Windows 10: Kumulative Updates 25.7.2018

[English]Microsoft hat für die Windows 10 Versionen 1607, 1703, 1709 und 1803 kumulative Updates freigegeben. Hier einige Informationen, was die einzelnen Updates bewirken.


Anzeige

Update KB4340917 für Windows 10 V1803

Das kumulative Update KB4340917 vom 24. Juli 2018 ist für Windows 10, Version 1803 verfügbar und hebt die OS-Build auf 17134.191. Das Update enthält folgende Verbesserungen an Windows:

  • Addresses an issue that causes devices within Active Directory or Hybrid AADJ++ domains to unexpectedly unenroll from Microsoft Intune or third-party MDM services after installing provisioning package updates (PPKG). This issue occurs on devices that are subject to the Auto MDM Enrollment with AAD Token Group Policy. If you ran thescript Disable-AutoEnrollMDMCSE.PS1 as a workaround for this issue, run Enable-AutoEnrollMDMCSE.PS1 from a PowerShell window in Administrator mode after installing this update.
  • Addresses additional issues with updated time zone information.
  • Improves the ability of the Universal CRT Ctype family of functions to handle EOF as valid input.
  • Addresses an issue with registration in the "Push to Install" service.
  • Addresses an issue with Roaming User Profiles where the AppData\Local and AppData\Locallow folders are incorrectly synchronized at user logon and logoff. For more information, see KB4340390.
  • Addresses issues related to peripherals that use Quality of Service (QoS) parameters for Bluetooth connections.
  • Addresses an issue that causes SQL Server memory usage to grow over time when encrypting data using a symmetric key that has a certificate. Then, you execute queries that open and close the symmetric key in a recursive loop.
  • Addresses an issue where using an invalid password in a wireless PEAP environment that has SSO enabled submits two authentication requests with the invalid password. The excess authentication request may cause premature account lockouts in environments with low account lockout thresholds. To enable the changes, add the new registry key DisableAuthRetry (Dword) on HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\
    PPP\EAP\26
    using regedit, and set it to 1.
  • Addresses an issue that prevents OpenType fonts from printing in Win32 applications.
  • Addresses an issue with DNS Response Rate Limiting that causes a memory leak when enabled with LogOnly mode.
  • Addresses an issue in a RemoteApp session that may result in a black screen when maximizing an app window on a secondary monitor.
  • Addresses an issue in IME that causes unexpected finalization of strings during Japanese input in applications such as Microsoft Outlook.

Das Update wird über Windows Update angeboten, wenn man (so Microsoft) über die Einstellungen-Seite nach Updates suchen lässt. Zudem ist ein Download per the Microsoft Update Catalog möglich. Das Update hat ein bekanntes Problem: Nach der Installation des .NET Framework-Sicherheitsupdates vom Juli 2018 kann eine COM-Komponente nicht geladen werden, da die Fehler "access denied", "class not registered" oder "internal failure occurred for unknown reasons" aufgetreten sind. Die häufigste Fehlersignatur ist:

Ausnahmetyp: System.unautorisierterZugriffAusnahme

Nachricht: Der Zugang wird verweigert. (Ausnahme von HRESULT: 0x80070005 (E_ACCESSDENIED))

Update KB4338817 für Windows 10 V1709

Das kumulative Update KB4338817 vom 24. Juli 2018 ist für Windows 10, Version 1709 verfügbar und hebt die OS-Build auf 16299.579 . Das Update enthält folgende Verbesserungen an Windows:

