When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Final Windows 7 (KB5022338) and Windows 8.1 (KB5022352) Patch Tuesday updates land

Patch Tuesday text on bright blue background

Microsoft has released the final Windows 7 (KB5022338) and Windows 8.1 (KB5022352) Patch Tuesday updates. Both include improvements but unfortunately also some known issues which will now never be addressed. The release notes are as follows:

Windows 7

Improvements

  • Authentication might fail after you set the higher 16-bits of the msds-SupportedEncryptionTypes attribute. This issue might occur if encryption types are not set or if RC4 Encryption type is disabled on the domain.
  • Resolves a known issue that affects apps that use Microsoft Open Database Connectivity (ODBC) SQL Server Driver (sqlsrv32.dll) to connect to databases. The connection might fail. You might also receive an error in the app, or you might receive an error from the SQL Server.

Known issues in this update

Symptom Next Step

After installing this update and restarting your device, you might receive the error, "Failure to configure Windows updates. Reverting Changes. Do not turn off your computer", and the update might show as Failed in Update History.

This is expected in the following circumstances:

  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated.

If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the How to get this update section of this article.

After this update or a later Windows update is installed, domain join operations might be unsuccessful and error "0xaac (2732): NERR_AccountReuseBlockedByPolicy" occurs. Additionally, text stating "An account with the same name exists in Active Directory. Re-using the account was blocked by security policy" might be displayed.

Affected scenarios include some domain join or re-imaging operations where a computer account was created or pre-staged by a different identity than the identity used to join or re-join the computer to the domain.

For more information about this issue, see KB5020276—Netjoin: Domain join hardening changes.

Note Consumer Desktop editions of Windows are unlikely to experience this issue.

We have added guidance to KB5020276 and are evaluating whether optimizations can be made in a future Windows Update. This guidance will be updated as soon as those changes are released.

Windows 8.1

Improvements

  • Authentication might fail after you set the higher 16-bits of the msds-SupportedEncryptionTypes attribute. This issue might occur if encryption types are not set or if RC4 Encryption type is disabled on the domain.
  • Starting in this release, we are displaying a modal dialog box to remind users about the End of Support for Windows 8.1 in January 2023. This reminder does not appear on managed devices that run Windows 8.1 Pro or Windows 8.1 Enterprise.
  • Resolves a known issue that affects apps that use Microsoft Open Database Connectivity (ODBC) SQL Server Driver (sqlsrv32.dll) to connect to databases. The connection might fail. You might also receive an error in the app, or you might receive an error from the SQL Server.

Known issues in this update

Symptom Next Step

After this update or a later Windows update is installed, domain join operations might be unsuccessful and error "0xaac (2732): NERR_AccountReuseBlockedByPolicy" occurs. Additionally, text stating "An account with the same name exists in Active Directory. Re-using the account was blocked by security policy" might be displayed.

Affected scenarios include some domain join or re-imaging operations where a computer account was created or pre-staged by a different identity than the identity used to join or re-join the computer to the domain.

For more information about this issue, see KB5020276—Netjoin: Domain join hardening changes.

Note Consumer Desktop editions of Windows are unlikely to experience this issue.

We have added guidance to KB5020276 and are evaluating whether optimizations can be made in a future Windows Update. This guidance will be updated as soon as those changes are released.

Both of these updates will be delivered via Windows Update (you need an ESU SKU for Windows 7) automatically. If you have offline machines, you can grab these updates as independent downloads from the Microsoft Update Catalog (Windows 7, Windows 8.1). If you’re on Windows 7, be sure to check earlier coverage about Microsoft adding half-baked UEFI Secure Boot to Windows 7 right before killing the operating system.

Report a problem with article
An Et tu Bture painting with superimposed Windows 7 and Chrome logos
Next Article

Google Chrome 109 now available, last version to support Windows 7 and 8.1

An image with a colorful Windows 11 logo and dimmed background
Previous Article

Android 13-based Windows Subsystem for Android is now available for Windows Insiders

Join the conversation!

Login or Sign Up to read and post a comment.

18 Comments - Add comment