This is the latest security update for Windows 7 devices

Aug 12, 2020 07:20 GMT  ·  By

Microsoft has released new security updates as part of its monthly Patch Tuesday cycle, and in addition to the improvements that are available for Windows 10 devices, there are also monthly rollups for older versions of the operating system.

These include Windows 7, the operating system that Microsoft officially abandoned in January this year.

In other words, devices that are still running Windows 7 are no longer getting any security updates unless they are enrolled in Microsoft’s Extended Security Updates (ESU) program which guarantees patches for one extra year in exchange for a per-computer fee.

This service is typically available for enterprises that are yet to upgrade to Windows 7 and thus decide to pay for custom security updates in an attempt to buy more time until a supported operating system is installed on the computers in their fleets.

The August 2020 monthly rollup that is released for Windows 7 devices is KB4571729, and it obviously comes with several security patches for devices that haven’t yet been upgraded, but at the same time, it also includes non-security improvements.

For example, the update resolves an issue that prevented users from installing .msi apps, with Microsoft saying that the bug only existed on devices managed by a Group Policy enable to redirect the AppData folder to a network folder. In other words, the issue shouldn’t occur on a Windows 7 computer where the default configuration is being used and apps install in the AppData folder normally.

Then, there are three improvements for Microsoft Edge’s Internet Explorer mode. Microsoft explains that users running Edge on Windows 7 previously hit an issue when trying to open multiple documents from a SharePoint site, while others encountered occasional bugs when browsing using anchor links. Last but not least, there were issues with Browser Helper Objects in IE Mode.

As said, there are plenty of security updates coming in this update, and this makes total sense since it’s a Patch Tuesday release – Microsoft uses Patch Tuesday updates, which launch on the second Tuesday of each month, to resolve vulnerabilities in its products. The company lists the following Windows components as being targeted by security updates this month:

“Security updates to Windows App Platform and Frameworks, Windows Graphics, Windows Media, Windows Cloud Infrastructure, Windows Authentication, Windows Kernel, Windows Hybrid Cloud Networking, Windows Peripherals, Windows Storage and Filesystems, Windows Network Security and Containers, Windows File Server and Clustering, Windows Hybrid Storage Services, Microsoft Scripting Engine, and Windows SQL components.”

Update KB4571729 comes with two different known issues, one of which could cause the update to fail to install. If this happens, what you’re going to see is an error message reaching “Failure to configure Windows updates. Reverting changes. Do not turn off your computer” when trying to log in back to Windows.

Microsoft says the error typically happens on devices that aren’t enrolled in the ESU program or don’t have an ESU MAK add-on key installed and activated.

And then, there’s another known issue that’s been around for a while and which affects operations with files on a CSV.

“Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege,” Microsoft says.

Since it’s an update that includes security patches, customers are recommended to install it as soon as possible on devices that are part of the ESU program.