  • Addresses an issue that causes devices within Active Directory or Hybrid AADJ++ domains to unexpectedly unenroll from Microsoft Intune or third-party MDM services after installing provisioning package updates (PPKG). This issue occurs on devices that are subject to the "Auto MDM Enrollment with AAD Token" Group Policy. If you ran the script "Disable-AutoEnrollMDMCSE.PS1" as a workaround for this issue, run "Enable-AutoEnrollMDMCSE.PS1" from a PowerShell window running in Administrator mode after installing this update.
  • Inserts a CR before LF if there was none.
  • Enables debugging of WebView content in UWP apps using the Microsoft Edge DevTools Preview app available in the Microsoft App Store.
  • Addresses an issue in which Microsoft Edge DevTools becomes unresponsive when the console is flooded with messages.
  • Addresses an issue that causes a black screen to appear for several minutes after installing Windows updates before going to the desktop.
  • Addresses additional issues with updated time zone information.
  • Improves the PDF file experience in Microsoft Edge by addressing PDF file open, print, and reliability issues.
  • Addresses an issue in which moving a Microsoft Foundation Class (MFC) application window might leave behind a dithered pattern on the desktop.
  • Addresses an issue that causes power options to appear on the Windows security screen even when the per-user Group Policy to hide power options is set.
  • Addresses an issue in which the correct lock screen image won't show when all of the following are true:
    • GPO policy "Computer Configuration\Administrative Templates\Control Panel\Personalization\Force a specific default lock screen and logon image" is enabled.
    • GPO policy "Computer Configuration\Administrative Templates\Control Panel\Personalization\Prevent changing lock screen and logon image" is enabled
    • Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\
      System\DisableLogonBackgroundImage
      is set to 1.
  • Addresses an issue in which a warning appears stating that the application is from an "unknown publisher" when running an application as an elevated user (Administrator).
  • Addresses an issue that causes sporadic authentication issues when using Web Account Manager.
  • Addresses an issue that sometimes causes the single-sign-on scenario to fail and presents the the logon tile when connecting to a Remote Desktop server.
  • Addresses an issue in which the memory usage of LSASS continues to grow until it is necessary to restart the system.
  • Addresses an issue in which the default domain for an Azure Active Directory-joined machine is not set on the logon screen automatically.
  • Addresses an issue that causes SQL Server memory usage to grow over time when encrypting data using a symmetric key that has a certificate. Then, you execute queries that open and close the symmetric key in a recursive loop.
  • Addresses an issue in which using an invalid password in a wireless PEAP environment that has SSO enabled causes the submission of two authentication requests with the invalid password. The excess authentication request may cause premature account lockouts in environments with low account lockout thresholds. To enable the changes, add the new registry key, "DisableAuthRetry" (Dword) on HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\
    PPP\EAP\26
    using regedit, and set it to 1.
  • Addresses an issue that may cause the BITS service to become unresponsive when the service cannot connect to Internet resources.
  • Addresses an issue that prevents printing on a 64-bit OS when 32-bit applications impersonate other users (typically by calling LogonUser). This issue occurs after installing monthly updates starting with KB4034681, released in August 2017. To resolve the issue for the affected applications, install this update, and then do one of the following:
  • Use Microsoft Application Compatibility Toolkit to globally enable the Splwow64Compat App Compat Shim.
  • Use the following registry setting, and then restart the 32-bit application: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Print Setting: Splwow64Compat
    Type: DWORD Value1: 1    
  • Addresses an issue with DNS Response Rate Limiting that causes a memory leak when enabled with LogOnly mode.
  • Addresses an issue that sometime prevents a system from shutting down or being placed in Hibernation. This issue occurs on the first boot after performing disk encryption on an SSD drive.
  • Addresses an issue that prevents access to SMB shares using IP addresses if SMB hardening is enabled.
  • Addresses an issue in which using mandatory (read-only) user profiles for RDP might result in the error code, "Class not registered (0x80040151)".
  • Addresses an issue in which not all network printers are connected after a user logs on. The HKEY_USERS\User\Printers\Connections Key shows the correct network printers for the affected user. However, the list of network printers from this registry key is not populated in any app, including Microsoft Notepad or Devices and Printers. Printers may disappear or become non-functional.
  • Addresses an issue that causes in-place upgrades to Windows 10 version 1709 to stop responding at the "Making sure you're ready to install" screen. This occurs while performing device inventory on devices that have installed monthly updates since April 2018.
    Note  WSUS can also deliver Dynamic Updates (DU) to devices when configured to sync Dynamic Update content. Verify that Dynamic Updates haven't been disabled by the /DynamicUpdate Disable setup switch.
  • Addresses a rendering issue that occurs while dynamically modifying the classname or ID of elements on a page.
  • Addresses an issue that prevents Memory Analyzer and Performance Analyzer from working properly in Microsoft Internet Explorer 11 Developer Tools.

