[ad_1]

Patch Tuesday, as usual, Microsoft always sends in the second week on Tuesday, although sometimes in the Indonesian region, the update launches early in the morning on Wednesday.

Now considering that yesterday was the day the Tuesday patch was released, that day was the last time Windows 7 and Windows 8.1 received support from Microsoft, so of course there was one last update that they sent before leaving the two OSes.

For Windows 7, updates delivered via Extended Security Update are updates KB5022338where there are two changelogs recorded by Microsoft, including the following:

  • Authentication might fail after you set the higher 16-bits of the msds-SupportedEncryptionTypes attributes. This issue might occur if encryption types are not set or if RC4 Encryption type is disabled on the domain.
  • Resolves a known issue that affects apps that use Microsoft Open Database Connectivity (ODBC) SQL Server Driver (sqlsrv32. dll) to connect to databases. The connection might fail. You might also receive an error in the app, or you might receive an error from the SQL Server.

Meanwhile, for Windows 8.1 the updates presented are updates KB5022352 which also brings new improvements including:

  • Authentication might fail after you set the higher 16-bits of the msds-SupportedEncryptionTypes attributes. This issue might occur if encryption types are not set or if RC4 Encryption type is disabled on the domain.
  • Starting in this release, we are displaying a modal dialog box to remind users about the End of Support for Windows 8.1 in January 2023. This reminder does not appear on managed devices that run Windows 8.1 Pro or Windows 8.1 Enterprise.
  • Resolves a known issue that affects apps that use Microsoft Open Database Connectivity (ODBC) SQL Server Driver (sqlsrv32. dll) to connect to databases. The connection might fail. You might also receive an error in the app, or you might receive an error from the SQL Server.

But friends, with this update, Microsoft has added new known issues which of course they will never fix, considering that both of these OSes have ended their support, where those known issues includes:

  • After this update or a later Windows update is installed, domain join operations might be unsuccessful and error “0xaac (2732): NERR_AccountReuseBlockedByPolicy” occurs. Additionally, text stating “An account with the same name exists in Active Directory. Re-using the account was blocked by security policy” might be displayed. (This problem exists in Windows 7 and 8.1 in full, you can read on the page following)
  • After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer”, and the update might show as Failed in Update History. (known issues specifically on Windows 7).

So, for those of you who are still using Windows 7 with the additional ESU package, and also for those of you who are still using Windows 8.1, you can download the update now via Windows Update, but remember, this update is the last update, so it’s a good idea to do it right away. upgrade to a newer version of Windows.

via: Microsoft

[ad_2]

Source link

LEAVE A REPLY

Please enter your comment!
Please enter your name here