Windows 10 KB5032189 update released with 11 improvements

5 months ago 40
BOOK THIS SPACE FOR AD
ARTICLE AD

Windows 10

Microsoft has released the KB5032189 cumulative update for Windows 10 21H2 and Windows 10 22H2, which contains eleven fixes for various issues.

KB5032189 is a mandatory Windows 10 cumulative update containing the November 2023 Patch Tuesday security updates.

Windows users can install this update by going into Settings, clicking on Windows Update, and manually performing a 'Check for Updates.'

As this is a mandatory update, it will automatically be installed after checking for updates. However, you can schedule when your computer is restarted to finish the installation.

Windows 10 KB5032189 cumulative update previewWindows 10 KB5032189 cumulative update preview
Source: BleepingComputer

After installing this update, Windows 10 22H2 will be updated to build 19045.3693, and Windows 10 21H2 will be updated to build 19044.3693.

Windows 10 users can also manually download and install the KB5032189 preview update from the Microsoft Update Catalog.

What's new in Windows 10 KB5032189

With this update, Microsoft has fixed eleven issues in Windows 10, with them listed below:

This update addresses an issue that affects touchscreens. They do not work properly when you use more than one display.

This update supports daylight saving time (DST) changes in Syria. To learn more, see Interim guidance for Syria DST changes 2022.

This update addresses a memory leak in ctfmon.exe.

This update addresses a memory leak in TextInputHost.exe.

This update addresses an error that occurs when you print using v4 print drivers.

This update addresses an issue that affects Outlook. It stops responding. This occurs when you print to an Internet Printing Protocol (IPP) printer that has a slow response time.

This update addresses an issue that affects connectivity. It is lost. This occurs when you add a second network interface card (NIC) that has no default gateway.

This update makes Country and Operator Settings Asset (COSA) profiles up to date for certain mobile operators.

This update addresses an issue that affects Windows Defender Application Control (WDAC). Its “allow” policies might block some binaries from running.

This update includes quarterly changes to the Windows Kernel Vulnerable Driver Blocklist file, DriverSiPolicy.p7b. It adds to the list of drivers that are at risk for Bring Your Own Vulnerable Driver (BYOVD) attacks.

This update addresses an issue that affects robocopy. The /efsraw switch stops it from copying data properly.

Microsoft says that the onle known issues with this update is a reporting error in BitLocker.

"Using the FixedDrivesEncryptionType or SystemDrivesEncryptionType policy settings in the BitLocker configuration service provider (CSP) node in mobile device management (MDM) apps might incorrectly show a 65000 error in the "Require Device Encryption" setting for some devices in your environment," explains the release notes.

"Affected environments are those with the "Enforce drive encryption type on operating system drives" or "Enforce drive encryption on fixed drives" policies set to enabled and selecting either "full encryption" or 'used space only'."

"Microsoft Intune is affected by this issue but third-party MDMs might also pe affected."

Microsoft says the errors can be ignored and is working on a fix.

You can find a complete list of fixes in last month's KB5031445 preview update bulletin.

Read Entire Article