Lucene search

K
mskbMicrosoftKB5040437
HistoryAug 13, 2024 - 7:00 a.m.

July 9, 2024—KB5040437 (OS Build 20348.2582)

2024-08-1307:00:00
Microsoft
support.microsoft.com
263
windows 11
windows installer
uac prompt
double-wide character set
input method editor
windows presentation foundation
remote desktop
laps
radius protocol
windows server 2022
ssu

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.647

Percentile

98.0%

July 9, 2024—KB5040437 (OS Build 20348.2582)

For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server 2022, see its update history page. NoteFollow @WindowsUpdate to find out when new content is published to the Windows release health dashboard.

Improvements

This security update includes quality improvements. Below is a summary of the key issues that this update addresses when you install this KB. If there are new features, it lists them as well. The bold text within the brackets indicates the item or area of the change we are documenting.

  • [Absent apps and features] Some apps and features are absent after you upgrade to Windows 11.
  • ​​​​​​​**[Double-wide character set range]** This update adds new ranges to the double-wide character set range. This ensures that the PowerShell console identifies and handles them the right way.
  • [Input Method Editor (IME)] The candidate list fails to show or shows in the wrong position.
  • [Windows Presentation Foundation (WPF)] A malformed Human Interface Device (HID) descriptor causes WPF to stop responding.
  • [Remote Desktop Session Host (RDSH)] Users cannot connect to the RDSH. This occurs becausedwm.exe stops responding.
  • [Remote Desktop MultiPoint Server​​​​​​​] A race condition causes the service to stop responding.
  • [Windows Local Administrator Password Solution (LAPS)] Its Post Authentication Actions (PAA) do not occur at the end of the grace period. Instead, they occur at restart.
  • **[Remote Authentication Dial-In User Service (RADIUS) protocol]**This issue is related to MD5 collisions. For more information, see KB5040268.
  • **[BitLocker]**This update adds PCR 4 to PCR 7 and 11 for the default Secure Boot validation profile. See CVE-2024-38058 for more information.
    If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.For more information about security vulnerabilities, please refer to the Security Update Guide and the July 2024 Security Updates.

Windows Server 2022 servicing stack update (KB5040571) - 20348.2571

This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates.

Known issues in this update

Symptom Workaround
After installing this update, you might be unable to change your user account profile picture.When attempting to change a profile picture by selecting the button Start>Settings > Account>Your info and, under** Create your picture**, clicking on**Browse for one, **you might receive an error message with error code 0x80070520. We are working on a resolution and will provide an update in an upcoming release.
Devices might experience problems with Microsoft 365 Defender. The Network Detection and Response (NDR) service might encounter issues, resulting in an interruption of network data reporting. IT administrators may confirm they’re affected by this issue with a notification that appears in the service health page, located in the Microsoft 365 admin center. The status of NDR can also be seen in the service health page. This issue is addressed in KB5041160.
After installing the July 9, 2024, Windows security update, you might see a BitLocker recovery screen upon starting up your device. This screen does not commonly appear after a Windows update. You are more likely to face this issue if you have the Device Encryption option enabled in Settings under Privacy & Security >Device encryption. Because of this issue, you might be prompted to enter the recovery key from your Microsoft account to unlock your drive. This issue is addressed in KB5041160.
After installing the Windows update released on or after July 9, 2024, Windows Servers might affect Remote Desktop Connectivity across an organization. This issue might occur if legacy protocol (Remote Procedure Call over HTTP) is used in Remote Desktop Gateway. Resulting from this, remote desktop connections might be interrupted.This issue might occur intermittently, such as repeating every 30 minutes. At this interval, logon sessions are lost and users will need to reconnect to the server. IT administrators can track this as a termination of the TSGateway service which becomes unresponsive with exception code 0xc0000005. ​​​​​​​This issue is addressed in KB5042881.

How to get this update

Before you install this updateMicrosoft now combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.Prerequisite for offline OS image servicing:​​​​​​​Make sure that your image includes KB5030216 (09/12/2023) or a later LCU. If not, install it on your offline media before you install the latest update. This LCU updates the SSU version to 20348.1960. That is the minimum SSU version you must have to prevent error 0x800f0823 (CBS_E_NEW_SERVICING_STACK_REQUIRED).Install this updateTo install this update, use one of the following Windows and Microsoft release channels.

Windows UpdateBusinessCatalogServer Update Services

Available Next Step
Yes None. This update will be downloaded and installed automatically from Windows Update and Microsoft Update.
Available Next Step
Yes None. This update will be downloaded and installed automatically from Windows Update for Business in accordance with configured policies.
Available Next Step
Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Available Next Step
Yes This update will automatically sync with Windows Server Update Services (WSUS) if you configure Products and Classifications as follows:Product: Microsoft Server operating system-21H2Classification: Security Updates

If you want to remove the LCUTo remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command:DISM /online /get-packages.Running Windows Update Standalone Installer (wusa.exe) with the**/uninstall **switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.

File InformationFor a list of the files that are provided in this update, download the file information for cumulative update 5040437. For a list of the files that are provided in the servicing stack update, download the file information for the SSU (KB5040571) - version 20348.2571.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.647

Percentile

98.0%