Lucene search

K
mskbMicrosoftKB5041580
HistoryAug 13, 2024 - 7:00 a.m.

August 13, 2024—KB5041580 (OS Builds 19044.4780 and 19045.4780)

2024-08-1307:00:00
Microsoft
support.microsoft.com
46
windows 10
version 22h2
security update
kb5041580
os builds 19044.4780
os builds 19045.4780
bitlocker
cve-2024-38143
netjoinlegacyaccountreuse
secure boot advanced targeting
sbat
linux extensible firmware interface
efi
2024-aug security updates

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.025

Percentile

90.4%

August 13, 2024—KB5041580 (OS Builds 19044.4780 and 19045.4780)

11/17/20For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 22H2, see its update history page.**Note **Follow @WindowsUpdate to find out when new content is published to the Windows release health dashboard.

Highlights

  • This update addresses security issues for your Windows operating system.

Improvements

NoteTo view the list of addressed issues, click or tap the OS name to expand the collapsible section.

__

Windows 10, version 22H2

**Important:**Use EKB KB5015684 to update to Windows 10, version 22H2.

This security update includes quality improvements. Key changes include:

  • This build includes all the improvements from the supported Windows 10, version 21H2 editions.
  • No additional issues are documented for this release.

__

Windows 10, version 21H2 editions: Windows 10 Enterprise LTSC 2021 and Windows 10 IoT Enterprise LTSC 2021

**Important:**Use EKB KB5003791 to update to Windows 10, version 21H2 on supported editions.

This security update includes quality improvements that were a part of update KB5040525 (released July 23, 2024). Below is a summary of the key issues that this update addresses when you install this KB. If there are new features, it lists them as well. The bold text within the brackets indicates the item or area of the change we are documenting.

  • [BitLocker (known issue)] A BitLocker recovery screen shows when you start up your device. This occurs after you install the July 9, 2024, update. This issue is more likely to occur if device encryption is on. Go toSettings>Privacy & Security>Device encryption. To unlock your drive, Windows might ask you to enter the recovery key from your Microsoft account.
  • [Lock screen] This update addresses CVE-2024-38143. Because of this, the “Use my Windows user account” checkbox is not available on the lock screen to connect to Wi-Fi.
  • [NetJoinLegacyAccountReuse] This update removes this registry key. For more information refer to KB5020276—Netjoin: Domain join hardening changes.
  • **[Secure Boot Advanced Targeting (SBAT) and Linux Extensible Firmware Interface (EFI)]**This update applies SBAT to systems that run Windows. This stops vulnerable Linux EFI (Shim bootloaders) from running. This SBAT update will not apply to systems that dual-boot Windows and Linux. After the SBAT update is applied, older Linux ISO images might not boot. If this occurs, work with your Linux vendor to get an updated ISO image.
    If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device. For more information about security vulnerabilities, please refer to the new Security Update Guide website and the August 2024 Security Updates.

Windows 10 servicing stack update (KB5041579) - 19044.4769 and 19045.4769

This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates.

__

Known issues in this update

Symptom Workaround
After installing this update, you might be unable to change your user account profile picture.When attempting to change a profile picture by selecting the button Start>Settings > Account>Your info and, under** Create your picture**, clicking on**Browse for one, **you might receive an error message with error code 0x80070520. We are working on a resolution and will provide an update in an upcoming release.
After installing this security update, you might face issues with booting Linux if you have enabled the dual-boot setup for Windows and Linux in your device. Resulting from this issue, your device might fail to boot Linux and show the error message “Verifying shim SBAT data failed: Security Policy Violation. Something has gone seriously wrong: SBAT self-check failed: Security Policy Violation.”The August 2024 Windows security update applies a Secure Boot Advanced Targeting (SBAT) setting to devices that run Windows to block old, vulnerable boot managers. This SBAT update will not be applied to devices where dual booting is detected. On some devices, the dual-boot detection did not detect some customized methods of dual-booting and applied the SBAT value when it should not have been applied. Please refer to the workaround mentioned in Windows release health site for this issue.

How to get this update

Before you install this updateMicrosoft now combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.Prerequisite:Based on your installation scenario, choose one of the following:

  1. For offline OS image servicing:If your image does not have the March 22, 2022 (KB5011543) or later LCU, you mustinstall the special standalone May 10, 2022 SSU (KB5014032) before installing this update.
  2. For Windows Server Update Services (WSUS) deployment or when installing the standalone package from Microsoft Update Catalog: If your devices do not have the May 11, 2021 (KB5003173) or later LCU, you mustinstall the special standalone August 10, 2021 SSU (KB5005260) before installing this update.
    Install this updateTo install this update, use one of the following Windows and Microsoft release channels.

Windows UpdateBusinessCatalogServer Update Services

Available Next Step
Yes None. This update will be downloaded and installed automatically from Windows Update and Microsoft Update.
Available Next Step
Yes None. This update will be downloaded and installed automatically from Windows Update for Business in accordance with configured policies.
Available Next Step
Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Available Next Step
Yes This update will automatically sync with Windows Server Update Services (WSUS) if you configure Products and Classifications as follows:Product: Windows 10, version 1903 and laterClassification: Security Updates

If you want to remove the LCUTo remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command:DISM /online /get-packages.Running Windows Update Standalone Installer (wusa.exe) with the**/uninstall **switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.

File informationFor a list of the files that are provided in this update, download the file information for cumulative update 5041580.For a list of the files that are provided in the servicing stack update, download the file information for the SSU (KB5041579) - versions 19044.4769 and 19045.4769.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.025

Percentile

90.4%