Home  >  Article  >  System Tutorial  >  What does the KB4499162 update include?

What does the KB4499162 update include?

WBOY
WBOYforward
2023-12-27 22:27:48478browse

After Microsoft updated patch KB4499162 again, everyone must be curious about what has been updated this time. As far as the editor knows, the contents of this update generally include: solving the problem of circular redirection, correctly setting the date separator in the Japanese short date format, updating the time zone information of Morocco, etc. Please see below for more specific updates. Hope it can be helpful to you~

What does the KB4499162 update include?

What does the KB4499162 update include?

##What is the update content of KB4499162

KB4499162 patch improvement patch

● Resolved circular redirection issue between Microsoft Edge and Internet Explorer 11.

● Update wininet.dll to prevent File Transfer Protocol (FTP) control sessions from being re-created.

● Resolved issue with date separator correctly set in Japanese short date format.

● Updated time zone information for the Palestinian Authority.

What does the KB4499162 update include?

● Improved performance related to case-insensitive string comparison functions (such as _stricmp()) in the Universal C runtime.

● Resolved an issue where Windows attempts to renew Azure Active Directory (AAD) token certificates when there is no Internet connection. This issue occurs during AAD authentication and can reduce application performance.

● Resolved an issue that could cause temporary KRB_AP_ERR_MODIFIED Kerberos login failures in applications and services configured to use a Group Managed Service Account (GMSA). This issue occurs after the service account password is automatically updated.

● Resolved the following issue: When using an empty or Null password and enabling Windows Defender Credential Guard, login failed with the error, "The username or password is incorrect."

● Resolves an issue where changing a user account password causes Microsoft Office and other applications to prompt for a password. This issue occurs in a hybrid Azure Active Directory (AD) joined system.

● Resolved a problem that occurred when BranchCache was in distributed cache mode. The disk space used by BranchCache may exceed the disk space allocated for the republishing cache. To fully resolve this issue, devices that exceed their disk space allocation should clear their BranchCache using the netsh branchcache flush command.

● Resolved an issue that could cause a Stop D1 error when increasing the random access memory (RAM) capacity of a CPU ("hot add") on a virtual machine.

● Resolved scrollLeft issue in Internet Explorer.

● Resolved an issue that caused rendering to stop working for elements.

What does the KB4499162 update include?

KB4499162 patch update known issues

●Symptom description one:

To files or files on a cluster shared volume (CSV) Certain operations on a folder, such as renaming, may fail with the error "STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)".

This occurs when operations are performed on the CSV owner node from a process that does not have administrator rights.

●Workaround:

Perform one of the following actions:

Perform the action from a process with administrator privileges.

Perform operations from a node that does not own the CSV.

●Symptom description two:

If the default search provider is not set or its format is incorrect, Internet Explorer 11 may not open.

●Workaround:

This issue has been resolved in KB4503279.

●Symptom description three:

After installing this update, an error may occur when the device is connected to certain Storage Area Network (SAN) devices that use the Internet Small Computer System Interface (iSCSI). question.

You may also receive an error in the System log section of Event Viewer. The event ID for iScsiPrt is 43 and the description is "The target was unable to respond in time to the login request."

●Workaround:

This issue has been resolved in KB4509476.

●Symptom description four:

After installing this update and restarting, some devices with Hyper-V enabled may enter BitLocker recovery mode and receive error "0xC0210000".

●Workaround:

This issue has been resolved in KB4507450.

The above is the detailed content of What does the KB4499162 update include?. For more information, please follow other related articles on the PHP Chinese website!

Statement:
This article is reproduced at:somode.com. If there is any infringement, please contact admin@php.cn delete