Patch Tuesday: Here's what's new for Windows 7 and 8.1

It’s the second Tuesday of the month, which means it’s Patch Tuesday. All supported versions of Windows receive cumulative updates today, meaning all versions of Windows 10 except for version 1511, Windows 8.1, and the Windows Server 2012 R2. For those curious, Windows 7 will no longer receive updates as it reached the end of support in January 2020.

As is the case every month, there are two sets of updates – a monthly rollup and a security-only update. While the monthly rollup can be acquired from Windows Update, the security-only update must be installed manually.

The monthly rollup is labeled KB4541509 and can be downloaded manually from here. Below is the list of improvements and fixes for this update:

  • Addresses an issue that might prevent ActiveX content from loading.
  • Addresses an issue that might prevent icons and cursors from appearing as expected.
  • Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Silicon Platform, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Kernel, Windows Core Networking, Windows Peripherals, Windows Network Security and Containers, Windows Storage and Filesystems, and Windows Server.

However, there are a few known issues with the update. Here is the list of known issues:

Symptom

Workaround

Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege.

Do one of the following:

  • Perform the operation from a process that has administrator privilege.
  • Perform the operation from a node that doesn’t have CSV ownership.

Microsoft is working on a resolution and will provide an update in an upcoming release.

The security-only update is labeled KB4541505. This update must be installed manually and can be downloaded from the Update Catalog here. The update brings with it some improvements and fixes to many Windows components. Here is the official changelog:

  • Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Silicon Platform, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Kernel, Windows Core Networking, Windows Peripherals, Windows Network Security and Containers, Windows Storage and Filesystems, and Windows Server.

However, this update has one known issue which it shares with the monthly rollup. The issue with renaming files and folders on a Cluster Shared Volume (CSV) has been present for the second month now.

Though Windows 7 has reached the end of support for regular customers, businesses that opted for Extended Security Updates (ESUs) will receive updates for a period of three years. Windows 7 and Windows Server 2008 R2 SP1 will receive monthly rollup KB4540688 that can be downloaded manually from here. The improvements and fixes include:

  • Addresses an issue that might prevent icons and cursors from appearing as expected.
  • Security updates to the Microsoft Scripting Engine, Internet Explorer, Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Core Networking, Windows Storage and Filesystems, Windows Peripherals, and Windows Server.

The known issues in this update include:

Symptom

Workaround

After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

This is expected in the following circumstances:

  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated.

If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the "How to get this update" section of this article.

Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege.

Do one of the following:

  • Perform the operation from a process that has administrator privilege.
  • Perform the operation from a node that doesn’t have CSV ownership.

Microsoft is working on a resolution and will provide an update in an upcoming release.

The security-only update is KB4541500 and can be downloaded manually from the Update Catalog here. Here are the fixes for this update:

  • Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Fundamentals, Windows Authentication, Windows Cryptography, Windows Core Networking, Windows Storage and Filesystems, Windows Peripherals, and Windows Server.

The knows issues for the security-only update are the same as that for the monthly rollup. It must be noted that these updates for Windows 7 will not be available for those that have not opted for extended support.

Report a problem with article
Next Article

Nvidia's 442.59 WHQL driver delivers Call of Duty Warzone support

Previous Article

Windows 10X Emulator build 19578 is out and you don't need to be an Insider to use it