AM电脑吧 - Win10精简版系统_Win11精简版_Win7旗舰版

Yes
查看: 5463|回复: 6
收起左侧

KB4077525 - OS Win10 Build 14393.2097

 关闭 [复制链接]
ampc81

签到天数: 642 天

[LV.9]九级电脑高手

id 发表于 2018-02-24 14:47:37
Win10 14393更新到了 2097 MSU为 KB4077525
此版精简版:2018.2.24更新x64位:Win10 LTSB 14393.2097 精简优化安装版


A1.jpg

改进和修复


此更新包括质量改进。此更新中没有引入新的操作系统功能。主要变化包括:
  • 解决Citrix XenApp用户无法通过按Ctrl + F1更改密码的问题。
  • 性能日志用户组成员收到错误“访问被拒绝的地址”问题。(来自HRESULT的异常:0x80070005(E_ACCESSDENIED))“。尝试安排性能计数器的日志记录,启用跟踪提供程序或收集跟踪信息时会出现错误。
  • WinRM事件查询从目标服务器返回错误“0x6c6(RPC_S_INVALID_BOUND)”的地址问题。当服务器配置为将其安全事件日志推送到中央服务器以使用订阅进行分析时,会显示错误。
  • 解决使用条件访问时对Microsoft Outlook的身份验证失败的问题。
  • 解决了验证DC重新启动后智能卡登录失败并出现错误“您的帐户不支持使用智能卡登录...”的地址问题。对系统事件日志中的KDC事件19和Kerberos分发事件29进行身份验证DC认证。该日志指出,无法为智能卡登录找到合适的证书。
  • 解决certutil.exe -MergePfx命令无法为多个V1证书生成合并的EPF文件的问题。
  • 地址问题,在TPM设备上不支持SM3加密哈希算法。遇到此问题的客户注意到他们的TPM未能初始化。
  • 地址问题,当用户尝试进行OS升级或LCU更新时,发生0x06d9故障。系统会自动恢复到先前版本的升级或更新。
  • 解决文件传输过程中偶尔发生服务器错误的问题。错误是“在tcpip!TcpSegmentTcbSend中停止D1”。
  • 解决连接到无线网络时远程身份验证拨号用户服务(RADIUS)服务器名称未通过身份验证的问题。
  • 解决登录期间iSCSI目标重定向可能导致停止错误9f的地址问题。
  • MPIO中的地址问题,如果磁盘正在等待移除,则传递SCSI请求可能导致停止错误。
  • 更新MPIO路径选择算法以匹配所有路径处于活动或未优化状态时的文档。
  • 解决启动应用程序时StorNVMe中的延迟功能可能导致CPU使用率增加较少的问题。
  • 通过更彻底地取消映射文件的多个视图来提高ReFS性能。请参阅KB4090104以了解用于处理大型ReFS元数据流的其他可调参数。
  • 通过从散列表中删除空闲容器提高ReFS性能。
  • 解决使用统一写入过滤器和连接的USB集线器启动可能导致E1错误停止的地址问题。
  • 解决Internet连接服务(ICS)连接在OS重新启动或ICS服务重新启动时不持续存在的问题。您还可以使用KB4055559中  描述的可选EnableRebootPersistConnection注册表项来JiHuo此解决方案。
  • 使用SDN网络管理器的正确信息清除公共IP。
  • 为证书透明度(CT)添加ADCS支持,该证书与更新的Google Chrome要求兼容。CT是证书颁发机构用来记录和发布证书元数据以提高安全性的技术。
  • 为公共信任的SSL / TLS证书添加ADCS对证书透明度的支持。
  • 解决目录服务更改的审核事件5136的“值”字段中缺少信息的问题。当您修改Windows Server 2016域控制器上的对象的属性时,会发生这种情况。如果使用PowerShell命令(Add-ADGroupMember或Set-ADGroup)将某人添加到使用用户的SID而不是可分辨名称的组中,则可能会出现此问题。
  • 解决ADFS场至少有两台使用Windows内部数据库(WID)的服务器时发生HTTP 500错误的问题。在这种情况下,Web应用程序代理(WAP)服务器上的HTTP基本预验证无法验证某些用户。发生错误时,您可能还会在WAP事件日志中看到Microsoft Windows Web应用程序代理警告事件ID 13039。该描述显示:“Web应用程序代理未能对用户进行身份验证。预认证是'ADF For Rich Clients'。给定用户无权访问给定的依赖方。需要修改目标依赖方或WAP依赖方的授权规则。“
  • 解决AD FS  在验证过程中不能再忽略prompt = login的问题。一个残疾人  加入选项,以支持在不使用密码身份验证方案。有关详细信息,请参阅AD FS在Windows Server 2016 RTM中进行身份验证期间忽略“prompt = login”参数。
  • AD FS中的地址问题,选择证书作为身份验证选项的授权客户(和依赖方)  将无法连接。 如果启用Windows集成身份验证(WIA)并且请求可以执行WIA ,则使用prompt = login时会发生失败。
  • 当身份提供商(IDP)与OAuth组中的依赖方(RP)相关联时,地址问题AD FS错误地显示Home Realm Discovery(HRD)页面。除非多个IDP与OAuth组中的RP相关联,否则用户将不会显示HRD页面。相反,用户将直接转到关联的IDP进行身份验证。
  • 解决了使用绝对URI(而不是相对URI)的某些远程桌面协议(RDP)客户端被Web应用程序代理(WAP)服务器阻止连接到远程桌面网关的问题。这会影响iOS,Mac,Android和Windows现代RDP客户端应用程序中的RDP客户端。错误是“由于错误导致我们无法连接到网关,如果这种情况持续发生,请向管理员或技术支持寻求帮助,错误代码:0x03000008。”
  • 当您选择报告中的链接时出现以下错误之一,GPMS报告未显示内容的地址问题:

