Windows 10 KB5040427 update released with Copilot changes, 12 other fixes

Windows 10


Microsoft has released the KB5040427 cumulative update for Windows 10 21H2 and Windows 10 22H2 with 13 changes, including Microsoft Copilot now behaving like an app, providing more flexibility on how it is displayed.

The Windows 10 KB5040427 update is mandatory as it contains  Microsoft’s July 2024 Patch Tuesday security updates, which fix 142 vulnerabilities.

Windows users can install this update by going into Settings, clicking on Windows Update, and manually performing a ‘Check for Updates.’

However, as this update is mandatory, it will automatically start installing in Windows once you check for updates. To make this more manageable, you can schedule a time when your computer is restarted to finish the installation.

Windows 10 KB5040427 cumulative update preview
Windows 10 KB5040427 cumulative update preview
Source: BleepingComputer

After installing this update, Windows 10 22H2 will be updated to build 19045.4651, and Windows 10 21H2 will be updated to build 19044.4651.

Windows 10 users can also manually download and install the KB5040427 update from the Microsoft Update Catalog.

What’s new in Windows 10 KB5040427

Recent Windows 10 updates are mostly bug fixes and improvements, but the KB5040427 update also includes new changes to Microsoft Copilot that will be gradually rolled out to users.

This update also includes a total of 13 fixes or changes, with the highlighted ones listed below:

  • Windows Installer. When it repairs an application, the User Account Control (UAC) does not prompt for your credentials. After you install this update, the UAC will prompt for them. Because of this, you might have to update your automation scripts. Do this by adding the Shield icon. It indicates that the process requires full administrator access. To turn off the UAC prompt, set the HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindowsInstallerDisableLUAInRepair registry value to 1.

  • Security update for Remote Authentication Dial-In User Service (RADIUS) protocol. This issue is related to MD5 collisions. For more information, see KB5040268.

  • New!  We are advancing the Copilot experience on Windows. The Copilot app is now pinned to the taskbar and behaves like an app. This gives you the benefits of a typical app experience. For example, you can resize, move, and snap the window. For existing Windows 10 PCs, the timing of availability and delivery method will vary. This might not be available to all users because it will roll out gradually. 

  • This update addresses an issue that affects an app’s jump list on the taskbar. Completing actions from that list might fail. A jump list is a menu that appears when you right-click an app on the taskbar or Start menu. It gives you quick access to recently or frequently used app items.

  • This update addresses an issue that affects the default Japanese Input Method Editor (IME). The candidate window stops responding when you do not expect it. Then, it goes back to a former composition state at random.

  • This update addresses a known issue that might occur when you right-click some apps. Instead of running the task you choose from the context menu, an “Open with” dialog appears. It asks you, “How do you want to open this file?” This issue might affect any app that has tasks on a context menu. This issue also affects the icons on the taskbar and Start menu.

Unfortunately, two known Windows 10 issues persist with this update, including Microsoft Connected Cache (MCC) node discovery being broken when using DHCP Option 235 and users receiving 0x80070520 errors when attempting to change their account profile pictures.

A full list of fixes can be found in the KB5040427 support bulletin and last month’s KB5037849 preview update bulletin.



Source link
lol

Microsoft has released the KB5040427 cumulative update for Windows 10 21H2 and Windows 10 22H2 with 13 changes, including Microsoft Copilot now behaving like an app, providing more flexibility on how it is displayed. The Windows 10 KB5040427 update is mandatory as it contains  Microsoft’s July 2024 Patch Tuesday security updates, which fix 142 vulnerabilities. Windows users can…

Leave a Reply

Your email address will not be published. Required fields are marked *