È disponibile un nuovo aggiornamento cumulativo per Windows 10. Microsoft ha infatti appena rilasciato l’aggiornamento cumulativo per l’attuale versione ufficiale del suo sistema operativo e quelle precedenti. Come al solito è disponibile tramite Windows Update.

NOTA | L’aggiornamento cumulativo abilita per alcuni la nuova opzione Scarica e installa ora di Windows Update, per decidere quando scaricare e installare gli aggiornamenti di Windows 10 – maggiori dettagli a questo indirizzo.

L’aggiornamento cumulativo, scaricabile da tutti gli utenti di Windows 10 October 2018 Update, prende il nome di KB4497934 e porta con sé ulteriori correttivi, miglioramenti della stabilità, della sicurezza e dell’esperienza di aggiornamento a Windows 10.

Elenco correzioni e miglioramenti Windows 10 Build 17763.529

  • Allows users to go back to a host browser from a Windows Defender Application Guard (WDAG) container.
  • Addresses an issue with looping redirects between Microsoft Edge and Internet Explorer 11.
  • Updates wininet.dll to prevent the re-creation of File Transfer Protocol (FTP) control sessions.
  • Addresses an issue that may cause Microsoft Edge to hide annotations added to a PDF file, such as inked notes, highlights, and comments.
  • Addresses an issue that removes UserRights policies from all users in a security group when you remove a device from a mobile device management (MDM) server or Microsoft Intune deletes a UserRights policy.
  • Addresses an issue that disconnects a remote desktop session when you lock the session using a third-party credential provider.
  • Addresses an issue that causes Microsoft Office and other applications to prompt for a password after you change a user account password. This issue occurs on hybrid Azure Active Directory (AD) joined systems.
  • Addresses an issue that prevents ActiveX controls from automatically installing through a proxy server.
  • Addresses an issue that prevents you from signing in to a Microsoft Surface Hub device with an Azure Active Directory account. This issue occurs because the previous sign-out did not complete successfully.
  • Addresses an issue that causes a sign-in to fail with the error, “Incorrect Username or password” when using an empty or null password and Windows Defender Credential Guard is enabled.
  • Addresses an issue that may cause a temporary KRB_AP_ERR_MODIFIED Kerberos sign-in failure in applications and services configured to use a Group Managed Service Account (GMSA). This issue occurs after the automatic update of the service account password.
  • Addresses an issue that may prevent BitLocker from encrypting data drives when the “Enforce drive encryption on fixed data drives” Group Policy is configured.
  • Addresses an issue that prevents updates from downloading from a Windows Server Update Services (WSUS) server when a Windows Defender Application Control policy is set to manage which updates can be deployed.
  • Addresses an issue that may cause event 7600 in the Domain Name System (DNS) server event log to contain an unreadable server name.
  • Addresses an issue that fails to record a local user’s last logon time even when the user has accessed the server’s network share.
  • Addresses an issue that prevents NumLock from working properly in a Remote Assistance session when the Remote Assistance window gains and loses focus.
  • Updates time zone information for Morocco.
  • Updates time zone information for the Palestinian Authority.
  • Addresses an issue with the International Components for Unicode (ICU) data, which were not updated for the time zone and the new Japanese Era.
  • Addresses an issue with the “Allow uninstallation of language features when a language is uninstalled.” Group Policy.
  • Addresses an issue in which a File Share Witness does not remove Server Message Block (SMB) handles, which causes a server to eventually stop accepting SMB connections.
  • Addresses an issue in which Windows attempts to renew Azure Active Directory (AAD) token certificates when there is no internet connectivity. This issue occurs during AAD authentication and slows the performance of applications.
  • Addresses an issue with scrollLeft in Internet Explorer.
  • Addresses an issue that causes rendering to stop working for <svg> elements.
  • Addresses an issue with Assigned Access deployments (formerly Kiosk Mode) that prevents a user from logging on to an Assigned Access profile. This affects all locales and occurs when the local administrator’s group is not named using the English spelling of “Administrators”. In the Event Viewer, event 31000 shows the source as “Microsoft-Windows-AssignedAccess/Admin” and displays the error message, “The group used to assign the application can’t be found.”

Non dimenticatevi che gli aggiornamenti cumulativi sono presenti anche nel nostro Forum, nella sezione Windows 10 PC e tablet > Download > Windows 10 RTM Cumulative Update disponibile a questo indirizzo.

Articolo di Windows Blog Italia