    • 错误:'XMLSerializer'未定义。
    • 'DOMParser'未定义。
    • 服务器执行失败。

  • 当文件更新超过2.2TB时,经过优化并且小于2.2TB的文件可能会被重复删除进程损坏,这是一个地址问题。
  • 在大于2.2 TB的文件上运行完全Dedup磨砂时,解决文件始终标记为损坏(即使不是这样)的地址问题。
  • 在安装.NET 4.7之后,创建新的DFS复制组或将成员添加到“DFS管理”管理单元中的现有复制组后导致出现错误的地址问题。错误是“该值不在预期范围内”。
  • 地址问题,在安装.NET 4.7之后, 在选择服务器页面上选择浏览后,故障转移群集管理UI中的创建群集向导可能会意外关闭。
  • 解决在远程协助会话期间日文键盘布局无法正常工作的问题。
  • 在服务器正常运行一段时间后登录到远程桌面VDI集合的地址问题开始失败。性能计数器远程桌面连接代理重定向器Counterset / RPC上下文将在登录时显示增量增长。当值达到40时,到场的新连接将失败或超时。
如果您安装了较早的更新,则只有包中包含的新修补程序才会下载并安装到您的设备上。
有关已解决的安全漏洞的详细信息,请参阅“ 安全更新指南”。
Windows更新改进
Microsoft已直接向Windows Update客户端发布更新以提高可靠性。任何运行Windows 10且配置为自动从Windows Update(包括Enterprise和Pro版本)接收更新的设备都将基于设备兼容性和Windows Update for Business延期策略提供最新的Windows 10功能更新。这不适用于长期服务版本。




此更新中的已知问题
症状解决方法
由于影响某些版本的防病毒软件的问题,此修补程序仅适用于防病毒ISV更新了ALLOW REGKEY的计算机。
联系您的防病毒制造商,确认其软件是否兼容,并且他们在计算机上设置了以下REGKEY:
关键= “HKEY_LOCAL_MACHINE” 子项= “SOFTWARE \微软\的Windows \ CurrentVersion \ QualityCompat”
值名称=“cadca5fe-87d3-4b96-b7fb-a231484277cc”
TYPE =“REG_DWORD”
数据=“0” ×00000000
安装此更新后,启用了Credential Guard的服务器可能会意外重启。错误是“系统进程lsass.exe意外终止,状态码为-1073740791,系统现在将关闭并重新启动。”
应用程序日志中的事件ID 1000显示:
“C:\ windows \ system32 \ lsass.exe”意外终止,状态码为-1073740791
错误应用程序:lsass.exe,版本:10.0.14393.1770,时间戳:0x59bf2fb2
错误模块:ntdll.dll,版本:10.0.14393.1715,时间戳:0x59b0d03e
异常:0xc0000409






Addresses issue where users of Citrix XenApp are unable to change passwords by pressing Ctrl+F1.