Das Update wird über Windows Update angeboten, wenn man (so Microsoft) über die Einstellungen-Seite nach Updates suchen lässt. Zudem ist ein Download per the Microsoft Update Catalog möglich. Das Update hat gleich mehrere bekannte Probleme, die im KB-Beitrag beschrieben sind.

Update KB4338827 für Windows 10 V1703

Das kumulative Update KB4338827 vom 24. Juli 2018 ist für Windows 10, Version 1703 verfügbar und hebt die OS-Build auf 15063.1235. Das Update enthält folgende Verbesserungen an Windows:

  • Addresses additional issues with updated time zone information.
  • Changes the music metadata service provider used by Windows Media Player.
  • Addresses an issue in which some characters were not rendered correctly using the Meiryo font in vertical writing mode.
  • Addresses an issue that may cause the operating system to stop responding when transitioning from Sleep to Hibernation.
  • Addresses an issue in which the memory usage of LSASS continues to grow until it is necessary to restart the system.
  • Addresses an issue that may cause dual-signed files to report a failure when they should report success. This occurs when running Windows Defender Application Control in audit mode.
  • Addresses an issue that causes SQL Server memory usage to grow over time when encrypting data using a symmetric key that has a certificate. Then, you execute queries that open and close the symmetric key in a recursive loop.
  • Addresses an issue that prevents printing on a 64-bit OS when 32-bit applications impersonate other users (typically by calling LogonUser). This issue occurs after installing monthly updates starting with KB4034681, released in August 2017. To resolve the issue for the affected applications, install this update, and then do one of the following:
  • Use Microsoft Application Compatibility Toolkit to globally enable theSplwow64Compat App Compat Shim.
  • Use the following registry setting, and then restart the 32-bit application: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Print Setting: Splwow64Compat
    Type: DWORD Value1: 1    
  • Addresses an issue in which Wi-Fi credentials must be entered each time a device restarts and tries to reconnect to Wi-Fi using Group Policy-distributed Preferred Network Profiles.
  • Addresses an issue in which using an invalid password in a wireless PEAP environment that has SSO enabled causes the submission of two authentication requests with the invalid password. The excess authentication request may cause premature account lockouts in environments with low account lockout thresholds. To enable the changes, add the new registry key, "DisableAuthRetry" (Dword) on HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\
    PPP\EAP\26
    using regedit, and set it to 1.
  • Addresses an issue in which Wi-Fi credentials must be entered each time a device restarts and tries to reconnect to Wi-Fi using Group Policy-distributed Preferred Network Profiles.
  • Addresses an issue in which not all network printers are connected after a user logs on. The HKEY_USERS\User\Printers\Connections Key shows the correct network printers for the affected user. However, the list of network printers from this registry key is not populated in any app, including Microsoft Notepad or Devices and Printers. Printers may disappear or become non-functional.

Das Update wird über Windows Update angeboten, wenn man (so Microsoft) über die Einstellungen-Seite nach Updates suchen lässt. Zudem ist ein Download per the Microsoft Update Catalog möglich. Das Update hat mehrere bekannte Probleme, die im KB-Artikel beschrieben sind.

Update KB4338822 für Windows 10 V1607

Das kumulative Update KB4338822 vom 24. Juli 2018 ist für Windows 10, Version 1607 (nur Enterprise) und Windows Server 2016 verfügbar und hebt die OS-Build auf 14393.2395. Details sind dem KB-Artikel zu entnehmen.


Cookies blockieren entzieht uns die Finanzierung: Cookie-Einstellungen

Dieser Beitrag wurde unter Update, Windows 10 abgelegt und mit , verschlagwortet. Setze ein Lesezeichen auf den Permalink.

