martedì 12 dicembre 2017

Aggiornamento Cumulativo Dicembre 2017 per Windows 10 (PC / Mobile)


Microsoft ha appena rilasciato l'aggiornamento cumulativo di Dicembre 2017 per le versioni stabili di Windows 10 e Windows 10 Mobile:
  • Build 16299.125 / 15254.124 (PC / Mobile) (versione 1709 "Fall Creators Update");
  • Build 15063.786 (versione 1703 "Creators Update");
  • Build 14393.1944 (versione 1607 "Anniversary Update").
L'aggiornamento cumulativo include varie correzioni e miglioramenti sull'esperienza d'uso dell'utente.

Versione 1709 "Fall Creators Update" (PC): l'aggiornamento è denominato KB4054517 (OS Build 16299.125) e questo è il changelog ufficiale:
  • Updates Internet Explorer’s default visibility for the button that launches Microsoft Edge.
  • Addresses issue where Windows Defender Device Guard and Application Control block some applications from running, even in Audit-Only Enforcement Mode.
  • Addresses issue to reset PLC bit on U0/U3 transitions.
  • Addresses issue with personalized Bluetooth devices that don't support bonding.
  • Addresses issue where the touch keyboard doesn’t support the standard layout for 88 languages.
  • Addresses issue where the touch keyboard for a third-party Input Method Editor (IME) has no IME ON/OFF key.
  • Addresses additional issues with updated time zone information.
  • Addresses issue where, when using System Center Virtual Machine Manager (VMM), the user can't copy or clone virtual machines (VM). The error message is "0x80070057- Invalid parameter". This issue affects the VMM UI and PowerShell scripts used for VM cloning and copying.
  • Security updates to the Microsoft Scripting Engine, Microsoft Edge, and Windows Server.
Versione 1703 "Creators Update" (PC): l'aggiornamento è denominato KB4053580 (OS Build 15063.786) e questo è il changelog ufficiale:
  • Updates Internet Explorer’s default visibility for the button that launches Microsoft Edge.
  • Addresses issue where users of SQL Server Reporting Services may not be able to use the scrollbar in a drop-down list.
  • Addresses issue that caused Windows Pro devices on the Current Branch for Business (CBB) to upgrade unexpectedly.
  • Addresses issue where applications may stop responding for customers who have internet or web proxies enabled using PAC script configurations. This is a result of a reentrancy deadlock in WinHTTP.dll. This can result in the following:
Microsoft Outlook can't connect to Microsoft Office365.
Internet Explorer and Microsoft Edge can't render any content (including local computer content, local network content, or web content).
Cisco Jabber stops responding, which blocks messaging and telephony features.
Any application or service that relies on WinHTTP is affected.
  • Addresses additional issues with updated time zone information.
  • Security updates to the Microsoft Scripting Engine, Microsoft Edge, and Windows Server.
Versione 1607 "Anniversary Update" (PC): l'aggiornamento è denominato KB4053579 (OS Build 14393.1944) e questo è il changelog ufficiale:
  • Addresses issue where users of SQL Server Reporting Services may not be able to use the scrollbar in a drop-down list.
  • Addresses additional issues with updated time zone information.
  • Addresses issue where, after you install KB4041688, KB4052231, or KB4048953, the error "CDPUserSvc_XXXX has stopped working" appears. Additionally, this resolves the logging of Event ID 1000 in the Application event log. It notes that svchost.exe_CDPUserSvc_XXXX stopped working and the faulting module name is "cdp.dll".
  • Security updates to the Microsoft Scripting Engine and Microsoft Edge.
L'aggiornamento, come sempre, viene scaricato e installato automaticamente tramite Windows Update.