Windows 11 et les MAJs KB5019961 et KB5019980, quoi de neuf ?

La grande maintenance mensuelle du mois de novembre est l’occasion pour Microsoft de corriger différents problèmes dans Windows. Les mises à jour cumulatives KB5019961 et KB5019980 visent respectivement les PCs sous Windows 11 et Windows 11 22H2.

Elles s’attaquent à la sécurité et à différents bugs. L’installation de KB5019961 permet à Windows 11 d’évoluer en version 22000.1219 tandis que KB5019980 fait progresser Windows 11 22H2 en version 22621.819.  Ces numéros sont un moyen de s’assurer que le processus s’est correctement déroulé. Vous pouvez les dénicher en lançant « winver.exe » dans « Executer » (WIN+R).

Etant dans le cadre d’un Patch Tuesday, le focus est la sécurité. Nous avons la correction de 35 vulnérabilités dont 5 sont de gravité critique. Elles concernent

KB5019961 et KB5019980, les corrections de bugs

Windows 11

Windows 11 profite d’amélioration au niveau des résultats de recherche et de ses performances. Nous avons également l’ajout (enfin) d’un lien dans le menu contextuel de la barre de tâche vers le Gestionnaire des tâches. Ce changement se déploie progressivement.  A cela s’ajoute une longe liste de correctifs. Les plus parlant s’attaquent à

  • Un problème pour planifier une tache toutes les deux semaines ou plus,
  • Un souci de mise à niveau du système d’exploitation qui cesse de répondre, puis échoue,
  • Une défaillance qui affecte les jeux Direct3D 9. Le matériel graphique plante s’il ne dispose pas d’un pilote Direct3D 9 natif.
  • des problèmes graphiques dans les jeux qui utilisent Microsoft D3D9 sur certaines plates-formes.
  • Un bug de Microsoft Edge lorsqu’il est en mode IE. Les titres des fenêtres contextuelles et des onglets sont faux.
  • Et un problème de l’outil lasso dans un programme d’édition graphique.

Microsoft évoque également la correction d’un souci avec les appels Dual SIM si aucune carte SIM n’est sélectionnée en amont et un problème d’affichage des informations d’identification sous l’interface utilisateur sous le mode IE du navigateur Microsoft Edge.

KB5019961 – note de version

This non-security update includes quality improvements. When you install this KB:

  • New! It adds improvements to Windows search results and performance.
  • New! It adds Task Manager to the context menu when you right-click the taskbar. This feature rolls out in the coming weeks.
  • It addresses an issue that affects Distributed Component Object Model (DCOM) authentication hardening. It automatically raises the authentication level for all non-anonymous activation requests from DCOM clients to RPC_C_AUTHN_LEVEL_PKT_INTEGRITY. This occurs if the authentication level is below Packet Integrity.
  • It addresses a DCOM issue that affects the Remote Procedure Call Service (rpcss.exe). It raises the authentication level to RPC_C_AUTHN_LEVEL_PKT_INTEGRITY instead of RPC_C_AUTHN_LEVEL_CONNECT if RPC_C_AUTHN_LEVEL_NONE is specified.
  • It addresses an issue that affects the Microsoft Azure Active Directory (AAD) Application Proxy connector. It cannot retrieve a Kerberos ticket on behalf of the user. The error message is, “The handle specified is invalid (0x80090301).”
  • It addresses an issue that affects scheduled Native Image Generator (Ngen.exe) tasks on devices that have certain processors.
  • It addresses an issue that affects certificate mapping. When it fails, lsass.exe might stop working in schannel.dll.
  • It addresses an issue that causes an OS upgrade to stop responding, and then it fails.
  • It addresses an issue that affects a task you schedule to run every two (or more) weeks. It runs every week instead.
  • It addresses an issue that affects Microsoft Direct3D 9 games. The graphics hardware stops working if the hardware does not have a native Direct3D 9 driver.
  • It addresses an issue that affects the font of three Chinese characters. When you format these characters as bold, the width size is wrong.
  • It addresses graphical issues in games that use Microsoft D3D9 on some platforms.
  • It addresses an issue that affects Microsoft Edge when it is in IE Mode. The titles of pop-up windows and tabs are wrong.
  • It addresses an issue that affects Microsoft Edge IE mode. It stops you from opening webpages. This occurs when you enable Windows Defender Application Guard (WDAG) and you do not configure Network Isolation policies.
  • It address an issue that affects input method editors (IME) from Microsoft and third parties. They stop working when you close the IME window. This occurs if the IME uses Windows Text Services Framework (TSF) 1.0.
  • It addresses an issue that affects the lasso tool in a graphic editing program.
  • It addresses an issue that affects a universal printer. You cannot reinstall it after you remove it.
  • It addresses an issue that creates a duplicate print queue. Because of this, the original print queue stops working.
  • It addresses an issue that affects some drivers. They use more power when you play hardware-protected digital rights management (DRM) content.
  • It addresses an issue that affects driver installation on certain hardware. You cannot see the display of the progress of the installation.
  • It addresses an issue that affects the Clipchamp application that is in the Windows 11 SE edition. Clipchamp will not run.
  • It addresses an issue that affects .msi files. Windows Defender Application Control (WDAC) will ignore them when you disable script enforcement.
  • It addresses an issue that affects a remote desktop virtual desktop infrastructure (VDI) scenario. The session might use the wrong time zone.
  • It addresses an issue that affects File Explorer on a remote desktop (RD) session host. File Explorer stops working. This occurs when a non-Windows client connects to a Windows 11 RD session host, and you enable the Time Zone Redirection policy.
  • It addresses an issue that affects the button style BS_PUSHLIKE. Buttons that have this style are difficult to identify against a dark background.
  • It addresses an issue in that stops the credentials UI from displaying in IE mode when you use Microsoft Edge.
  • It addresses an issue that affects Dual SIM calling. If you select no SIM on your phone and initiate a call on your device, Dual SIM functionality does not work.
  • It addresses an issue that affects Server Manager. It might reset the wrong disk when several disks have the same UniqueId. For more information, see KB5018898.
  • It updates the Windows kernel vulnerable driver blocklist that is in the DriverSiPolicy.p7b file. This update also ensures that the blocklist is the same across Windows 10 and Windows 11. For more information, see KB5020779.
  • It makes Microsoft compliant with US Government (USG) version 6 revision 1 (USGv6-r1).
  • It stops the start of daylight saving time in Jordan at the end of October 2022. The Jordan time zone will permanently shift to the UTC + 3 time zone.

Windows 11 22H2

Pour Windows 11 22H2. Redmond corrige un problème dans l’Explorateur de fichiers, qui ne parvient pas à localiser les dossiers.

La note de version indique que des modifications sont apportées au visuel de recherche.  Il s’agit de tests avec différentes approches. Des améliorations sont apportées autour de l’expérience de sauvegarde lors de l’utilisation d’un compte Microsoft (MSA). Ce dernier permet de gérer un abonnement OneDrive et de profiter d’une alerte concernant le stockage. Le menu contextuel de la barre des tâches propose enfin un lien vers le Gestionnaire des tâches.

Du coté des corrections de bugs, la mise à jour,

  • Corrige un problème empêchant Microsoft Edge de fonctionner en mode IE,
  • Résout des soucis artefacts de lignes verticales et horizontales,
  • Apporte une solution à un problème d’affichage des informations d’identification en mode IE,
  • Corrige un bug à l’origine d’une désynchronisation de l’audio et de la vidéo lors d’un enregistrement de gameplay à l’aide de la Xbox Game Bar.

Enfin un correctif vise l’Explorateur de fichiers afin que les dossiers OneDrive apparaissent de nouveau tandis que le menu Démarrer ne devrait plus cesser de fonctionner lorsque vous utilisez des commandes clavier.

