Download manuale aggiornamenti di sicurezza Microsoft Windows 10, 7 e 8.1 Febbraio 2018

Link diretto per il download manuale degli aggiornamenti di sicurezza Windows Update per Windows 10, 7 e 8.1

Microsoft in data 13/02/2018 ha rilasciato ufficialmente gli aggiornamenti di sicurezza cumulativi del mese di febbraio 2018 per Windows 10, Windows 8.1 e Windows 7.

Tali aggiornamenti possono essere scaricati direttamente da Windows Update con il computer connesso a internet.

Qualora invece si avesse necessità di scaricare manualmente gli aggiornamenti di sicurezza cumulativi del mese di febbraio 2018, magari per installarli su un computer offline, a seguire andiamo a vedere i link di download diretti e del Microsoft Update Catalog, con annesso changelog ufficiale.
Windows Update logo
Aggiornamento della protezione KB4074598 rilasciato il 13/02/2018 per Windows 7 Service Pack 1e Windows Server 2008 R2 Service Pack 1
Miglioramenti e correzioni (da changelog ufficiale):
  • Addresses issue with editing input fields in some applications in Internet Explorer.
  • Addresses a script-related issue that caused Internet Explorer to stop working in some cases.
  • Addresses issue with launching a new page in Internet Explorer.
  • Security updates to Internet Explorer, Windows Graphics, Windows Kernel, Common Log File System driver, Microsoft Windows Search component, and Windows storage and file systems.
Download diretto aggiornamento di sicurezza KB4074598
LEGGI ANCHE: Sapere quale versione Windows 10 è installata sul PC

Aggiornamento della protezione KB4074592 rilasciato il 13/02/2018 per Windows 10 Creators Update (versione 1703 build, build 15063)
Miglioramenti e correzioni (da changelog ufficiale):
  • Addresses issue with a fragment identifier contained in links opened using the Enterprise Mode Site List to redirect from Microsoft Edge to Internet Explorer. 
  • Addresses issue with scrolling through customer applications in Microsoft Edge.
  • Addresses a script-related issue that caused Internet Explorer to stop working in some cases.
  • Addresses issue with launching files using linked shortcuts in Internet Explorer.
  • Addresses issue with rendering graphics elements in Internet Explorer.
  • Addresses issue in Internet Explorer where pressing the Delete key inserted a new line in input boxes in an application.
  • Addresses issue where some users may have experienced issues logging into some websites when using third-party account credentials in Microsoft Edge.
  • Updates time zone information.
  • Addresses issue where telemetry data couldn’t be uploaded using UTC because of networking environments that prevent access to the necessary CRL servers.
  • Addresses issue where the certutil.exe -MergePfx feature couldn’t produce a merged EPF file for multiple V1 certificates.
  • Addresses issue where MMC application snap-ins—such as Services, Local Policy Admin, and Printer Management—fail to run when Windows Defender Application Control (Device Guard) is turned on. The error is “Object doesn’t support this property or method.”
  • Addresses issue where booting with Unified Write Filter (UWF) turned on may lead to stop error 0xE1 in embedded devices, particularly when using a USB HUB.
  • Improves performance of Intel processors that have Hardware P-States (HWP) enabled.
  • Addresses issue where customers sometimes see the error message “Something went wrong” after completing the out-of-box experience.
  • Security updates to Microsoft Scripting Engine, Microsoft Edge, Internet Explorer, Microsoft Windows Search component, Windows Kernel, Device Guard, Windows storage and file systems, and the Common Log File System driver.
Download diretto aggiornamento di sicurezza KB4074592
Aggiornamento della protezione KB4074588 rilasciato il 13/02/2018 per Windows 10 Fall Creators Update (versione 1709 build, build 16299)
Miglioramenti e correzioni (da changelog ufficiale):
  • Addresses issue where child accounts are able to access InPrivate mode on ARM devices even though their browsing and search history is sent to their parents. This occurs only on Microsoft accounts belonging to children that are managed using the Microsoft Family service and for which parents have enabled activity reporting. This applies to Microsoft Edge and Internet Explorer.
  • Addresses issue with docking and undocking Internet Explorer windows.
  • Addresses issue in Internet Explorer where pressing the delete key inserted a new line in input boxes in an application.
  • Addresses issue in Internet Explorer where selected elements wouldn’t update under certain circumstances.
  • Addresses issue where some users may have experienced issues logging into some websites when using third-party account credentials in Microsoft Edge.
  • Updates time zone information.
  • Addresses issue with browser Compatibility View settings that occurs during updates.
  • Addresses issue where, in certain hardware configurations, the frame rates of DirectX Games were unintentionally limited to a factor of the display’s vertical synchronization.
  • Addresses issue that causes delays when switching keyboard languages using Alt+Shift.
  • Addresses issue where surround sound audio endpoints reverted to stereo after restarting.
  • Improves and reduces conditions where certain Bluetooth keyboards drop keys during reconnection scenarios.
  • Corrects mouse delays for devices that incorrectly report the battery level status.
  • Addresses issue where MMC application snap-ins—such as Services, Local Policy Admin, and Printer Management—fail to run when Windows Defender Application Control (Device Guard) is turned on. The error is “Object doesn’t support this property or method”.
  • Prevents use of the Pre-production Onesettings endpoint for Windows Setup when test signing is enabled.
  • Addresses issue where installations of Windows Server, version 1709 are not automatically activated using the Automated Virtual Machine Activation (AVMA) feature on Hyper-V hosts that have been activated.
  • Addresses issue with the Auto-register Inbox templates feature for UEV where the Scheduled Task didn’t have the proper trigger.
  • Addresses issue where the App-V client didn’t read the policy for SyncOnBatteriesEnabled when the policy was set using a Group Policy Object (GPO).
  • Addresses issue where the Supported On field for the Enable App-V Client policy is blank in the Group Policy editor.
  • Addresses issue where the user’s hive data in the registry is not maintained correctly when some App-V packages belong to the connection group.
  • Provides additional logging for administrators to take action, such as picking a proper configuration for their App-V package, when there are multiple configuration files for a single package.
  • Addresses issue with App-V packages that aren’t compatible with registry virtualization using kernel containers. To address the issue, we changed the registry virtualization to use the earlier (non-container) method by default. Customers who would like to use the new (kernel container) method for registry virtualization can still switch to it by setting the following registry value to 1:

