When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Microsoft releases Patch Tuesday updates for Windows 7 (KB5012626) and 8.1 (KB5012670)

An X shaped patch using the Windows 7 and 8 dot 1 default backgrounds on each half

Aside from Windows 10 and Windows 11, Microsoft has released Patch Tuesday updates for its two older systems, Windows 7 (KB5012626) and 8.1 (KB5012670). Unlike the Windows 11 patch notes, the ones for Windows 7 and Windows 8.1 are quite extensive and so are the known issues.

Windows 8.1

Improvements and fixes

  • Addresses an issue in Windows Media Center where some users might have to reconfigure the application on each start.
  • Addresses a memory leak that was introduced by the PacRequestorEnforcement registry key in the November 2021 Cumulative Update that causes a decrease in performance on domain controllers.
  • Addresses an issue in which Event ID 37 might be logged during certain password change scenarios.
  • Addresses an issue in which Windows might go into BitLocker recovery after a servicing update.
  • Addresses an issue in which domain joins may fail in environments that use disjoint DNS hostnames.
  • Addresses an issue that causes a Denial of Service vulnerability on Cluster Shared Volumes (CSV). For more information, see CVE-2020-26784.
  • Addresses an issue that prevents you from changing a password that has expired when you sign in to a Windows device.

Known issues in this update

Symptom

Workaround

Certain operations, such as rename, that you
perform on files or folders that are on a Cluster
Shared Volume (CSV) may fail with the error,
“STATUS_BAD_IMPERSONATION_LEVEL
(0xC00000A5)”. This occurs when you perform
the operation on a CSV owner node from a
process that doesn’t have administrator privilege.

Do one of the following:

  • Perform the operation from a process
    that has administrator privilege.
  • Perform the operation from a node that
    doesn’t have CSV ownership.

Microsoft is working on a resolution and will
provide an update in an upcoming release.

After installing updates released January 11, 2022 or later updates, apps using Microsoft .NET
Framework to acquire or set Active Directory
Forest Trust Information might fail, close, or you might receive an error from the app or Windows. You might also receive an access violation
(0xc0000005) error.

Note for developers: Affected apps use
the System.DirectoryServices API.

To resolve this issue manually, apply the out-of-band updates for the version of .NET
Framework used by the app.

Note These out-of-band updates are not
available from Windows Update and will not
install automatically. To get the standalone
package, search for the KB number for your
version of Windows and .NET Framework in
the Microsoft Update Catalog.

Windows 7

Improvements and fixes

  • Addresses an issue in Windows Media Center where some users might have to reconfigure the application on each start.
  • Addresses a memory leak that was introduced by the PacRequestorEnforcement registry key in the November 2021 Cumulative Update that causes a decrease in performance on domain controllers.
  • Addresses an issue in which Event ID 37 might be logged during certain password change scenarios.
  • Addresses an issue that occurs when you try to write a service principal name (SPN) alias (such as www/contoso) and HOST/NAME already exists on another object. If the user has the RIGHT_DS_WRITE_PROPERTY on the SPN attribute of the colliding object, you receive an “Access Denied” error.
  • Addresses an issue in which domain joins may fail in environments that use disjoint DNS hostnames.
  • Addresses an issue that prevents you from changing a password that has expired when you sign in to a Windows device.

Known issues in this update

Symptom

Workaround

After installing this update and restarting your
device, you might receive the error, "Failure to
configure Windows updates. Reverting Changes. Do not turn off your computer", and the update might show as Failed in Update History.

This is expected in the following circumstances:

  • If you are installing this update on a
    device that is running an edition that is
    not supported for ESU. For a complete list of which editions are supported, see
    KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated.

If you have purchased an ESU key and have
encountered this issue, please verify you have
applied all prerequisites and that your key is
activated. For information on activation, please see this blog post. For information on the
prerequisites, see the How to get this update
section of this article.

Certain operations, such as rename, that you
perform on files or folders that are on a Cluster
Shared Volume (CSV) may fail with the error,
"STATUS_BAD_IMPERSONATION_LEVEL
(0xC00000A5)". This occurs when you perform
the operation on a CSV owner node from a
process that doesn’t have administrator
privilege.

Do one of the following:

  • Perform the operation from a process that has administrator privilege.
  • Perform the operation from a node that
    doesn’t have CSV ownership.

Microsoft is working on a resolution and will
provide an update in an upcoming release.

The Windows 8.1 update will be updated automatically through Windows Update while the Windows 7 update will be installed automatically through Windows Update if you are an ESU customer.

Report a problem with article
DuckDuckGo browser available for Apple macOS but Mac PC users will have to join a waitlist
Next Article

DuckDuckGo browser beta available for macOS, but there's a waitlist for users

The original Surface Duo with Spotify and OneNote running side-by-side
Previous Article

Surface Duo and Duo 2 receive April 2022 firmware update

Join the conversation!

Login or Sign Up to read and post a comment.

0 Comments - Add comment