Microsoft outs pair of cumulative updates for older Windows 10 releases

Microsoft is rolling out a double-whammy of new cumulative updates for PCs on older versions of Windows 10. Landing outside of the standard Patch Tuesday schedule, the updates are now available for Creators Update and Anniversary Update users. There's doesn't appear to be anything in the pipeline for those on the latest major Windows 10 release, the Fall Creators Update.

The updates tick Windows 10 up to build number 14393.2034 (KB4057142) for Anniversary Update PCs and 15063.877 (KB4057144) for Creators Update PCs. Each update includes a number of improvements and fixes across the board.

Here's a look at what's new for Creators Update PCs:

  • Addresses issue with printing PDFs in Microsoft Edge.
  • Addresses issue with the App-V package folder access that cause the access control list to be handled incorrectly.
  • Addresses issue where backwards compatibility for managing Microsoft User Experience Virtualization (UE-V) with group policy is lost. Windows 10 version 1607 group policy isn't compatible with Windows 10 version 1703 or higher group policy. Because of this bug, the new Windows 10 Administrative Templates (.admx) cannot be deployed to the Group Policy Central Store. This means that some of the new, additional settings for Windows 10 aren't available.
  • Addresses issue where some Microsoft-signed ActiveX controls don't work when Windows Defender Application Control (Device Guard) is enabled. Specifically, class IDs related to XMLHTTP in msxml6.dll don't work.
  • Addresses issue where, when attempting to change the Smart Card for Windows service start type from Disabled to Manual or Automatic, the system reports an error: "Cannot create a file when that file already exists."
  • Addresses issue where some applications are blocked from running by Windows Defender Device Guard or Windows Defender Application Control when the application runs in Audit only enforcement mode.
  • Addresses issue where the virtual TPM self-test isn't run as part of virtual TPM initialization.
  • Addresses issue with NoToastApplicationNotificationOnLockScreen GPO that causes Toast notifications to appear on the lock screen.
  • Addresses issue originally called out in KB4056891 where calling CoInitializeSecurity with the authentication parameter set to RPC_C_AUTHN_LEVEL_NONE resulted in the error STATUS_BAD_IMPERSONATION_LEVEL.
  • Addresses issue where some customers with AMD devices get into an unbootable state.

And here's a look at what's fixed for Anniversary Update PCs:

  • Addresses issue where some Microsoft-signed ActiveX controls don't work when the Windows Defender Application Control (Device Guard) is enabled. Specifically, class IDs related to XML HTTP in msxml6.dll don't work.
  • Addresses issue where using smart cards on a Windows Terminal Server system may cause excessive memory use.
  • Addresses issue where the virtual TPM self-test isn't run as part of virtual TPM initialization.
  • Improves compatibility with U.2 NVMe devices, specifically in hot-add/removal cases.
  • Addresses issue where the iSCSI Initiator Properties Devices list doesn't display certain targets.
  • Adds compatibility for NGUID and EUI64 ID formats for NVMe devices.
  • Addresses synchronization issue where backing up large Resilient File System (ReFS) volumes may lead to errors 0xc2 and 7E.
  • Addresses issue where the UWF file commit adds old data to files in certain scenarios.
  • Addresses issue where access-based enumeration may not work as expected in some scenarios after you install KB4015217 or later. For example, a user may be able to view another user's folder to which they don't have access rights.
  • Addresses issue where AD FS incorrectly displays the Home Realm Discovery (HRD) page when an identity provider (IDP) is associated with a relying party (RP) in an OAuth Group. Unless multiple IDPs are associated with the RP in the OAuth Group, the user isn't shown the HRD page. Instead, the user is navigated directly to an associated IDP for authentication.
  • Addresses issue where PKeyAuth-based device authentication sometimes fails in Internet Explorer and Microsoft Edge when AD FS returns a context that exceeds the request limits for URL length. Event 364 is logged in the AD FS 2.0 Admin log with the following exception details: "System.Security.Cryptography.CryptographicException: The signature is not valid. The data may have been tampered with…."
  • Addresses issue in AD FS where MSISConext cookies in request headers can eventually overflow the headers' size limit. This causes authentication failure with the HTTP status code 400: "Bad Request - Header Too Long."
  • Addresses issue where AD FS produces an MFA Event 1200 log that doesn't contain UserID information.
  • Addresses issue where retrieving the Certificate Revocation List (CRL) from the Certification Authority (CA) using the Simple Certificate Enrollment Protocol (SCEP) fails. Users see event ID 45, which says, "NDES cannot match issuer and serial number in the device request with any Certification Authority (CA) Certificate".
  • Enables IT administrators to scientifically troubleshoot I/O failures using a comprehensive event log for the resiliency state transition.
  • Provides transparency about replication health. It represents the state of replication by indicating when:
  • The free disk space is running low.
  • The Hyper-V Replica Log (HRL) size is growing to its maximum limit.
  • The Recovery Point Objectives (RPO) threshold has been violated.
  • Addresses issue where, if the Online Certificate Status Protocol (OCSP) renewal date comes after the certificate expiration date, the OCSP-stapled response is used until the renewal date even though the certificate has expired.
  • Addresses issue where backwards compatibility for managing Microsoft User Experience Virtualization (UE-V) with group policy is lost. Windows 10 version 1607 group policy isn't compatible with Windows 10 version 1703 or higher group policy. Because of this bug, the new Windows 10 Administrative Templates (.admx) cannot be deployed to the Group Policy Central Store. This means that some of the new, additional settings for Windows 10 aren't available.
  • Addresses issue with the App-V package folder access that causes the access control list to be handled incorrectly.
  • Addresses issue that causes a delay when searching for new printers to add.
  • Addresses issue where users may not be able to change passwords on the remote logon screen if the password has expired.
  • Addresses issue where custom application defaults are sometimes not imported when using the DISM command.
  • Addresses issue originally called out in KB4056890 where calling CoInitializeSecurity with the authentication parameter set to RPC_C_AUTHN_LEVEL_NONE resulted in the error STATUS_BAD_IMPERSONATION_LEVEL.
  • Addresses issue where some customers with AMD devices get into an unbootable state.

If you're still running a PC on either the Creators Update or Anniversary Update, these cumulative updates and fixes should be available for download now. Alternatively, you could opt to update your PC to the Fall Creators Update now that it has reached full availability.

Dan Thorp-Lancaster

Dan Thorp-Lancaster is the former Editor-in-Chief of Windows Central. He began working with Windows Central, Android Central, and iMore as a news writer in 2014 and is obsessed with tech of all sorts. You can follow Dan on Twitter @DthorpL and Instagram @heyitsdtl