Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Windows 10 Updates Out to Fix Unbootable State for AMD Devices

Microsoft has started rolling out Windows 10 cumulative updates exterior of the Patch Tuesday schedule. The updates might be discovered for Windows 10 Creators Update (mannequin 1703) and Windows 10 Anniversary Update (mannequin 1607), and the most recent mannequin. The cumulative updates convey Creators Update applications to assemble 15063.877 (assist KB4057144) and Anniversary Update PCs to assemble 14393.2034 (assist KB4057142).

Microsoft had launched emergency patches earlier this month to roll out fixes for the devastating Spectre and Meltdown chip bugs. After that, no cumulative updates have been launched remaining week. Some of the emergency updates have been moreover pulled after research of them affecting/bricking select applications. Today’s updates goal to sort out all these factors.

Bringing loads of small enhancements and fixes, the company has moreover launched an exchange for the Fall Creators Update applications to deal with the issue the place AMD devices obtained into an unbootable state after downloading patches despatched out to restore chip factors.

Changelog: Windows 10 cumulative updates for Creators Update

This assemble fixes the issue the place some prospects with AMD devices get into an unbootable state, amongst a lot of totally different enhancements. Here’s the entire changelog.

  • Addresses concern with printing PDFs in Microsoft Edge.
  • Addresses Concern with the App-V package deal deal folder entry that set off the entry administration guidelines to be handled incorrectly.

  • Addresses concern the place backwards compatibility for managing Microsoft User Experience Virtualization (UE-V) with group protection is misplaced. Windows 10 mannequin 1607 group protection isn’t appropriate with Windows 10 mannequin 1703 or larger group protection. Because of this bug, the model new Windows 10 Administrative Templates (.admx) cannot be deployed to the Group Policy Central Store. This signifies that just a few of the brand new, additional settings for Windows 10 aren’t accessible.

  • Addresses concern the place some Microsoft-signed ActiveX controls don’t work when Windows Defender Application Control (Device Guard) is enabled. Specifically, class IDs related to XMLHTTP in msxml6.dll don’t work.

  • Addresses concern the place, when attempting to change the Smart Card for Windows service start variety from Disabled to Manual or Automatic, the system research an error: “Cannot create a file when that file already exists.”
  • Addresses concern the place some functions are blocked from working by Windows Defender Device Guard or Windows Defender Application Control when the equipment runs in Audit solely enforcement mode.

  • Addresses concern the place the digital TPM self-test isn’t run as part of digital TPM initialization.
  • Addresses concern with NoToastApplicationNotificationOnLockScreen GPO that causes Toast notifications to appear on the lock show display screen.
  • Addresses concern initially referred to as out in KB4056891 the place calling CoInitializeSecurity with the authentication parameter set to RPC_C_AUTHN_LEVEL_NONE resulted inside the error STATUS_BAD_IMPERSONATION_LEVEL.
  • Addresses concern the place some prospects with AMD devices get into an unbootable state.

Changelog: Windows 10 cumulative updates for Anniversary Update

  • Addresses concern the place some Microsoft-signed ActiveX controls don’t work when the Windows Defender Application Control (Device Guard) is enabled. Specifically, class IDs related to XML HTTP in msxml6.dll don’t work.

