Related topics
×
Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.

Release Date:

15/11/2022

Version:

OS Build 22000.1281

11/8/22
IMPORTANT
Because of minimal operations during the holidays and the upcoming Western new year, there won’t be a non-security preview release for the month of December 2022. There will be a monthly security release (known as a “B” release) for December 2022. Normal monthly servicing for both B and non-security preview releases will resume in January 2023.

For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 21H2, see its update history page.

Note Follow @WindowsUpdate to find out when new content is published to the Windows release health dashboard.   

Highlights

  • It addresses some persistent update failures for the Microsoft Store.

  • It addresses an issue that affects pinned apps on the Start menu. The Start menu stops working when you move between pages of pinned apps. This issue occurs when the language is a right to left (RTL) language.

  • It addresses the suspension of daylight saving time (DST) in the Republic of Fiji for this year.

Improvements

This non-security update includes quality improvements. When you install this KB:

  • New! It provides the Quick Assist application for your client device.

  • New! It provides a way to authenticate Azure Active Directory joined devices to determine if they are on a trusted network. This helps the Windows Defender Firewall to apply the right policies as configured by your organization. This feature is only for enterprise customers. An IT administrator must configure this feature using a mobile device management (MDM) policy. For more information on how to configure a configuration service provider (CSP), see Policy CSP – NetworkListManager.

  • It addresses some persistent update failures for the Microsoft Store.

  • It addresses the suspension of daylight saving time (DST) in the Republic of Fiji for this year.

  • It addresses an issue that affects some devices that are managed by an enterprise. It improves the reliability of app installations for them.

  • It addresses an issue that affects Unified Update Platform (UUP) on-premises customers. It removes the block that stops them from getting offline language packs.

  • It addresses an issue that affects cluster name objects (CNO) or virtual computer objects (VCO). Password reset fails. The error message is, " There was an error resetting the AD password... // 0x80070005”.

  • It addresses an issue that affects Microsoft Direct3D 9 (D3D9). It causes D3D9 to stop working when you use Microsoft Remote Desktop.

  • It addresses an issue that affects the Windows Firewall service. It does not start when you turn on the Override block rules option.

  • It addresses an issue that might affect applications that run on the Windows Lock Down Policy (WLDP). They might stop working.

  • It addresses an issue that affects Microsoft Defender for Endpoint. Automated investigation blocks live response investigations.

  • It addresses an issue that affects TextInputHost.exe. It stops responding.

  • It addresses an issue that affects pinned apps on the Start menu. The Start menu stops working when you move between pages of pinned apps. This issue occurs when the language is a right to left (RTL) language.

If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.

Windows 11 servicing stack update - 22000.1270

This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates. 

Known issues in this update

Applies to

Symptom

Workaround

IT admins

After installing updates released on November 8, 2022 or later on Windows Servers with the Domain Controller role, you might have issues with Kerberos authentication. This issue might affect any Kerberos authentication in your environment. Some scenarios that might be affected:

When this issue is encountered you might receive a Microsoft-Windows-Kerberos-Key-Distribution-Center Event ID 14 error event in the System section of Event Log on your Domain Controller with the below text. Note: affected events will have "the missing key has an ID of 1":

While processing an AS request for target service <service>, the account <account name> did not have a suitable key for generating a Kerberos ticket (the missing key has an ID of 1). The requested etypes : 18 3. The accounts available etypes : 23 18 17. Changing or resetting the password of <account name> will generate a proper key.

Note This issue is not an expected part of the security hardening for Netlogon and Kerberos starting with November 2022 security update. You will still need to follow the guidance in these articles even after this issue is resolved.

Windows devices used at home by consumers or devices that are not part of a on-premises domain are not affected by this issue. Azure Active Directory environments that are not hybrid and do not have any on premises Active Directory servers are not affected.

This issue was addressed in out-of-band updates released November 17, 2022, for installation on all the Domain Controllers (DCs) in your environment. You do not need to install any update or make any changes to other servers or client devices in your environment to resolve this issue. If you used any workaround or mitigations for this issue, they are no longer needed, and we recommend you remove them.

To get the standalone package for these out-of-band updates, search for the KB number in the Microsoft Update Catalog. You can manually import these updates into Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager. For WSUS instructions, see WSUS and the Catalog Site. For Configuration Manger instructions, see Import updates from the Microsoft Update Catalog.

