Lucene search

K
mskbMicrosoftKB5036910
HistoryApr 09, 2024 - 7:00 a.m.

April 9, 2024—KB5036910 (OS Build 25398.830)

2024-04-0907:00:00
Microsoft
support.microsoft.com
54
dst changes
network resource access
dns server timeout
vm network connection
failover cluster controllers
group policy service
smart card authentication
secure launch
windows security update

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%

April 9, 2024—KB5036910 (OS Build 25398.830)

For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server, version 23H2, see its update history page.

Improvements

This security update includes quality improvements. When you install this KB:

  • This update supports daylight saving time (DST) changes in Palestine. To learn more, see Interim guidance for DST changes announced by Palestinian Authority for 2024, 2025.
  • This update supports DST changes in Kazakhstan. To learn more, see Interim guidance for Kazakhstan time zone changes 2024.
  • This update supports DST changes in Samoa. To learn more, see Interim guidance for Samoa DST changes 2021.
  • This update addresses an issue that affects a network resource. You cannot access it from a Remote Desktop session. This occurs when you turn on the Remote Credential Guard feature and the client is Windows 11, version 22H2 or higher.
  • This update addresses an issue that affects Microsoft Edge IE mode. When you open many tabs, it stops responding.
  • This update addresses an issue that affects DNS servers. They receive Event 4016 for a timeout of the Lightweight Directory Access Protocol (LDAP). This occurs when they perform DNS registrations. Name registrations fail with Active Directory Domain Services (AD DS). The issue remains until you restart the DNS service.
  • This update addresses an issue that affects workload virtual machines (VM). They lose their connection to the network in production environments.
  • This update addresses an issue that occurs when you deploy Failover Cluster Network Controllers. Node thumbprints do not refresh while certificates rotate on Software Defined Networking (SDN) hosts. This causes service disruptions. Once you install this or future updates, you must make a call to Set-NetworkControllerOnFailoverCluster -RefreshNodeCertificateThumbprints $trueafter yourotate host certificates.
  • This update addresses an issue that occurs when you use LoadImage() to loada top-down bitmap. If the bitmap has a negative height, the image does not load and the function returns NULL.
  • This update addresses an issue that affects the Group Policy service. It fails after you use LGPO.exe to apply an audit policy to the system.
  • This update addresses an issue that affects the display of a smart card icon. It does not appear when you sign in. This occurs when there are multiple certificates on the smart card.
  • This update addresses an issue that causes your device to shut down after 60 seconds. This occurs when you use a smart card to authenticate on a remote system.
  • This update addresses an issue that affects Secure Launch. It does not run on some processors.
  • This update addresses an issue that occurs when you run an application as an Administrator. When you use a PIN to sign in, the application will not run.
    For more information about security vulnerabilities, please refer to the Security Update Guide and the April 2024 Security Updates.

Windows Server, version 23H2 servicing stack update - 25398.830

This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates.

Known issues in this update

Microsoft is not currently aware of any issues with this update.

How to get this update

Before installing this updateMicrosoft now combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.Install this update****Release Channel Available Next Step
Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update.
Windows Update for Business Yes None. This update will be downloaded and installed automatically from Windows Update in accordance with configured policies.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure Products and Classifications as follows:Product: Microsoft Server operating system-21H2Classification: Security Updates

If you want to remove the LCUTo remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command:DISM /online /get-packages.Running Windows Update Standalone Installer (wusa.exe) with the**/uninstall **switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.

File InformationFor a list of the files that are provided in this update, download the file information for cumulative update 5036910.For a list of the files that are provided in the servicing stack update, download the file information for the SSU - version 25398.830.

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%