Windows 10 KB5032189 update released with 11 improvements

Windows 10 KB5032189 update released with 11 improvements

November 14, 2023 at 01:31PM

Microsoft has released the KB5032189 cumulative update for Windows 10 21H2 and 22H2. It contains eleven fixes for various issues and includes the November 2023 Patch Tuesday security updates. Users can install the update by going to Settings, selecting Windows Update, and manually checking for updates. After installation, the Windows 10 builds will be updated to 19045.3693 for 22H2 and 19044.3693 for 21H2. The update addresses issues related to touchscreens, daylight saving time changes, memory leaks, printing errors, connectivity issues, and more. The only known issue is a reporting error in BitLocker, which can be ignored. Microsoft is working on a fix for this issue.

Key takeaways from the meeting notes:

– Microsoft has released the KB5032189 cumulative update for Windows 10 21H2 and Windows 10 22H2, which includes eleven fixes for various issues.
– KB5032189 is a mandatory update that contains the November 2023 Patch Tuesday security updates.
– Windows users can install the update by going into Settings, clicking on Windows Update, and manually performing a ‘Check for Updates.’
– After checking for updates, the mandatory update will automatically be installed. Users have the option to schedule when their computer is restarted to complete the installation.
– The update will update Windows 10 22H2 to build 19045.3693 and Windows 10 21H2 to build 19044.3693.
– Windows 10 users can also manually download and install the KB5032189 preview update from the Microsoft Update Catalog.
– The update addresses various issues, such as touchscreens not working properly with multiple displays, DST changes in Syria, memory leaks in ctfmon.exe and TextInputHost.exe, printing error with v4 print drivers, Outlook not responding when printing to an IPP printer with slow response time, connectivity issues when adding a second NIC without default gateway, updating COSA profiles for certain mobile operators, WDAC “allow” policies blocking some binaries from running, quarterly changes to the Windows Kernel Vulnerable Driver Blocklist, and robocopy not copying data properly with the /efsraw switch.
– The only known issue with this update is a reporting error in BitLocker related to the FixedDrivesEncryptionType or SystemDrivesEncryptionType policy settings. The error might incorrectly show a 65000 error in the “Require Device Encryption” setting for some devices in an environment. Microsoft is working on a fix, and the errors can be ignored for now.
– A complete list of fixes can be found in last month’s KB5031445 preview update bulletin.

Full Article