Final Windows 7 (KB5022338) and Windows 8.1 (KB5022352) Patch Tuesday updates land

Aero ♡
User avatar
SatoshiHikari
Posts: 168
Joined: 30 Nov 2022, 22:10
Location: Texas USA
Mood: Perfect
OS: Linux Mint / Zoren
Has thanked: 89 times
Been thanked: 52 times
Contact:
United States of America

Final Windows 7 (KB5022338) and Windows 8.1 (KB5022352) Patch Tuesday updates land

Unread post by SatoshiHikari »

Final Windows 7 (KB5022338) and Windows 8.1 (KB5022352) Patch Tuesday updates land By Paul Hill · Jan 10, 2023 14:14 EST.

Microsoft has released the final Windows 7 (KB5022338) and Windows 8.1 (KB5022352) Patch Tuesday updates. Both include improvements but unfortunately also some known issues which will now never be addressed. The release notes are as follows:

Windows 7

Improvements

Authentication might fail after you set the higher 16-bits of the msds-SupportedEncryptionTypes attribute. This issue might occur if encryption types are not set or if RC4 Encryption type is disabled on the domain.

Resolves a known issue that affects apps that use Microsoft Open Database Connectivity (ODBC) SQL Server Driver (sqlsrv32.dll) to connect to databases. The connection might fail. You might also receive an error in the app, or you might receive an error from the SQL Server.

Review: Apple's NEW MagSafe Wallet Now Works With Find My!

Known issues in this update

SymptomNext Step

After installing this update and restarting your device, you might receive the error, "Failure to configure Windows updates. Reverting Changes. Do not turn off your computer", and the update might show as Failed in Update History.

This is expected in the following circumstances:

If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.

If you do not have an ESU MAK add-on key installed and activated.

If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the How to get this update section of this article.

After this update or a later Windows update is installed, domain join operations might be unsuccessful and error "0xaac (2732): NERR_AccountReuseBlockedByPolicy" occurs. Additionally, text stating "An account with the same name exists in Active Directory. Re-using the account was blocked by security policy" might be displayed.

Affected scenarios include some domain join or re-imaging operations where a computer account was created or pre-staged by a different identity than the identity used to join or re-join the computer to the domain.

For more information about this issue, see KB5020276—Netjoin: Domain join hardening changes.

Note Consumer Desktop editions of Windows are unlikely to experience this issue.

We have added guidance to KB5020276 and are evaluating whether optimizations can be made in a future Windows Update. This guidance will be updated as soon as those changes are released.

Windows 8.1

Improvements

Authentication might fail after you set the higher 16-bits of the msds-SupportedEncryptionTypes attribute. This issue might occur if encryption types are not set or if RC4 Encryption type is disabled on the domain.

Starting in this release, we are displaying a modal dialog box to remind users about the End of Support for Windows 8.1 in January 2023. This reminder does not appear on managed devices that run Windows 8.1 Pro or Windows 8.1 Enterprise.

Resolves a known issue that affects apps that use Microsoft Open Database Connectivity (ODBC) SQL Server Driver (sqlsrv32.dll) to connect to databases. The connection might fail. You might also receive an error in the app, or you might receive an error from the SQL Server.

Known issues in this update

SymptomNext Step

After this update or a later Windows update is installed, domain join operations might be unsuccessful and error "0xaac (2732): NERR_AccountReuseBlockedByPolicy" occurs. Additionally, text stating "An account with the same name exists in Active Directory. Re-using the account was blocked by security policy" might be displayed.

Affected scenarios include some domain join or re-imaging operations where a computer account was created or pre-staged by a different identity than the identity used to join or re-join the computer to the domain.

For more information about this issue, see KB5020276—Netjoin: Domain join hardening changes.

Note Consumer Desktop editions of Windows are unlikely to experience this issue.

We have added guidance to KB5020276 and are evaluating whether optimizations can be made in a future Windows Update. This guidance will be updated as soon as those changes are released.

Both of these updates will be delivered via Windows Update (you need an ESU SKU for Windows 7) automatically. If you have offline machines, you can grab these updates as independent downloads from the Microsoft Update Catalog (Windows 7, Windows 8.1). If you’re on Windows 7, be sure to check earlier coverage about Microsoft adding half-baked UEFI Secure Boot to Windows 7 right before killing the operating system. Both of these updates will be delivered via Windows Update (you need an ESU SKU for Windows 7) automatically. If you have offline machines, you can grab these updates as independent downloads from the Microsoft Update Catalog (Windows 7, Windows 8.1). If you’re on Windows 7, be sure to check earlier coverage about Microsoft adding half-baked UEFI Secure Boot to Windows 7 right before killing the operating system .

Read The Original Article From Neowin Here https://www.neowin.net/news/final-windows-7-kb5022338-and-windows-81-kb5022352-patch-tuesday-updates-land/
                                                      

User avatar
ruslanshchur
Posts: 24
Joined: 10 Jan 2022, 20:48
Location: Ukraine
OS: Windows 8/8.1/10 x64
Has thanked: 1 time
Been thanked: 7 times
Ukraine

Final Windows 7 (KB5022338) and Windows 8.1 (KB5022352) Patch Tuesday updates land

Unread post by ruslanshchur »

Actually you can extend support of Windows 7 up to 2024 by installing Windows Server 2008 R2 Azure-only ESU updates and 8.1 up to 2026 by installing Windows Server 2012 R2 ESU updates, so, there issues will be actually addressed

User avatar
lkron
Posts: 3
Joined: 23 Feb 2023, 21:25
Location: Île de Bréhat
OS: Linux x64
Been thanked: 2 times
France

Final Windows 7 (KB5022338) and Windows 8.1 (KB5022352) Patch Tuesday updates land

Unread post by lkron »

Windows 8 will always have a special place in my heart as my first operating system, despite the dogshit design decisions by micro$oft
You are not inferior to anyone! :mrgreen:

User avatar
TheMessengerVEVO
Posts: 10
Joined: 10 Nov 2023, 21:36
Location: omni.ja
Mood: "Iced Water" - john lennon
OS: Windows 7 Basic SP1
Contact:
Russia

Final Windows 7 (KB5022338) and Windows 8.1 (KB5022352) Patch Tuesday updates land

Unread post by TheMessengerVEVO »

lkron wrote: 20 Mar 2023, 18:22 Windows 8 will always have a special place in my heart as my first operating system, despite the dogshit design decisions by micro$oft
same but with windows 7, i was on it since i was like 5 or 6, and man does the magic of finding out what the little flat thing does is still with me, including that little flat thing!
And in the end, the lunch you take is equal to the lunch you bake... (also retrobar ftw)

Post Reply

Who is online

Users browsing this forum: No registered users and 1 guest