Windows 10, KB4601380 est disponible en téléchargement, quoi de neuf ?

Forum dédié à Windows 10
Répondre
Avatar du membre
chtimi054
Administrateur du site
Administrateur du site
Messages : 8921
Enregistré le : ven. 26 juil. 2013 06:56
A remercié : 295 fois
A été remercié : 445 fois
    unknown unknown

Windows 10, KB4601380 est disponible en téléchargement, quoi de neuf ?

Message par chtimi054 »

Windows 10, KB4601380 est disponible en téléchargement, quoi de neuf ?
Image Microsoft a publié une nouvelle mise à jour cumulative Windows 10, KB4601380. Optionnelle elle vise les PC sous Windows 10 1009. Il s’agit d’un aperçu de ce qui sera proposé lors du prochain Patch Tuesday.

KB4601380 est une Preview de la mise à jour cumulative Windows 10 du Patch Tuesday de mars 2021. Sa publication permet aux utilisateurs et aux administrateurs de découvrir son contenu et de faire des tests avant sa publication automatique via le service Windows Update. Son installation fait évoluer Windows 10 en version 18363.1411. Ce chiffre est important. C’est un moyen simple de s’assurer que le processus s’est déroulé avec succès. Vous pouvez le dénicher en lançant “winver.exe” dans Executer (WIN+R).

Nous retrouvons des corrections de bugs dont certains s’attaquent à des plantages. Microsoft parle d’écran bleu de la mort alias le BSOD. Nous retrouvons un correctif contre un problème de rendu suite au lancement de jeux sur certaines configurations. Redmond corrige également un souci d’utilisation trop élevée du processeur et de la mémoire vive par Microsoft Defender (Endpoint).

Windows 10 est disponible en option.

La note de version précise des patchs pour le navigateur Edge tout en soulignant
« Nous avons corrigé un problème avec la version x86 de Microsoft Excel 365 Version 2011. L’application ne s’ouvre pas si vous activez la fonctionnalité SimExec de la protection Defender Exploit ou cesse de fonctionner si vous désactivez la protection SimExec et activez la protection CallerCheck. Nous corrigeons un problème qui affiche une erreur lorsque vous tentez d’ouvrir une page Web non digne de confiance à l’aide de Microsoft Edge ou d’ouvrir un document Microsoft Office non digne de confiance. L’erreur est la suite « WDAG Report – Container: Error: 0x80070003, Ext error: 0x00000001 ». Ce problème se produit après l’installation de la mise à jour .NET KB4565627. »
Enfin KB4601380 n’est proposée que sous la forme d’une mise à jour optionnelle. Son téléchargement et son installation demandent une intervention manuelle dans Windows Update. La prochaine grande maintenance mensuelle de Microsoft est prévue le 9 mars prochain.
KB4601380 - Note de version

This non-security update includes quality improvements. Key changes include:

Updates the default values for the following Internet Explorer registry keys:
svcKBFWLink = “ ” (empty string)
svcKBNumber = “ ” (empty string)
svcUpdateVersion = 11.0.1000.

In addition, these values will no longer be updated automatically.

Addresses an issue with a memory leak in Internet Explorer 11 that occurs when you use the Chinese language pack.
Addresses an issue with certain COM+ callout policies that cause a deadlock in certain applications.
Addresses an issue that renders fonts incorrectly.
Addresses an issue that sometimes prevents the input of strings into the Input Method Editor (IME).
Addresses an issue with the SetWindowRgn API. It incorrectly sets the window region’s coordinates relative to the client area instead of relative to the upper-left corner of the window. As a result, users cannot maximize, minimize, or close a window.
Addresses an issue with a stop error that occurs at startup.
Removes the history of previously used pictures from a user account profile.
Addresses an issue that might delay a Windows Hello for Business (WHfB) Certificate Trust deployment when you open the Settings-> Accounts-> Sign-in Options page.
Addresses an issue that causes the host process of Windows Remote Management (WinRM) to stop working when it formats messages from a PowerShell plugin.
Addresses an issue in the Windows Management Instrumentation (WMI) service that causes a heap leak each time security settings are applied to WMI namespace permissions.
Addresses an issue with screen rendering after opening games with certain hardware configurations.
Improves startup times for applications that have roaming settings when User Experience Virtualization (UE-V) is turned on.
Addresses an issue that prevents the Trusted Platform Module (TPM) from starting. As a result, TPM-based scenarios do not work.
Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.
Addresses high memory and CPU utilization in Microsoft Defender for Endpoint.
Enhances data loss prevention and insider risk management solution functionalities in Microsoft 365 endpoints.
Addresses an issue with the x86 version of Microsoft Excel 365 Version 2011. It fails to open if you enable the SimExec feature of Defender Exploit Protection or stops working if you disable the SimExec exploit protection and enable the CallerCheck protection.
Addresses an issue that displays an error when you attempt to open an untrusted webpage using Microsoft Edge or open an untrusted Microsoft Office document. The error is, “WDAG Report – Container: Error: 0x80070003, Ext error: 0x00000001”. This issue occurs after installing the .NET update KB4565627.
Addresses an issue that prevents wevtutil from parsing an XML file.
Addresses an issue that fails to report an error when the Elliptic Curve Digital Signature Algorithm (ECDSA) generates invalid keys of 163 bytes instead of 165 bytes.
Adds support for using the new Chromium-based Microsoft Edge as the assigned access single kiosk app. Now, you can also customize a breakout key sequence for single app kiosks. For more information, see Configure Microsoft Edge kiosk mode.
Addresses an issue with User Datagram Protocol (UDP) broadcast packets that are larger than the maximum transmission unit (MTU). Devices that receive these packets discard them because the checksum is not valid.
Addresses an issue in which the WinHTTP AutoProxy service does not comply with the value set for the maximum Time To Live (TTL) on the Proxy Auto-Configuration (PAC) file. This prevents the cached file from updating dynamically.
Improves the ability of the WinHTTP Web Proxy Auto-Discovery Service to ignore invalid Web Proxy Auto-Discovery Protocol (WPAD) URLs that the Dynamic Host Configuration Protocol (DHCP) server returns.
Addresses an issue that might cause the IKEEXT service to stop working intermittently.
Addresses an issue with updating to Windows Server 2019 using a .iso image. If you renamed the default administrator account, the Local Security Authority (LSA) process might stop working.
Addresses an issue that might cause stop error 7E in nfssvr.sys on servers running the Network File System (NFS) service.
Addresses an issue that prevents the User Profile Service from detecting a slow or a fast link reliably.
Addresses an issue that causes contention for a metadata lock when using Work Folders.
Addresses an issue that causes a Work Folder sync to fail with the error code 0x8007017c if you have turned on On-Demand File Access.
Updates the Open Mobile Alliance (OMA) Device Management (DM) sync protocol by adding a check-in reason for requests from the client to the server. The check-in reason will allow the mobile device management (MDM) service to make better decisions about sync sessions. With this change, the OMA-DM service must negotiate a protocol version of 4.0 with the Windows OMA-DM client.
Addresses an issue with failover in an environment that only has IPv6 clusters. If the failover cluster has been running for more than 24 days, attempts to do a failover might not succeed or might be delayed.
Adds a new dfslogkey as described below:
Keypath: HKEY_LOCAL_MACHINE/SOFTWARE/MICROSOFT/dfslog.
The RootShareAcquireSuccessEvent field has the following possible values:
Default value = 1; enables the log.
Value other than 1; disables the log.

merci à GinjFo
Répondre