Lucene search

K
mskbMicrosoftKB5007189
HistoryNov 09, 2021 - 8:00 a.m.

November 9, 2021—KB5007189 (OS Build 18363.1916)

2021-11-0908:00:00
Microsoft
support.microsoft.com
17

9 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

7.7 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

0.382 Low

EPSS

Percentile

97.2%

November 9, 2021—KB5007189 (OS Build 18363.1916)

EXPIRATION NOTICEAs of 9/12/2023, KB5007189 is only available from Windows Update. This update is no longer available from the Microsoft Update Catalog, or other release channels. We recommend that you update your devices to the latest security quality update.

NEW 11/9/2021 IMPORTANT Because of minimal operations during the holidays and the upcoming Western new year, there won’t be a preview release (known as a “C” release) for the month of December 2021. There will be a monthly security release (known as a “B” release) for December 2021. Normal monthly servicing for both B and C releases will resume in January 2022.

8/24/2021 **REMINDER **Starting in October 2021, there are no optional, non-security releases (known as “C” releases) for Windows 10, version 1909. Only cumulative monthly security updates (known as the “B” or Update Tuesday release) will continue for Windows 10, version 1909.

11/19/20
For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1909, see its update history page.

NoteFollow @WindowsUpdate to find out when new content is published to the Windows release health dashboard.

Highlights

  • Updates security for your Windows operating system.

Improvements and fixes

This security update includes quality improvements. Key changes include:

  • Addresses a known issue that might prevent the successful installation of printers using the Internet Printing Protocol (IPP).
  • Addresses an issue in which certain apps might have unexpected results when rendering some user interface elements or when drawing within the app. You might encounter this issue with apps that use GDI+ and set a zero (0) width pen object on displays with high dots per inch (DPI) or resolution, or if the app is using scaling.
  • Adds a feature to facilitate certain cross-browser data transfers.
  • Addresses an issue in JScript9.dll with PropertyGet.
  • Addresses an issue in which Assigned Access kiosks configured with Microsoft Edge as a kiosk application would sometimes fail to restart Microsoft Edge if users closed the browser window.
  • Enhances Microsoft Defender for Endpoint’s ability to identify and intercept ransomware and advanced attacks.
  • Addresses an issue in which File Explorer stops responding and Event 1000 with the exception code 0xc0000005 is logged in the Application event log. This issue occurs after installing Windows updates KB5005624 and KB5006667 that were released on or before October 12, 2021.
    If you installed earlier updates, only the new fixes contained in this package will be downloaded and installed on your device. For more information about the resolved security vulnerabilities, please refer to the new Security Update Guide website and the November 2021 Security Updates.

Windows 10 servicing stack update - 18362.1912

  • This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates.

Known issues in this update

Symptom Workaround
After installing this update, Windows print clients might encounter the following errors when connecting to a remote printer shared on a Windows print server:
  • 0x000006e4 (RPC_S_CANNOT_SUPPORT)
  • 0x0000007c (ERROR_INVALID_LEVEL)
  • 0x00000709 (ERROR_INVALID_PRINTER_NAME)
    Note The printer connection issues described in this issue are specific to print servers and are not commonly observed in devices designed for home use. Printing environments affected by this issue are more commonly found in enterprises and organizations.| This issue is resolved in KB5008206.
    After installing this update, Microsoft Installer (MSI) might have issues repairing or updating apps. Apps that are known to be affected include some apps from Kaspersky. Affected apps might fail to open after an update or repair has been attempted.| This issue is resolved in KB5008206.

How to get this update

Before installing this updateMicrosoft now combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). SSUs improve the reliability of the update process to mitigate potential issues while installing the LCU. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.Prerequisite:You must install the July 13, 2021 SSU (KB5004748) before installing the LCU.Install this update****Release Channel Available Next Step
Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update.
Windows Update for Business No No longer available.
Microsoft Update Catalog No No longer available.
Windows Server Update Services (WSUS) No No longer available.

If you want to remove the LCUTo remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command:DISM /online /get-packages.Running Windows Update Standalone Installer (wusa.exe) with the**/uninstall **switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.

File informationFor a list of the files that are provided in this update, download the file information for cumulative update 5007189. For a list of the files that are provided in the servicing stack update, download the file information for the SSU - version 18362.1912.

9 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

7.7 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

0.382 Low

EPSS

Percentile

97.2%