    • Path: HKEY_LOCAL_MACHINESOFTWAREMicrosoftAppVClientCompatibility
    • Setting: ContainerRegistryEnabled
    • DataType: DWORD

  • Security updates to Microsoft Scripting Engine, Microsoft Edge, Internet Explorer, Microsoft Windows Search component, Windows Kernel, Windows Authentication, Device Guard, Common Log File System driver, and the Windows storage and file systems.
Download diretto aggiornamento di sicurezza KB4074592
Aggiornamento della protezione KB4074594 rilasciato il 13/02/2018 per  Windows 8.1 e Windows Server 2012 R2 Standard
Miglioramenti e correzioni
(da changelog ufficiale):
  • Addresses a script-related issue that caused Internet Explorer to stop working in some cases.
  • Addresses issue with editing input fields in some applications in Internet Explorer.
  • Addresses issue with launching a new page in Internet Explorer.
  • Addresses issue where after installing KB4056895 or KB4056898 on an SMB server, accessing files in directory junction points or volume mount points hosted on the server may fail. The error is “ERROR_INVALID_REPARSE_DATA”. For example, the following symptom may be observed:
    Editing some group policies using GPMC or AGPM 4.0 may fail with the error “The data present in the reparse point buffer is invalid. (Exception from HRESULT: 0x80071128)”.
  • Addresses issue where when SharePoint writes to a SQL Server filestream share with SMB3 encryption enabled, the write may fail or execute very slowly.
  • Security updates to Internet Explorer, Windows Kernel, Common Log File System driver, Windows storage and file systems, Microsoft Windows Search component, and the Windows SMB Server.
Download diretto aggiornamento di sicurezza KB4074594