Jump to content
  • SeedTheNet
  • August 8, 2023—KB5029247 (OS Build 17763.4737)


    SeedTheNet

    August 8, 2023—KB5029247 (OS Build 17763.4737)

    Win 10 Ent LTSC v2019 Win 10 IoT Ent LTSC v2019 Windows 10 IoT Core 2019 LTSC Windows Server 2019 Less

    Release Date:

    8/8/2023

    Version:

    OS Build 17763.4737

    11/17/20
    For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1809, see its update history page

    Highlights 

    • This update addresses security issues for your Windows operating system. 

    Improvements

    This security update includes improvements. When you install this KB:

    • This update addresses an issue that affects apps that use DirectX on older Intel graphics drivers. You might receive an error from apphelp.dll.

    • This update affects user mode printer drivers. They unload unexpectedly. This occurs when you print from multiple print queues to the same printer driver.

    • This update enhances hinting for some of the letters of the Verdana Pro font family.

    • This update affects the Windows Kernel Vulnerable Driver Blocklist, DriverSiPolicy.p7b. It adds drivers that are at risk for Bring Your Own Vulnerable Driver (BYOVD) attacks.

    • This update addresses an issue that affects Kerberos constrained delegation (KCD). It fails on read-write domain controllers. The error message is, “KRB_AP_ERR_MODIFIED.” This occurs after you install the November 2022 security updates.

    • This update addresses an issue that affects the Windows Management Instrumentation (WMI) repository. This causes an installation error. The issue occurs when a device does not shut down properly.

    • This update addresses an issue that affects Event Forwarding Subscriptions. When you add an Event Channel to the subscription, it forwards events you do not need.

    • This update addresses a deadlock in Internet Protocol Security (IPsec). When you configure servers with IPsec rules, they stop responding. This issue affects virtual and physical servers.  

    • This update addresses an issue that affects Active Directory Federation Services (AD FS). It might take several attempts to sign in to AD FS successfully. This is because the time calculation for the expiration of a single sign on cookie is wrong.

    • This update addresses an issue that affects AD Domains and Trusts snap-ins. They fail to enumerate domain trusts. The error message is, "The parameter is incorrect."

    If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.

    For more information about security vulnerabilities, please refer to the new Security Update Guide website and the August 2023 Security Updates.

    Windows 10 servicing stack update - 17763.4640

    This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates. 

     

     

    How to get this update

    Before installing this update

    Microsoft now combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). SSUs improve the reliability of the update process to mitigate potential issues while installing the LCU. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions

    Prerequisite:

    You must install the August 10, 2021 SSU (KB5005112) before installing the LCU. 

     

    Install this update

    Release Channel

    Available

    Next Step

    Windows Update and Microsoft Update

    Yes

    None. This update will be downloaded and installed automatically from Windows Update.

    Windows Update for Business

    Yes

    None. This update will be downloaded and installed automatically from Windows Update in accordance with configured policies.

    Microsoft Update Catalog

    Yes

    To get the standalone package for this update, go to the Microsoft Update Catalog website.

    Windows Server Update Services (WSUS)

    Yes

    This update will automatically sync with WSUS if you configure Products and Classifications as follows:

    Product: Windows 10

    Classification: Security Updates

    If you want to remove the LCU

    To remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command: DISM /online /get-packages.

    Running Windows Update Standalone Installer (wusa.exe) with the /uninstall switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.

    File information

    For a list of the files that are provided in this update, download the file information for cumulative update 5029247.

    For a list of the files that are provided in the servicing stack update, download the file information for the SSU - version 17763.4640


    User Feedback

    Recommended Comments

    There are no comments to display.



    Create an account or sign in to comment

    You need to be a member in order to leave a comment

    Create an account

    Sign up for a new account in our community. It's easy!

    Register a new account

    Sign in

    Already have an account? Sign in here.

    Sign In Now

  • Member Statistics

    39
    Total Members
    53
    Most Online
    fluoxetine cost
    Newest Member
    fluoxetine cost
    Joined


×
×
  • Create New...

Important Information

Privacy Policy