Windows 10 1809 October 2018 Update KB4493509

This latest round of cumulative updates will bump your build to 17763.437 and includes the following list of fixes and improvements:

Addresses an issue that occurs when you enable per font end-user-defined characters (EUDC). The system will stop working and a blue screen will appear at startup. This is not a common setting in non-Asian regions.Addresses an issue that may cause applications that use MSXML6 to stop responding if an exception was thrown during node operations.Addresses an issue that causes the Group Policy editor to stop responding when editing a Group Policy Object (GPO) that contains Group Policy Preferences (GPP) for Internet Explorer 10 Internet settings.Addresses an issue that may cause authentication issues for Internet Explorer 11 and other applications that use WININET.DLL. This occurs when two or more people use the same user account for multiple, concurrent login sessions on the same Windows Server machine, including Remote Desktop Protocol (RDP) and Terminal Server logons.Security updates to Windows Datacenter Networking, Windows Server, the Microsoft JET Database Engine, Windows Kernel, Windows Input and Composition, Microsoft Scripting Engine, Windows App Platform and Frameworks, Windows Storage and Filesystems, Microsoft Graphics Component, Windows Virtualization, Windows MSXML, Windows SQL components, and Microsoft Edge.

All other supported versions of Windows 10 and Server received new updates today, too. This included build 18362.53 for Insiders running Windows 10 1903 May 2019 Update.  Just like other Windows 10 cumulative updates, you should receive these them automatically in the background. Or, to stay on top of things, head to Settings > Update & Security > Windows Update and check for updates. Note that there are a couple of issues with this update. Make sure to read Microsoft’s release notes for the potential issues and workarounds. Also, remember that if you do have an issue with this or any other series updates, you can roll them back. Read our article on how to uninstall Windows 10 cumulative updates.

Microsoft Releases April Patch Tuesday Updates for Windows 10 - 81Microsoft Releases April Patch Tuesday Updates for Windows 10 - 34Microsoft Releases April Patch Tuesday Updates for Windows 10 - 80Microsoft Releases April Patch Tuesday Updates for Windows 10 - 64


title: “Microsoft Releases April Patch Tuesday Updates For Windows 10” ShowToc: true date: “2022-11-26” author: “Karen Atkins”

KB5001330 for Windows 10 20H2 and 2004

If you are running Windows 10 version 20H2 or 2004 your update will come in the form of KB5001330 and bump your build to 19042.928 or 19041.925 respectively. The update includes the following highlights:

Updates to improve security when Windows performs basic operations.Updates to improve security when using input devices such as a mouse, keyboard, or pen.

And here is the full list of fixes in this update:

Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.Addresses an issue with security vulnerabilities identified by a security researcher. Because of these security vulnerabilities, this and all future Windows updates will no longer contain the RemoteFX vGPU feature. For more information about the vulnerability and its removal, see CVE-2020-1036 and KB4570006. Secure vGPU alternatives are available using Discrete Device Assignment (DDA) in Windows Server LTSC releases (Windows Server 2016 and Windows Server 2019) and Windows Server SAC releases (Windows Server, version 1803 and later versions).Addresses a potential elevation of privilege vulnerability in the way Azure Active Directory web sign-in allows arbitrary browsing from the third-party endpoints used for federated authentication. For more information, see CVE-2021-27092 and Policy CSP – Authentication.Security updates to Windows App Platform and Frameworks, Windows Apps, Windows Input and Composition, Windows Office Media, Windows Fundamentals, Windows Cryptography, the Windows AI Platform, Windows Kernel, Windows Virtualization, and Windows Media.

KB5001337 for Windows 10 1909

If you are still running version 1909 (which is only supported for one more month) your update will come in the form of KB5001337 and will bump your build to 18363.1500. It includes the following highlights:

Updates to improve security when Windows performs basic operations.Updates to improve security when using input devices such as a mouse, keyboard, or pen.

And this is the full list of improvements and fixes:

Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.Addresses an issue with security vulnerabilities identified by a security researcher. Because of these security vulnerabilities, this and all future Windows updates will no longer contain the RemoteFX vGPU feature. For more information about the vulnerability and its removal, see CVE-2020-1036 and KB4570006. Secure vGPU alternatives are available using Discrete Device Assignment (DDA) in Windows Server LTSC releases (Windows Server 2016 and Windows Server 2019) and Windows Server SAC releases (Windows Server, version 1803 and later versions).Addresses a potential elevation of privilege vulnerability in the way Azure Active Directory web sign-in allows arbitrary browsing from the third-party endpoints used for federated authentication. For more information, see CVE-2021-27092 and Policy CSP – Authentication.Security updates to Windows App Platform and Frameworks, Windows Apps, Windows Input and Composition, Windows Office Media, Windows Fundamentals, Windows Cryptography, the Windows AI Platform, Windows Hybrid Cloud Networking, the Windows Kernel, Windows Virtualization, and Windows Media.

Getting Your Windows Updates

If automatic updates enabled on your system, you should see the new updates in the next couple of days. Or you can stay on top of things by manually heading to Settings > Update & Security > Microsoft Update to check and download the updates. Older versions of Windows 10 are getting updates today as well. Make sure to read the documentation on the Windows 10 Update History page for your version’s full release notes. If something breaks after you install today’s updates and cannot be resolved by Microsoft’s documented workarounds you can roll them back. For more on how to do that, makes sure to read our article: How to Uninstall a Windows 10 Cumulative Update. Comment Name * Email *

Δ  Save my name and email and send me emails as new comments are made to this post.

Microsoft Releases April Patch Tuesday Updates for Windows 10 - 81Microsoft Releases April Patch Tuesday Updates for Windows 10 - 2Microsoft Releases April Patch Tuesday Updates for Windows 10 - 63