Lucene search

K
mskbMicrosoftKB5041592
HistoryAug 13, 2024 - 7:00 a.m.

August 13, 2024—KB5041592 (OS Build 22000.3147)

2024-08-1307:00:00
Microsoft
support.microsoft.com
42
windows 11
security issues
ppl
windows kernel
bitlocker
lock screen
sbat
efi
security updates

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.016

Percentile

87.8%

August 13, 2024—KB5041592 (OS Build 22000.3147)

07/09/24—END OF SERVICE NOTICE-–IMPORTANTAll editions of Windows 11, version 21H2 will reach end of service on October 8, 2024. After that date, these devices will not receive monthly security and non-security updates. These updates contain protections from the latest security threats. To continue receiving these updates, we recommend that you update to the latest version of Windows.

For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 21H2, see its update history page. NoteFollow @WindowsUpdate to find out when new content is published to the Windows release health dashboard.

**Tip:**Looking for this month’s video? It’s now in the article for Windows 11, versions 22H2 and 23H2.

Highlights

  • This update addresses security issues for your Windows operating system.

Improvements

This security update includes improvements. Below is a summary of the key issues that this update addresses when you install this KB. If there are new features, it lists them as well. The bold text within the brackets indicates the item or area of the change we are documenting.

  • [Protected Process Light (PPL) protections] You can bypass them.
  • [Windows Kernel Vulnerable Driver Blocklist file (DriverSiPolicy.p7b)] This update adds to the list of drivers that are at risk for Bring Your Own Vulnerable Driver (BYOVD) attacks.
  • [BitLocker (known issue)] A BitLocker recovery screen shows when you start up your device. This occurs after you install the July 9, 2024, update. This issue is more likely to occur if device encryption is on. Go toSettings>Privacy & Security>Device encryption. To unlock your drive, Windows might ask you to enter the recovery key from your Microsoft account.
  • [Lock screen] This update addresses CVE-2024-38143. Because of this, the “Use my Windows user account” checkbox is not available on the lock screen to connect to Wi-Fi.
  • [NetJoinLegacyAccountReuse] This update removes this registry key. For more information refer to KB5020276—Netjoin: Domain join hardening changes.
  • **[Secure Boot Advanced Targeting (SBAT) and Linux Extensible Firmware Interface (EFI)]**This update applies SBAT to systems that run Windows. This stops vulnerable Linux EFI (Shim bootloaders) from running. This SBAT update will not apply to systems that dual-boot Windows and Linux. After the SBAT update is applied, older Linux ISO images might not boot. If this occurs, work with your Linux vendor to get an updated ISO image.
    If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.For more information about security vulnerabilities, please refer to the Security Update Guide website and the August 2024 Security Updates.

Windows 11 servicing stack update (KB5041591) - 22000.3139

This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates.

Known issues in this update

Applies to Symptom Workaround
All users After installing this update, you might be unable to change your user account profile picture.When attempting to change a profile picture by selecting the button Start>Settings> Accounts>Your info, and then selecting** Choose a file**, you might receive an error message with error code 0x80070520. After further investigation, we concluded this issue has very limited or no impact for this Windows version. If you encounter this issue on a Windows 11, version 21H2 device, please contact Windows support for help. ​​​​​​​
All users After installing this security update, you might face issues with booting Linux if you have enabled the dual-boot setup for Windows and Linux in your device. Resulting from this issue, your device might fail to boot Linux and show the error message “Verifying shim SBAT data failed: Security Policy Violation. Something has gone seriously wrong: SBAT self-check failed: Security Policy Violation.”The August 2024 Windows security update applies a Secure Boot Advanced Targeting (SBAT) setting to devices that run Windows to block old, vulnerable boot managers. This SBAT update will not be applied to devices where dual booting is detected. On some devices, the dual-boot detection did not detect some customized methods of dual-booting and applied the SBAT value when it should not have been applied. Please refer to the workaround mentioned in Windows release health site for this issue.

How to get this update

Before you install this updateMicrosoft combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.Install this updateTo install this update, use one of the following Windows and Microsoft release channels.

Windows UpdateBusinessCatalogServer Update Services

Available Next Step
Yes None. This update will be downloaded and installed automatically from Windows Update and Microsoft Update.
Available Next Step
Yes None. This update will be downloaded and installed automatically from Windows Update for Business in accordance with configured policies.
Available Next Step
Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Available Next Step
Yes This update will automatically sync with Windows Server Update Services (WSUS) if you configure Products and Classifications as follows:Product: Windows 11Classification: Security Updates

If you want to remove the LCUTo remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command:DISM /online /get-packages.Running Windows Update Standalone Installer (wusa.exe) with the**/uninstall **switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.

File informationFor a list of the files that are provided in this update, download the file information for cumulative update 5041592. For a list of the files that are provided in the servicing stack update, download the file information for the SSU (KB5041591) - version 22000.3139.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.016

Percentile

87.8%