KB5019980 – note de version

This non-security update includes quality improvements. When you install this KB:

  • New! It adds improvements to the Microsoft Account experience in Settings. For instance, you can manage your Microsoft OneDrive subscription and related storage alerts.
  • New! It enhances search visual treatments on the taskbar to improve discoverability. This is available to a small audience initially and deploys more broadly in the months that follow. Some devices might notice different visual treatments as we gather feedback. To learn more about why you might be seeing these changes, see Search for anything, anywhere.
  • New! It enhances the backup experience when using your Microsoft Account (MSA). Some devices might notice visual treatments for this enhancement. This is available to a small audience initially and deploys more broadly in the months that follow.
  • New! It adds Task Manager to the context menu when you right-click the taskbar. This feature rolls out in the coming weeks.
  • It enables the ms-appinstaller Uniform Resource Identifier (URI) to work for the DesktopAppInstaller.
  • It stops the start of daylight saving time in Jordan at the end of October 2022. The Jordan time zone will permanently shift to the UTC + 3 time zone.
  • It addresses an issue that affects Distributed Component Object Model (DCOM) authentication hardening. It automatically raises the authentication level for all non-anonymous activation requests from DCOM clients to RPC_C_AUTHN_LEVEL_PKT_INTEGRITY. This occurs if the authentication level is below Packet Integrity.
  • It addresses an issue that affects the Windows Search service. Indexing progress is slow when you use the service.
  • It addresses an issue that affects cached credentials for security keys and Fast Identity Online 2.0 (FIDO2) authentications. On hybrid domain-joined devices, the system removes these cached credentials.
  • It addresses an issue that might affect some types of Secure Sockets Layer (SSL) and Transport Layer Security (TLS) connections. These connections might have handshake failures. For developers, the affected connections are likely to send multiple frames followed by a partial frame with a size of less than 5 bytes within a single input buffer. If the connection fails, your app will receive the error, “SEC_E_ILLEGAL_MESSAGE”.
  • It addresses an issue that affects the Microsoft Azure Active Directory (AAD) Application Proxy connector. It cannot retrieve a Kerberos ticket on behalf of the user. The error message is, “The handle specified is invalid (0x80090301).”
  • It addresses an issue that affects certificate mapping. When it fails, lsass.exe might stop working in schannel.dll.
  • It addresses an issue that affects Microsoft Edge when it is in IE Mode. The titles of pop-up windows and tabs are wrong.
  • It addresses an issue that affects Microsoft Edge IE mode. It stops you from opening webpages. This occurs when you enable Windows Defender Application Guard (WDAG) and you do not configure Network Isolation policies.
  • It addresses an issue that affects title bars when you use third-party tools to customize them. The title bars did not render. This update ensures that title bars render; however, we cannot guarantee all text customizations will work as before.
  • It addresses an issue that might cause vertical and horizontal line artifacts to appear on the screen.
  • It addresses an issue that affects input method editors (IME) from Microsoft and third parties. They stop working when you close the IME window. This occurs if the IME uses Windows Text Services Framework (TSF) 1.0.
  • It addresses an issue that might fail to sync the audio when you record game play using the Xbox Game Bar.
  • It updates the Windows kernel vulnerable driver blocklist that is in the DriverSiPolicy.p7b file. This update also ensures that the blocklist is the same across Windows 10 and Windows 11. For more information, see KB5020779.
  • It extends original equipment manufacturer (OEM) control of Hypervisor-protected Code Integrity (HVCI) enforcement for targeted hardware configurations.
  • It addresses an issue that affects File Explorer. It is less dependable when you browse for Microsoft OneDrive folders.
  • It addresses an issue that affects the button style BS_PUSHLIKE. Buttons that have this style are difficult to identify against a dark background.
  • It addresses an issue in that stops the credential UI from displaying in IE mode when you use Microsoft Edge.
  • It addresses an issue that affects Server Manager. It might reset the wrong disk when several disks have the same UniqueId. For more information, see KB5018898.
  • It addresses an issue that affects the CopyFile function. It returns ERROR_INVALID_HANDLE instead of ERROR_FILE_NOT_FOUND when it is called with an invalid source file.
  • It addresses an issue that affects the Start menu. It stops working when you use keyboard commands to move pinned items to a folder at the end of a list.

Ces mises à jour Windows 11 KB5019961 et KB5019980 sont proposée au travers du service Windows Update.  Il est également possible de les télécharger manuellement pour procéder à une installation hors ligne. Vous pouvez la dénicher sur Microsoft Update Catalog.

Leave a Reply

Discover more from Ultimatepocket

Subscribe now to keep reading and get access to the full archive.

Continue reading