That being said, be sure to check out the latest versions of Windows 10, which is 22H2, and also Windows 11, which has also reached version 22H2. And, as you surely know by now, the Redmond-based tech colossus also releases security updates for some of the obsolete operating systems, during Patch Tuesday. That means that not only Windows 10 and 11 users will receive updates during this time. We’re also looking at Windows 7, Windows 8, and various Server versions as well. We’ve already presented the 98 new updates that became available, along with the official download links, so all that remains is going a bit more in-depth. Without any further ado, let’s take a closer look at what Windows 7 and Windows 8 users were given to work with on the January 2023 Patch Tuesday.

What’s new in the January 2023 Patch Tuesday?

The Redmond-based tech colossus has just released Patch Tuesday updates for Windows 8.1, in the form of KB5022352, and Windows 7, in the form of KB5022339. Keep in mind that they each come with a whole host of improvements and known issues with some pretty neat workarounds. Also, remember that Microsoft, as of yesterday, terminated all ESU for both Windows 8.1 and Windows 7 operating systems.

Windows 7

KB5022339 

Improvements

Authentication might fail after you set the higher 16-bits of the msds-SupportedEncryptionTypes attribute. This issue might occur if encryption types are not set or if RC4 Encryption type is disabled on the domain. Resolves a known issue that affects apps that use Microsoft Open Database Connectivity (ODBC) SQL Server Driver (sqlsrv32.dll) to connect to databases. The connection might fail. You might also receive an error in the app, or you might receive an error from the SQL Server.

Known issues

After installing this update and restarting your device, you might receive the error, Failure to configure Windows updates. Reverting Changes. Do not turn off your computer, and the update might show as Failed in Update History. After this update or a later Windows update is installed, domain join operations might be unsuccessful and error 0xaac (2732): NERR_AccountReuseBlockedByPolicy occurs. Additionally, text stating An account with the same name exists in Active Directory. Re-using the account was blocked by security policy might be displayed.

Windows 8.1

KB5022352 

Improvements

Authentication might fail after you set the higher 16-bits of the msds-SupportedEncryptionTypes attribute. This issue might occur if encryption types are not set or if RC4 Encryption type is disabled on the domain. Starting in this release, we are displaying a modal dialog box to remind users about the End of Support for Windows 8.1 in January 2023. This reminder does not appear on managed devices that run Windows 8.1 Pro or Windows 8.1 Enterprise. Resolves a known issue that affects apps that use Microsoft Open Database Connectivity (ODBC) SQL Server Driver (sqlsrv32.dll) to connect to databases. The connection might fail. You might also receive an error in the app, or you might receive an error from the SQL Server.

Known issues

After this update or a later Windows update is installed, domain join operations might be unsuccessful and error 0xaac (2732): NERR_AccountReuseBlockedByPolicy occurs. Additionally, text stating An account with the same name exists in Active Directory. Re-using the account was blocked by security policy might be displayed.

These older, now obsolete versions of the Windows operating system are no longer safe for use, and it is highly recommended you upgrade to a supported version. And, since the time has come to say goodbye, it is about time you figure out the next steps you will need to take. Have you encountered any issues after downloading and installing these new security updates for Windows 7 and 8.1? Share your experience with us in the dedicated comments section located below.

Name * Email * Commenting as . Not you? Save information for future comments
Comment

Δ