Addresses issue where members of the Performance Log Users group receive the error “Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED))”. The error appears while trying to schedule logging of performance counters, enable trace providers, or collect trace information.

Addresses issue where the WinRM event query returns the error "0x6c6 (RPC_S_INVALID_BOUND)" from the target server. The error appears when servers are configured to push their security event logs to a central server for analysis using a subscription.

Addresses issue where authentication to Microsoft Outlook fails when using conditional access.

Addresses issue where smart card logons fail with the error "Signing in with a smart card isn’t supported for your account...." after the authenticating DC has been restarted. Authenticating DCs log KDC Event 19 and Kerberos Distribution Event 29 in the System event log. The log states that a suitable certificate cannot be found for smart card logons.

Addresses issue where the certutil.exe -MergePfx command could not produce a merged EPF file for multiple V1 certificates.

Addresses issue where the SM3 cryptographic hash algorithm was not supported on TPM devices. Customers experiencing this issue noticed that their TPM failed to initialize.

Addresses issue where a 0x06d9 failure occurs when a user attempts an OS upgrade or an LCU update. The system automatically reverts to a previous version of the upgrade or update.

Addresses issue where a server error occurs occasionally during file transfer. The error is “Stop D1 in tcpip!TcpSegmentTcbSend”.

Addresses issue where the Remote Authentication Dial-In User Service (RADIUS) server name is not authenticated while connecting to a wireless network.

Addresses issue where iSCSI target redirection during login may lead to stop error 9f.

Addresses issue in MPIO where pass-through SCSI requests may lead to a stop error if the disk is pending removal.

Updates MPIO path selection algorithm to match the documentation when all paths are Active or Unoptimized.

Addresses issue where a delay function in StorNVMe may cause a small CPU usage increase when launching applications.

Improves ReFS performance by more thoroughly unmapping multiple views of a file. See KB4090104 for additional tunable registry parameters to address large ReFS metadata streams.

Improves ReFS performance by removing idle containers from its hash table.

Addresses issue where booting with Unified Write Filter and a connected USB hub may lead to stop error E1.

Addresses issue where the Internet connection service (ICS) connections don't persist across OS restarts or ICS service restarts. You can also activate this solution using an optional EnableRebootPersistConnection registry key described in KB4055559.

Cleans the public IP with the correct information for the SDN Network Manager.

Adds ADCS support for Certificate Transparency (CT) that's compatible with the updated Google Chrome requirements. CT is a technology used by certificate authorities to log and publish certificate metadata for improved security.

Adds ADCS support for Certificate Transparency for publicly trusted SSL/TLS certificates.

Addresses issue where there is missing information in the Value field of audit event 5136 for Directory Service Changes. This occurs when you modify an attribute of an object on Windows Server 2016 Domain Controllers. This problem may occur if you use PowerShell commands (Add-ADGroupMember or Set-ADGroup) to add someone to a group using the user’s SID instead of the Distinguished Name.

Addresses issue where an HTTP 500 error occurs when an ADFS farm has at least two servers using Windows Internal Database (WID). In this scenario, HTTP basic pre-authentication on the Web Application Proxy (WAP) server fails to authenticate some users. When the error occurs, you might also see the Microsoft Windows Web Application Proxy warning Event ID 13039 in the WAP event log. The description reads, “Web Application Proxy failed to authenticate the user. Pre-authentication is 'ADFS For Rich Clients'. The given user is not authorized to access the given relying party. The authorization rules of either the target relying party or the WAP relying party are needed to be modified.”

