Jump to content
  • Windows 7 and Windows 8.1 Patch Tuesday updates are now live


    Karlston

    • 637 views
    • 4 minutes
     Share


    • 637 views
    • 4 minutes

    Microsoft is releasing updates for all supported Windows versions today as part of its Patch Tuesday updates. This includes the Windows 10 versions currently supported, both completely and for specific SKUs, Windows 8.1, and customers that have opted for extended Windows 7 security updates. However, unlike Windows 10, Windows 8.1 and Windows 7 do not receive mid-month updates and are locked to just one update per month, unless there are urgent security fixes.

     

    As usual, there are two types of Windows 8.1 and Windows 7 updates – monthly rollup and security-only updates. While monthly rollups are served through Windows Update, security-only updates can only be manually installed. Both these updates are available for download through the Update Catalog. This month, there is also an IE security update rolling out to Windows 7 and 8.1 users, which you can check out here under KB5005563.

     

    To begin with, Windows 8.1 and the corresponding Windows Server release - Windows Server 2012 R2 - users are receiving monthly rollup KB5005613, which can be manually downloaded from the Update Catalog here. The improvements made as part of the update include the fix for the zero-day vulnerability:

     

    • This update contains miscellaneous security improvements to internal OS functionality. No additional issues were documented for this release.

     

    The known issue listed for the update is mentioned below:

     

    Symptom

    Workaround

    Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege.

    Do one of the following:

    • Perform the operation from a process that has administrator privilege.

    • Perform the operation from a node that doesn’t have CSV ownership.

    Microsoft is working on a resolution and will provide an update in an upcoming release.

     

    The security-only update is KB5005627 and can be found here for manual download and installation depending on the version. As mentioned earlier, these are not available through Windows Update. The changes and fixes are identical to that of the monthly rollup.

     

    Next up are Windows 7 and Windows Server 2008 R2 SP1. The monthly rollup heading out to these customers is termed KB5005633 and can be manually downloaded from here. These updates are only available for those that have opted for paid updates. The changes and fixes are as follows:

     

    • Addresses an issue in which a driver might not install if the driver is signed with more than one code sign signatures.
    • This update also contains miscellaneous security improvements to internal OS functionality.

     

    As is always the case, the known issues are separately mentioned in the KB article. Here is the list for Windows 7 users to note:

     

    Symptom

    Workaround

    After installing this update and restarting your device, you might receive the error, "Failure to configure Windows updates. Reverting Changes. Do not turn off your computer", and the update might show as Failed in Update History.

    This is expected in the following circumstances:

    • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.

    • If you do not have an ESU MAK add-on key installed and activated.

    If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the How to get this update section of this article.

    Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, "STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)". This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege.

    Do one of the following:

    • Perform the operation from a process that has administrator privilege.

    • Perform the operation from a node that doesn’t have CSV ownership.

    Microsoft is working on a resolution and will provide an update in an upcoming release.

     

    The security-only update for this version is KB5005615 and can be manually downloaded from here. Just like for Windows 8.1, the fixes and known issues in the security-only update are identical to that of the monthly rollup.

     

    As usual, you can head to the linked KB articles to read through more information about the updates and useful links.

     

     

    Windows 7 and Windows 8.1 Patch Tuesday updates are now live


    User Feedback

    Recommended Comments

    There are no comments to display.



    Join the conversation

    You can post now and register later. If you have an account, sign in now to post with your account.
    Note: Your post will require moderator approval before it will be visible.

    Guest
    Add a comment...

    ×   Pasted as rich text.   Paste as plain text instead

      Only 75 emoji are allowed.

    ×   Your link has been automatically embedded.   Display as a link instead

    ×   Your previous content has been restored.   Clear editor

    ×   You cannot paste images directly. Upload or insert images from URL.


  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...