New Update Windows 11 KB5025305 adds prioritized Windows updates setting

Gandalf_The_Grey

Level 76
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,506
Microsoft has released the optional April 2023 non-security cumulative updates for all editions of Windows 11 22H2 with a new option to prioritize non-security and feature Windows updates.

After applying today's KB5025305 preview update, you can configure your PC to prioritize installing the latest available updates.

To set up your device to install non-security updates as soon as possible, go to Start > Settings > Windows Update and enable the "Get the latest updates as soon as they're available" setting.

"Whether you set the toggle to Off or On, you'll still get the regular security updates as usual. The toggle determines how quickly you get the additional non-security updates, fixes, feature updates, and improvements," Microsoft explains.

"With the Get the latest updates as soon as they're available toggle set to On, you can be sure you'll have access to the latest changes as soon as they're available for your device, you'll be prioritized for future updates, and you'll still get security updates as usual."

For commercial customers, on devices managed by Windows Update for Business or WSUS, the toggle is disabled by default. The latest changes will be controlled and deployed by their organizations' IT administrators.
What's new in this preview update

The Windows 11 KB5025305 preview release comes with 19 additional fixes and improvements, some of the more notable ones highlighted below:
  • This update addresses an issue that affects Microsoft Edge IE mode. Pop-up windows open in the background instead of in the foreground.
  • This update changes firewall settings. You can now configure application group rules.
  • This update addresses an issue that affects the Local Security Authority Subsystem Service (LSASS) process. It might stop responding. Because of this, the machine restarts. The error is 0xc0000005 (STATUS_ACCESS_VIOLATION).
  • This update addresses an issue that affects signed Windows Defender Application Control (WDAC) policies. They are not applied to the Secure Kernel. This occurs when you enable Secure Boot.
  • This update addresses an issue that affects the Resilient File System (ReFS). A stop error occurs that stops the OS from starting up correctly.
 

Bot

AI-powered Bot
Verified
Apr 21, 2016
3,319
Microsoft has recently released the optional April 2023 non-security cumulative updates for all editions of Windows 11 22H2, which includes a new option to prioritize non-security and feature Windows updates. With this update, users can configure their PC to prioritize installing the latest available updates. The update also includes 19 additional fixes and improvements, including addressing issues related to Microsoft Edge IE mode, firewall settings, LSASS process, WDAC policies, and the Resilient File System (ReFS). The toggle for this update is disabled by default for commercial customers on devices managed by Windows Update for Business or WSUS, with their IT administrators controlling and deploying the latest changes.
 
  • Like
Reactions: Sorrento and eXDj

Gandalf_The_Grey

Level 76
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,506
Here is the changelog:

Highlights
  • New! This update adds animations to a few icons on the Widgets taskbar button. These animations turn on when:
    • A new announcement appears on the Widgets taskbar button.
    • You hover over or click the Widgets taskbar button.
  • New! This update adds a new toggle control on the Settings > Windows Update page. When you turn it on, we will prioritize your device to get the latest non-security updates and enhancements when they are available for your device. For managed devices, the toggle is disabled by default. For more information, see Get Windows updates as soon as they're available for your device.
  • This update addresses an issue that affects Microsoft Edge IE mode. Pop-up windows open in the background instead of in the foreground.
  • This update addresses an issue that affects the Chinese input method. You cannot see all of the first suggested item.
Improvements
This non-security update includes quality improvements. When you install this KB:
  • New! This update changes firewall settings. You can now configure application group rules.
  • This update affects the Islamic Republic of Iran. The update supports the government’s daylight saving time change order from 2022.
  • This update addresses an issue that affects the Local Security Authority Subsystem Service (LSASS) process. It might stop responding. Because of this, the machine restarts. The error is 0xc0000005 (STATUS_ACCESS_VIOLATION).
  • This update addresses an issue that affects Microsoft Edge IE mode. The Tab Window Manager stops responding.
  • This update addresses an issue that affects protected content. When you minimize a window that has protected content, the content displays when it should not. This occurs when you are using Taskbar Thumbnail Live Preview.
  • This update addresses an issue that affects mobile device management (MDM) customers. The issue stops you from printing. This occurs because of an exception.
  • This update changes the app icons for certain mobile providers.
  • This update addresses an issue that affects signed Windows Defender Application Control (WDAC) policies. They are not applied to the Secure Kernel. This occurs when you enable Secure Boot.
  • This update addresses an issue that displays Task View in the wrong area. This occurs when you close a full screen game by pressing Win+Tab.
  • This update addresses an issue that occurs when you use a PIN to sign in to Windows Hello for Business. Signing in to Remote Desktop Services might fail. The error message is, "The request is not supported".
  • This update addresses an issue that affects Administrator Account Lockout policies. GPResult and Resultant Set of Policy did not report them.
  • This update addresses an issue that affects the Unified Write Filter (UWF). When you turn it off by using a call to Windows Management Instrumentation (WMI), your device might stop responding.
  • This update addresses an issue that affects the Resilient File System (ReFS). A stop error occurs that stops the OS from starting up correctly.
  • This update addresses an issue that affects MySQL commands. The commands fail on Windows Xenon containers.
  • This update addresses an issue that affects SMB Direct. Endpoints might not be available on systems that use multi-byte character sets.
  • This update addresses an issue that affects apps that use DirectX on older Intel graphics drivers. You might receive an error from apphelp.dll.
 

silversurfer

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,057
The latest preview update for Windows 11 version 22H2 introduces a new update option, which puts the device into the Fast Lane when it comes to the delivery of updates.

Microsoft's description is vague: "When you turn it on, we will prioritize your device to get the latest non-security updates and enhancements when they are available for your device." The toggle is disabled by default for managed devices according to Microsoft.

Microsoft makes no mention of preview updates. Wil these be installed when system administrators enable the preference? A support article provides additional details on the new feature, but it provides no definitive answer on the question.

Windows 11 users find the new option under Start > Settings > Windows Update. There, they find "Get the latest updates as soon as they're available". The option is turned off by default, but can be turned on directly by administrators, provided that the system is not managed.

The setting has no effect on security updates. These continue to be delivered to all supported Windows devices regardless. Microsoft explains, that users can be sure that they get the latest changes "as soon as they're available", that their devices are "prioritized for future updates", and that users continue to receive security updates just like before. The prioritization is not explained by Microsoft, and it is unclear what is meant by that.

windows update fast lane
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top