addresses an issue that might occur when you use Netdom.exe or the Active Directory Domains and Trusts snap-in to list or modify name suffixes routing. These procedures might fail. The error message is, “Insufficient system resources exist to complete the requested service.” This issue occurs after installing the January 2022 security update on the primary domain controller emulator (PDCe).

Addresses an issue that displays the wrong IME mode indicator when the Font Mitigation policy is enabled.

Addresses an issue that causes the primary domain controller (PDC) of the root domain to generate warning and error events in the System log. This issue occurs when the PDC incorrectly tries to scan outgoing-only trusts.

Addresses an issue that affects a Server Message Block (SMB) multichannel connection and might generate a 13A or C2 error.

Addresses an issue that occurs when you map a network drive to a Server Message Block version 1 (SMBv1) share. After restarting the OS, you cannot access that network drive.

Addresses an issue that causes virtual computer object (VCO) password settings failure on a distributed network name resource.

Addresses an issue that damages a pool when a Client-Side Caching (CSC) cleanup method fails to delete a resource that was created.

Addresses an issue that might cause the server to lock up because the nonpaged pool grows and uses up all memory. After a restart, the same issue occurs again when you try to repair the damage.

Reduces the overhead of resource contention in high input/output operations per second (IOPS) scenarios that have many threads contending on a single file.

If you want to install the KB5011831 update preview, you can download it directly from the Microsoft update Catalog.

Related Topics

Join our Telegram platform to get news update Join Now

0 Comment(s)

See this post in...

Notice

We have selected third parties to use cookies for technical purposes as specified in the Cookie Policy. Use the “Accept All” button to consent or “Customize” button to set your cookie tracking settings