  • Addresses concern the place using good enjoying playing cards on a Windows Terminal Server system may set off excessive memory use.
  • Addresses concern the place the digital TPM self-test isn’t run as part of digital TPM initialization.
  • Improves compatibility with U.2 NVMe devices, notably in hot-add/eradicating circumstances.
  • Addresses concern the place the iSCSI Initiator Properties Devices guidelines doesn’t present certain targets.
  • Adds compatibility for NGUID and EUI64 ID codecs for NVMe devices.
  • Addresses synchronization concern the place backing up large Resilient File System (ReFS) volumes could lead on to errors 0xc2 and 7E.
  • Addresses concern the place the UWF file commit offers outdated info to info in certain conditions.
  • Addresses concern the place access-based enumeration couldn’t work as anticipated in some conditions after you set in KB4015217 or later. For occasion, an individual may provide the choice to view one different particular person’s folder to which they don’t have entry rights.
  • Addresses concern the place AD FS incorrectly exhibits the Home Realm Discovery (HRD) net web page when an id provider (IDP) is said to a relying social gathering (RP) in an OAuth Group. Unless a lot of IDPs are associated to the RP inside the OAuth Group, the particular person isn’t confirmed the HRD net web page. Instead, the particular person is navigated instantly to an associated IDP for authentication.
  • Addresses concern the place PKeyAuth-based gadget authentication sometimes fails in Internet Explorer and Microsoft Edge when AD FS returns a context that exceeds the request limits for URL dimension. Event 364 is logged inside the AD FS 2.zero Admin log with the following exception particulars: “System.Security.Cryptography.CryptographicException: The signature is not valid. The data may have been tampered with….”
  • Addresses concern in AD FS the place MSISConext cookies in request headers can lastly overflow the headers’ measurement limit. This causes authentication failure with the HTTP standing code 400: “Bad Request – Header Too Long.”
  • Addresses concern the place AD FS produces an MFA Event 1200 log that doesn’t comprise UserID information.
  • Addresses concern the place retrieving the Certificate Revocation List (CRL) from the Certification Authority (CA) using the Simple Certificate Enrollment Protocol (SCEP) fails. Users see event ID 45, which says, “NDES cannot match issuer and serial number in the device request with any Certification Authority (CA) Certificate”.
  • Enables IT administrators to scientifically troubleshoot I/O failures using an entire event log for the resiliency state transition.
  • Provides transparency about replication nicely being. It represents the state of replication by indicating when:
    • The free disk home is working low.
    • The Hyper-V Replica Log (HRL) measurement is rising to its most limit.
    • The Recovery Point Objectives (RPO) threshold has been violated.
  • Addresses concern the place, if the Online Certificate Status Protocol (OCSP) renewal date comes after the certificates expiration date, the OCSP-stapled response is used until the renewal date regardless that the certificates has expired.
  • Addresses concern the place backwards compatibility for managing Microsoft User Experience Virtualization (UE-V) with group protection is misplaced. Windows 10 mannequin 1607 group protection isn’t appropriate with Windows 10 mannequin 1703 or larger group protection. Because of this bug, the model new Windows 10 Administrative Templates (.admx) cannot be deployed to the Group Policy Central Store. This signifies that just a few of the brand new, additional settings for Windows 10 aren’t accessible.
  • Addresses concern with the App-V package deal deal folder entry that causes the entry administration guidelines to be handled incorrectly.
  • Addresses concern that causes a delay when searching for new printers to add.
  • Addresses concern the place clients might be not ready to change passwords on the distant logon show display screen if the password has expired.
  • Addresses concern the place personalized software program defaults are sometimes not imported when using the DISM command.
  • Addresses concern initially referred to as out in KB4056890 the place calling CoInitializeSecurity with the authentication parameter set to RPC_C_AUTHN_LEVEL_NONE resulted inside the error STATUS_BAD_IMPERSONATION_LEVEL.
  • Addresses concern the place some prospects with AMD devices get into an unbootable state.

The agency has moreover launched KB4073290 to restore the unbootable state concern for AMD devices engaged on the most recent Windows 10 Fall Creators Update. However, no changelog or each different particulars might be discovered for the time being. The exchange may very well be instantly downloaded from proper right here.



Submit


Like what you read? Follow us on Facebook, Follow us on Twitter, Follow us on Instagram and Subscribe by way of FeedBurner.


Subscribe Via Email:

Enter your piece of email deal with:

Delivered by FeedBurner

The post Windows 10 Updates Out to Fix Unbootable State for AMD Devices appeared first on News Doses.



This post first appeared on News Doses, please read the originial post: here

Share the post

Windows 10 Updates Out to Fix Unbootable State for AMD Devices

×

Subscribe to News Doses

Get updates delivered right to your inbox!

Thank you for your subscription

×