Windows 7 et 8,1, les mises à jour KB4493472 et KB4493446 débarquent, quoi de neuf ?

Découvrez ici toute l'actualité sur le système d'exploitation de Microsoft.
Répondre
Avatar du membre
chtimi054
Administrateur du site
Administrateur du site
Messages : 9116
Enregistré le : ven. 26 juil. 2013 06:56
A remercié : 299 fois
A été remercié : 475 fois
    unknown unknown

Windows 7 et 8,1, les mises à jour KB4493472 et KB4493446 débarquent, quoi de neuf ?

Message par chtimi054 »

Windows 7 et 8,1, les mises à jour KB4493472 et KB4493446 débarquent, quoi de neuf ?

Image

Microsoft a déployé plusieurs correctifs pour Windows 7 et 8.1. Ils prennent la forme de mises à jour proposées dans le cadre du Patch Tuesday d’avril 2019.

Tout ce petit monde s’attaque à la sécurité et à quelques corrections de bug. Windows 7 est concerné par KB4493472 (cumul mensuel) et KB4493448 réservée à la sécurité. Vous trouverez tous les détails en fin d’article. Il est important de noter que KB4493472 introduit des mesures d’atténuation supplémentaires pour les vulnérabilités Meltdown et Spectre. Elles ont été dévoilées en début d’année 2018. Microsoft explique

« Cette mise à jour fournit des protections Spectre Variant 2 (CVE-2017-5715) et Meltdown (CVE-2017-5754) pour les ordinateurs VIA. Ces protections sont activées par défaut mais désactivées par défaut pour Windows Server. «

Windows 7 et 8.1, des corrections de sécurité

En parallèle plusieurs failles de sécurité sont corrigées. Elles touchent différents éléments du système d’exploitation Windows allant de son noyau à ses composants.

Les PC sous Windows 8.1 sont concernés par KB4493446 (cumul mensuel) et KB4493467 visant la sécurité. Là encore le géant déploie des atténuations supplémentaires contre les failles Meltdown et Spectre Variant 2. A cela s’ajoute quelques correctifs de bugs issus de précédentes mises à jour mensuelles. Par exemple, un patch s’attaque au problème entrainant l’arrêt des applications MSXML6.

Ces mises à jour sont disponibles au travers du service Windows Update. Elles peuvent être téléchargées et installées dès maintenant. A notre connaissance il n’y a pas de rapport négatif évoquant des problèmes d’installation.

Notes de version
KB4493472

Provides protections against Spectre Variant 2 (CVE-2017-5715) and Meltdown (CVE-2017-5754) for VIA-based computers. These protections are enabled by default for the Windows Client, but disabled by default for Windows Server. For Windows Client (IT Pro) guidance, follow the instructions in KB4073119. For Windows Server guidance, follow the instructions in KB4072698. Use these guidance documents to enable or disable these mitigations for VIA-based computers.
Addresses an issue that causes the error « 0x3B_c0000005_win32k!vSetPointer » when the kernel mode driver, win32k.sys, accesses an invalid memory location.
Addresses an issue in which netdom.exe fails to run, and the error, “The command failed to complete successfully” appears.
Addresses an issue that may prevent Custom URI Schemes for Application Protocol handlers from starting the corresponding application for local intranet and trusted sites on Internet Explorer.
Addresses an issue that may cause authentication issues for Internet Explorer 11 and other applications that use WININET.DLL. This occurs when two or more people use the same user account for multiple, concurrent login sessions on the same Windows Server machine, including Remote Desktop Protocol (RDP) and Terminal Server logons.
Security updates to Windows Kernel, Windows Server, Graphics Component, Windows Input and Composition, Windows Datacenter Networking, Windows MSXML, and the Microsoft JET Database Engine.

KB4493448

Provides protections against Spectre Variant 2 (CVE-2017-5715) and Meltdown (CVE-2017-5754) for VIA-based computers. These protections are enabled by default for the Windows Client, but disabled by default for Windows Server. For Windows Client (IT Pro) guidance, follow the instructions in KB4073119. For Windows Server guidance, follow the instructions in KB4072698. Use these guidance documents to enable or disable these mitigations for VIA-based computers.
Addresses an issue in which netdom.exe fails to run, and the error, “The command failed to complete successfully” appears.
Addresses an issue that may cause authentication issues for Internet Explorer 11 and other applications that use WININET.DLL. This occurs when two or more people use the same user account for multiple, concurrent login sessions on the same Windows Server machine, including Remote Desktop Protocol (RDP) and Terminal Server logons.
Security updates to Windows Kernel, Windows Server, Graphics Component, Windows Input and Composition, Windows Datacenter Networking, Windows MSXML, and the Microsoft JET Database Engine.

KB4493467

Provides protections against Spectre Variant 2 (CVE-2017-5715) and Meltdown (CVE-2017-5754) for VIA-based computers. These protections are enabled by default for the Windows Client, but disabled by default for Windows Server. For Windows Client (IT Pro) guidance, follow the instructions in KB4073119. For Windows Server guidance, follow the instructions in KB4072698. Use these guidance documents to enable or disable these mitigations for VIA-based computers.
Addresses an issue that may cause applications that use MSXML6 to stop responding if an exception was thrown during node operations.
Addresses an issue that causes the Group Policy editor to stop responding when editing a Group Policy Object (GPO) that contains Group Policy Preferences (GPP) for Internet Explorer 10 Internet settings.
Addresses an issue that may cause authentication issues for Internet Explorer 11 and other applications that use WININET.DLL. This occurs when two or more people use the same user account for multiple, concurrent login sessions on the same Windows Server machine, including Remote Desktop Protocol (RDP) and Terminal Server logons.
Security updates to Windows Storage and Filesystems, Windows Server, Microsoft Graphics Component, Windows Input and Composition, Windows Datacenter Networking, Windows Kernel, Windows MSXML, Windows SQL components, and the Microsoft JET Database Engine.

KB4493446

Provides protections against Spectre Variant 2 (CVE-2017-5715) and Meltdown (CVE-2017-5754) for VIA-based computers. These protections are enabled by default for the Windows Client, but disabled by default for Windows Server. For Windows Client (IT Pro) guidance, follow the instructions in KB4073119. For Windows Server guidance, follow the instructions in KB4072698. Use these guidance documents to enable or disable these mitigations for VIA-based computers.
Addresses an issue that may cause applications that use MSXML6 to stop responding if an exception was thrown during node operations.
Addresses an issue that causes the Group Policy editor to stop responding when editing a Group Policy Object (GPO) that contains Group Policy Preferences (GPP) for Internet Explorer 10 Internet settings.
Addresses an issue with Custom URI Schemes for Application Protocol handlers, which may not start the corresponding application for local intranet and trusted sites on Internet Explorer.
Addresses an issue that may cause authentication issues for Internet Explorer 11 and other applications that use WININET.DLL. This occurs when two or more people use the same user account for multiple, concurrent login sessions on the same Windows Server machine, including Remote Desktop Protocol (RDP) and Terminal Server logons.
Security updates to Windows Storage and Filesystems, Windows Server, Microsoft Graphics Component, Windows Input and Composition, Windows Datacenter Networking, Windows Kernel, Windows MSXML, Windows SQL components, and the Microsoft JET Database Engine.

merci à GinjFo
Répondre