12 Antworten zu Windows 10: Kumulative Updates 25.7.2018

  1. Georg S. sagt:

    Update KB4340917 für Windows 10 x64 V1803:
    Ohne Probleme manuell (und ohne Internetverbindung) auf einem China-Tablet installiert.

  2. JohnRipper sagt:

    Mal wieder ein mlt. ServicePack.

  3. Torsten sagt:

    Im WSUS sind nur KB4100347 für Win 10 1804 (Intel Microcode-updates) und KB4339284 für Win7/8.1/2008R2/2012R2 (Zeitzone Update Nordkorea) heute Nacht angekommen

    • StefanP sagt:

      Dito hier, plus "Vorschau des monatlichen Qualitätsrollups" für Windows Server 2012

    • TD sagt:

      Tja, bei mir sind die o.g. Updates eingetrudelt und im Testkreis freigeschalten.
      Zumindest KB4340917 scheint aber Buggy zu sein was die Verteilung per WSUS angeht. Der Client ist der Meinung, er braucht das nicht.
      Wenn ich gegen MS Online checke installiert er es aber sofort.

      Das sind ja wirklich echte Qualitäts-Patche, die MS diesen Monat so raushaut.
      :(

        • Da-T sagt:

          Ähm, nicht ganz… dieser Monat toppt das:
          3 kummulative Updates! Aber was das "Buggy" Feature betrifft, habt Ihr sicherlich recht!

          3x 1,3 GB zum Herunterladen und Installieren (wenn das erste Update als Delta-Update durchgeht sind es "nur" knapp 3GB).

          • wufuc_MaD sagt:

            auch das ist noch zu gutmütig angesetzt. wollen wir doch die stillen und heimlichen andauernden ungekennzeichneten revisionen, seit "meltdown" mit tricks (gleiche größe, gleicher zeitstempel) nicht unerwähnt lassen. das ist ganz leicht, wenn man standardmäßig "luft" in den updates platziert sodass beim nachreichen von schrott oder entfernen von solchem (wenn man diesen verborgen halten möchte) die etwa entstandene luft einfach mit schutt auffüllt, merkt niemand. statt zu betteln man möge doch nicht so zögerlich sein mit featureupdates, schafft microslop so tatsachen..
            achso, yet another unexpected kernel mode threat catastrophic exception was december the third, as windows7 annoyed it's loyal users with the message that searching for updates would not be possible because the service isn't runnig.

            war das lustig. genau ab diesem zeitpunkt gibt es statt updates nur noch sondermüll sondermüll, zur not kommt besagter auch mal angeremplt..

  4. Mich@ sagt:

    kann jemand bestätigen das die Probleme mit roaming profiles damit ein Ende haben`?

  5. OlliD@IRQ8 sagt:

    Mittlerweile 5 Windows 10-Grundversionen mit x-Architekturen und -Ablegern von "IoT" bis "S" mit unzähligen Bugs und sich ständig ändernden Regularien (GPO), die wiederum eine GByte-Patchorgie im Wochenrhythmus notwendig machen. Oftmals war und ist weniger eben mehr… Einfach nur noch Krank!

  6. Olaf Engelke sagt:

    Das kumulative Update für 1709 hat meinen mit Bitlocker verschlüsselten Windows to Go-Stick in einem PC mit Legacy Bios unfähig zum Booten, damit also unbrauchbar für den Universaleinsatz gemacht. Auf dem Rechner, auf welchem das Update eingespielt wurde, gibt es den Fehler 0xc0000102 noch vor der Bitlocker-Kennwortaufforderung.
    Auf einem Hyper-V-Gastsystem Gen. 2 startet er hingegen noch.

Schreibe einen Kommentar

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert

Hinweis: Bitte beachtet die Regeln zum Kommentieren im Blog (Erstkommentare und Verlinktes landet in der Moderation, gebe ich alle paar Stunden frei, SEO-Posts/SPAM lösche ich rigoros). Kommentare abseits des Themas bitte unter Diskussion.