Home » Technology » Secure Boot Improved In Microsoft update for Windows 10

Secure Boot Improved In Microsoft update for Windows 10

Microsoft has added an optional, non-security update for the currently fully supported Windows 10 versions. This is the March Patch Day preview. Only bug fixes are included. The new update starts for users of Windows 10 versions 21H2, 21H1, and 20H2. This update fixes a number of issues that emerged after patch day or some of which have been known for a long time.

These are non-security updates that will later be listed in the Knowledge Base as KB5011831, but Microsoft has not yet published descriptions of the updates. We only know details about the changes compared to the previous test version from the Insider program. Microsoft is adding new features again this month. However, this is an “under the hood” innovation as Microsoft has added improvements to the maintenance of the Secure Boot component of Windows. So the average consumer will not notice that at first.

The previews or optional updates correspond to the prerelease versions of Windows previously released as C updates. If nothing is wrong, the bug fixes contained therein will be automatically distributed to all users on patch day in May.

Lots of changes in the preview

Microsoft does not start distribution right away, as it does with security-related updates. The update brings builds 19044.1682, 19043.1682, and 19042.1682. The Windows team is testing several bug fixes and improvements with this update. Anyone who would already benefit from the bug fixes and would like to can get the update right now. Optional updates are offered through the Windows update feature. You have to find it yourself and launch it from the “Optional Updates” menu item so that it loads and installs.

KB5011831

  • We changed the Azure Active Directory (Azure AD) registration timeout from 60 minutes to 90 minutes for hybrid Azure AD joined Autopilot scenarios. This also fixes a race condition that causes a timeout exception.
  • We fixed an issue where a remote desktop session would close or become unresponsive while waiting for the Accessibility Shortcut Handler (sethc.exe).
  • We fixed an issue where the operating system boot was delayed by approximately 40 minutes.
  • Fixed an issue where the execution policy settings were not returned correctly from the registry.
  • We fixed an issue that caused Internet Explorer to stop working when you copy and paste text using an input method editor (IME).
  • Fixed an issue where some users would see a black screen when logging in or out.
  • We fixed an issue that caused Kerberos authentication to fail and the error is “0xc0030009 (RPC_NT_NULL_REF_POINTER)”. This error occurs when a client computer tries to connect to another computer via Remote Desktop Protocol (RDP) while Remote Credential Guard is enabled.
  • We fixed an issue that prevented you from changing an expired password when signing in to a Windows device.
  • We fixed an issue that could cause Windows to stop working when you apply a Windows Defender Application Control (WDAC) policy that does not require a reboot.
  • Fixed an issue where copying the security portion of a Group Policy to a computer may fail.
  • We fixed an issue where the Key Distribution Center (KDC) code incorrectly returned a “KDC_ERR_TGT_REVOKED” error message when shutting down the domain controller.
  • Fixed an issue that caused the graphics processing unit (GPU) load balancing not to work as intended via Remote Desktop.
  • Fixed an issue that prevented the Microsoft RDP client control (version 11 and later) from being instantiated in a Microsoft Foundation Class (MFC) dialog box.
  • We fixed an issue where a Microsoft OneDrive file could lose focus after you rename it and press Enter.
  • Fixed an issue where the Messages and Interests panel was showing even though you didn’t click, tap, or hover over it.
  • Fixed an issue where the Shift-up event was not passed to an application when using the Korean IME.
  • We fixed an issue that can occur when using Netdom.exe or the Active Directory Domains And Trusts module to enumerate or change the routing of name suffixes. These procedures may fail. The error message is “There are not enough system resources to complete the requested service.” This issue occurs after the January 2022 security update is installed on the primary domain controller emulator (PDCe).
  • Fixed an issue where the wrong IME mode indicator is displayed when the font restriction policy is enabled.
  • Fixed an issue where the primary domain controller (PDC) of the root domain throws warning and error events in the system log. This issue occurs when the PDC incorrectly tries to scan outgoing trusts only.
  • Fixed an issue affecting a Server Message Block (SMB) multi-channel connection that could generate a 13A or C2 error.
  • We fixed an issue that occurs when you map a network drive to a Server Message Block Version 1 (SMBv1) share. After restarting the operating system, you will no longer have access to this network drive.
  • Fixed an issue that caused the password settings for virtual machine objects (VCO) to fail on a distributed network name resource.
  • Fixed an issue that corrupted a pool when a client-side caching (CSC) cleanup method failed to delete a created resource.
  • We fixed an issue that could cause the server to crash due to the nonpaged pool growing and taking up all of its memory. After a reboot, the same problem occurs again when you try to repair the damage.
  • We reduced the overhead of resource conflicts in high input/output operations per second (IOPS) scenarios where many threads compete for a single file.