Note The below updates are not available from Windows Update and will not install automatically.

Cumulative updates:

Note You do not need to apply any previous update before installing these cumulative updates. If you have already installed updates released November 8, 2022, you do not need to uninstall the affected updates before installing any later updates including the updates listed above.

Standalone Updates:

  • Windows Server 2012 R2: KB5021653

  • Windows Server 2012: KB5021652

  • Windows Server 2008 R2 SP1: This update is not yet available. Please check here in the coming week for more information.

  • Windows Server 2008 SP2: KB5021657

Note If you are using security only updates for these versions of Windows Server, you only need to install these standalone updates for the month of November 2022. Security only updates are not cumulative, and you will also need to install all previous Security only updates to be fully up to date. Monthly rollup updates are cumulative and include security and all quality updates. If you are using Monthly rollup updates, you will need to install both the standalone updates listed above to resolve this issue, and install the Monthly rollups released November 8, 2022, to receive the quality updates for November 2022. If you have already installed updates released November 8, 2022, you do not need to uninstall the affected updates before installing any later updates including the updates listed above.

IT admins

After you install this or later updates, you might be unable to reconnect to Direct Access after temporarily losing network connectivity or transitioning between Wi-Fi networks or access points.

Note This issue should not affect other remote access solutions such as VPN (sometimes called Remote Access Server or RAS) and Always On VPN (AOVPN).

Windows devices used at home by consumers or devices in organizations which are not using Direct Access to remotely access the organization's network resources are not affected.

This issue is addressed in updates released December 13, 2022 (KB5021234) and later. We recommend you install the latest security update for your device. It contains important improvements and issue resolutions, including this one. If you install an update released December 13, 2022 (KB5021234) or later, you do not need to use a Known Issue Rollback (KIR) or a special Group Policy to address this issue. If you are using an update released before December 13, 2022, and have this issue, you can address it by installing and configuring the special Group Policy listed below. The special Group Policy can be found in Computer Configuration -> Administrative Templates -> <Group Policy name listed below>.

For information on deploying and configuring these special Group Policy, please see How to use Group Policy to deploy a Known Issue Rollback.

Group Policy downloads with Group Policy name:

Important You must install and configure the Group Policy for your version of Windows to resolve this issue.

IT admins

After installing this update, apps that use ODBC connections utilizing the Microsoft ODBC SQL Server Driver (sqlsrv32.dll) to access databases might fail to connect. You might receive an error within the app or you might receive an error from SQL Server, such as "The EMS System encountered a problem" with "Message: [Microsoft][ODBC SQL Server Driver] Protocol error in TDS Stream" or "Message: [Microsoft][ODBC SQL Server Driver]Unknown token received from SQL Server".

Note for developers Apps affected by this issue might fail to fetch data, for example when using the SQLFetch function. This issue might occur when calling SQLBindCol function before SQLFetch or calling SQLGetData function after SQLFetch and when a value of 0 (zero) is given for the ‘BufferLength’ argument for fixed datatypes larger then 4 bytes (such as SQL_C_FLOAT).

If you are unsure if you are using any affected apps, open any apps which use a database and then open Command Prompt (select Start then type command prompt and select it) and type the following command:  

tasklist /m sqlsrv32.dll

This issue is addressed in KB5022287.

How to get this update

Before installing this update

Microsoft combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions

Install this update

Release Channel

Available

Next Step

Windows Update or Microsoft Update

Yes

Go to Settings Update & Security > Windows Update. In the Optional updates available area, you’ll find the link to download and install the update.

Windows Update for Business

No

None. These changes will be included in the next security update to this channel.

Microsoft Update Catalog

Yes

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Windows Server Update Services (WSUS)

No

You can import this update into WSUS manually. See the Microsoft Update Catalog for instructions.

If you want to remove the LCU

To remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command: DISM /online /get-packages.

Running Windows Update Standalone Installer (wusa.exe) with the /uninstall switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.

File information

For a list of the files that are provided in this update, download the file information for cumulative update 5019157

For a list of the files that are provided in the servicing stack update, download the file information for the SSU - version 22000.1270

Need more help?

Want more options?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Was this information helpful?

What affected your experience?
By pressing submit, your feedback will be used to improve Microsoft products and services. Your IT admin will be able to collect this data. Privacy Statement.

Thank you for your feedback!

×