Addresses issue in which AD FS can no longer ignore prompt=login during authentication. A Disabled option was added to support scenarios in which password authentication is not used. For more information, see AD FS ignores the "prompt=login" parameter during an authentication in Windows Server 2016 RTM.

Addresses issue in AD FS where Authorized Customers (and relying parties) who select Certificate as an authentication option will fail to connect. The failure occurs when using prompt=login if Windows Integrated Authentication (WIA) is enabled and the request can do WIA.

Addresses issue where AD FS incorrectly displays the Home Realm Discovery (HRD) page when an identity provider (IDP) is associated with a relying party (RP) in an OAuth Group. Unless multiple IDPs are associated with the RP in the OAuth Group, the user will not be shown the HRD page. Instead, the user will go directly to the associated IDP for authentication.

Addresses issue where some Remote Desktop Protocol (RDP) clients that used an absolute URI (instead of a relative URI) were blocked by the Web Application Proxy (WAP) server from connecting to the Remote Desktop Gateway. This affected RDP clients on iOS, Mac, Android, and the Windows modern RDP client app. The error is "We couldn't connect to the gateway because of an error. If this keeps happening, ask your admin or tech support for help. Error code: 0x03000008."

Addresses issue where GPMS reports are not showing content when you select links in the report with one of these errors:

Error: 'XMLSerializer' is undefined.

‘DOMParser’ is undefined.

Server execution failed.

Addresses issue where a file that is optimized and is less than 2.2 TB may be corrupted by the Dedup process when the file is updated to exceed 2.2 TB.

Addresses issue where a file is always marked as corrupted—even though it isn't—when running a full Dedup scrub on a file larger than 2.2 TB.

Addresses issue where, after installing .NET 4.7, creating a new DFS-Replication group or adding a member to an existing replication group in the DFS Management snap-in leads to an error. The error is “The value does not fall within the expected range”.

Addresses issue where, after installing .NET 4.7, the Create Cluster wizard in the Failover Cluster Management UI may unexpectedly close upon selecting Browse on the Select Servers page.
Addresses issue where the Japanese keyboard layout didn't work properly during a Remote Assistance session.
Addresses issue where logons to a Remote Desktop VDI collection start to fail after a period of server uptime. The Performance Counter Remote Desktop Connection Broker Redirector Counterset/RPC Contexts will show incremental growth during logon hours. When the value reaches 40, new connections to the farm fail or time out.
If you installed earlier updates, only the new fixes contained in this package will be downloaded and installed on your device.

For more information about the resolved security vulnerabilities, see the Security Update Guide.


本文地址: https://www.ampc8.com/thread-24224-1-1.html
上一篇:微软:Office 2019下半年发布 仅支持Win10-Office 2019
下一篇:Win10 1709 16299可更新至16299.334,MSU:KB4089848
回复

举报

ampc818396

签到: Lazy

id compa 发表于 2018-04-09 10:22:59
阿沐有心了。谢谢。
回复

举报

ampc854

签到天数: 490 天

[LV.9]九级电脑高手

id 西安狂人 发表于 2018-03-01 13:26:42
修正问题有点多。但是都不是严重的。
回复

举报

ampc847943

签到天数: 505 天

[LV.9]九级电脑高手

id lwz675 发表于 2018-02-25 10:23:10
下载,更新好快!
回复

举报

ampc841766

签到天数: 1960 天

[LV.Master]顶级配置

id 不退伍的兵 发表于 2018-02-24 20:40:31
呵呵,修正了,不错!
回复

举报

ampc835535

签到天数: 2271 天

[LV.Master]顶级配置

id 独自看天 发表于 2018-02-24 20:04:56
仔细从头到尾看了一遍,没一句看懂的。呵呵,反正知道修正了一堆bug就是了。
回复

举报

ampc811279

签到天数: 290 天

[LV.8]八秒开机

id 纸老虎 发表于 2018-02-24 19:46:21
看 不懂  呵呵呵
回复

举报

您需要登录后才可以回帖 登录 | 验证注册

Powered by AMpc8.Com (晋ICP备13003365号ghs 晋公网安备 14090202000112号 |GMT+8, 2024/3/19 17:59 |
快速回复 返回顶部 返回列表