This is the November 2022 update for Windows 7

Nov 9, 2022 17:14 GMT  ·  By

Windows 7 no longer receives support for home users, but on the other hand, companies still running the operating systems can get security patches as part of Microsoft’s ESU program.

In other words, they must pay for extended security updates, and this month, the company shipped a new monthly rollup as part of the November 2022 Patch Tuesday.

The new update is KB5020000, and it can be downloaded right now through the typical channels.

Worth knowing is that this is quite a critical update, as it resolves several security vulnerabilities in the operating system, including some that are already being exploited in the wild. This emphasizes just how important it is for Windows 7 devices to be upgraded to a newer and supported version of Windows, especially if not enrolled in the ESU program.

The following fixes are included in the new monthly rollup:

  • Addresses a Distributed Component Object Model (DCOM) authentication hardening issue to automatically raise authentication level for all non-anonymous activation requests from DCOM clients. This will occur if the authentication level is less than RPC_C_AUTHN_LEVEL_PKT_INTEGRITY.
  • Updates the daylight-saving time (DST) for Jordan to prevent moving the clock back 1 hour on October 28, 2022. Additionally, changes the display name of Jordan standard time from “(UTC+02:00) Amman” to “(UTC+03:00) Amman”.
  • Addresses an issue where Microsoft Azure Active Directory (AAD) Application Proxy Connector cannot retrieve a Kerberos ticket on behalf of the user because of the following general API error: “The handle specified is invalid (0x80090301).”
  • Addresses an issue where, after installing the January 11, 2022 or later update, the Forest Trust creation process fails to populate the DNS name suffixes into the trust information attributes.
  • Addresses security vulnerabilities in the Kerberos and Netlogon protocols as outlined in CVE-2022-38023, CVE-2022-37966, and CVE-2022-37967.

The update is available via Windows Update, WSUS, and on the Microsoft Update Catalog.