Jump to content

Microsoft issuing free Windows 7 fix after introducing bug in final updates


duddy

Recommended Posts

 

 

2019-02-07-image.jpg

 

Facepalm: It’s been almost two weeks since Microsoft officially ended its extended support for Windows 7, but the Redmond firm is introducing another free update for the OS that fixes a bug it introduced in the final public updates.

As reported by The Verge, one of Microsoft’s final free Windows 7 updates—KB4534310—is causing wallpaper problems for some users. After installation, an image can display as black when set to Stretch. The issue only appears to affect stretched wallpapers, fit, fill, tile, or center options still work normally.

Microsoft had initially said that the fix would only be available to organizations who pay the expensive Extended Security Updates (ESUs), but it has now decided to offer it for free to everyone running Windows 7 and Windows Server 2008 R2 SP1.

2020-01-27-image.png

While the bug isn’t exactly a major one, the fact Microsoft introduced it just as the company stopped supporting non-paying Windows 7 users is a bad look. Pushing out the fix to everyone will help avoid some negative PR.

ESUs aren’t cheap. During the first year, those using Windows 7 Enterprise will pay $25 per machine. This doubles to $50 in the second year and goes up to $100 for the third year. It’s even more expensive for those using Windows 7 Pro. ESUs for this version start at $50 before going up to $100 in year two and $200 during year three.

Many businesses have been slow to migrate from Windows 7 to Windows 10, including the German government, which has to pay Microsoft around $886,000 for ESUs.

In other Windows 7 news, the Free Software Foundation is demanding that the OS be released as free software.

 

Source: https://www.techspot.com/news/83729-microsoft-issuing-free-windows-7-fix-after-introducing.html

Link to comment
Share on other sites


  • Replies 3
  • Views 1k
  • Created
  • Last Reply

Microsoft blinks again, promises to clean up after its Win7 'Stretch' black screen mess

Microsoft introduced a new 'Stretch' wallpaper bug in its last-ever Win7 patch, then claimed it would only fix the problem for paying customers. Now, it looks like everyone will get it — but how?

  •  
  •  
  •  
  •  
  • mail.svg
  • print.svg

windows_patch_security10-100734740-large

Thinkstock/Microsoft

 

I’m housetraining a puppy right now and know exactly how it feels to clean up unwanted messes.

 

As I mentioned last week, the final, final end-of-service, final update to Win7 introduced a bug in the way “Stretch”ed wallpapers are handled: If you set your Win7 wallpaper to Stretch, after installing the patch it comes up an ominous black.

 

Talk about an ignoble end to a venerated product. But it got worse.

 

Somebody at Microsoft finally acknowledged the obvious bug (it only took a week), and added this zinger to the official announcement:

We are working on a resolution and will provide an update in an upcoming release for organizations who have purchased Windows 7 Extended Security Updates (ESU).

Which brought out the tar-and-feathers crowd: How could Microsoft get away with charging people to fix its own bug? 

 

Many people viewed this as a ham-handed attempt to force folks off of Windows 7 and paying for Windows 10. The greybeards took it for yet another shave from Microsoft’s well-worn Hanlon’s razor.

Looks like the adults in the company woke up over the weekend. The Knowledge Base article has been modified to say:

We are working on a resolution and will provide an update in an upcoming release, which will be released to all customers running Windows 7 and Windows Server 2008 R2 SP1.

Which immediately raises the question: How?

Will Windows 7 get a February Monthly Rollup, for everyone? Will it include a fix for this dumb bug, in addition to fixes for as-yet-unannounced security holes? Will there be two Monthly Rollups, one for paying customers and the other for the hoi polloi?

 

Don’t forget that Microsoft has already announced, in Security Advisory ADV200001, that there’s another security hole in Internet Explorer’s JScript engine, CVE-2020-0674. There’s been no commitment to fixing that security hole in unpaid Win7, either.

 

We haven’t yet seen a February Monthly Rollup Preview. Nor has there been an official announcement of a Win7 end-of-service reprieve. Those of us who won't pay for Win7 Extended Security Updates — say, 300 or 400 million of us — are just kind of scratching our heads.

 

As a service.

Interesting times ahead. We’re following on the AskWoody Lounge.

 

Thx, @Julia

 

 

Source: Microsoft blinks again, promises to clean up after its Win7 'Stretch' black screen mess (Computerworld - Woody Leonhard)

Link to comment
Share on other sites


(1) OP moved from Security & Privacy News.

 

(Not a security patch, so better here)

 

(2) Similar topics merged. (Ninja'd again :) )

Link to comment
Share on other sites


It dont  have to end there Microsoft  open source  it!  like the FSF  said .  :lmao:I dont use Windows 7 myself  but i dont use Windows 10 ether . you made your bed now lay in it  Microsoft  you want ever get many  consumers to use  Windows 10  like you did Windows 98  , Windows XP  and Windows 7. you even give it away and people rather use  something else . :dance2:

 

Link to comment
Share on other sites


Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...