KB5001330 [Manual Download] Windows 10 21H1, 20H2 and 2004 Security Patch April 2021


It is April 2021 patch day and Microsoft is providing security update KB 5001330 as a cumulative update. This update is for Windows 10 21H1 (19043.928), Windows 10 20H2 (19042.928) and Windows 10 2004 (19041.928).

Also integrated with this update is the optional, non-security-relevant update KB5000842 from March 30, 2021, and with it the many bug fixes and the removal of the old Microsoft Edge.


Known issues with KB5001330

  • If you have problems with the installation and get the error message 0x800f0988, This fix can definitely help.
  • System and user certificates may be lost when upgrading a device from Windows 10, version 1809, or later to a later version of Windows 10. Devices are only affected if they have already installed a Latest Cumulative Update (LCU) released on September 16, 2020, or later and then proceed with the update to a later version of Windows 10 from media or an installation source that does not contain an LCU released on October 13, 2020, or later. Workaround: go back to the previous version.
  • If you use the Microsoft Japanese Input Method Editor (IME) to enter Kanji characters into an app that automatically allows you to enter Furigana characters, you may not get the correct Furigana characters. You may have to enter the furigana characters manually. We work on a solution.

Problems resolved by KB5001330

  • Addresses an issue in which a principal on a trusted MIT realm cannot obtain a Kerberos service ticket from Active Directory Domain Controllers (DC). This occurs on devices that have installed Windows Updates that contain CVE-2020-17049 protections and have PerfromTicketSignature configured to 1 or higher. These updates were released between November 10, 2020, and December 8, 2020. The ticket purchase also fails with the "KRB_GENERIC_ERROR" error if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without specifying the USER_NO_AUTH_DATA_REQUIRED flag.
  • Addresses an issue with security vulnerabilities identified by a security researcher. Due to these security vulnerabilities, this and all future Windows updates will no longer contain the RemoteFX vGPU function. For more information about the vulnerability and how to resolve it, see CVE-2020-1036 and KB4570006. Secure vGPU alternatives are available via Discrete Device Assignment (DDA) in Windows Server LTSC versions (Windows Server 2016 and Windows Server 2019) and Windows Server SAC versions (Windows Server, version 1803 and later versions).
  • Addresses a potential elevation of privilege in the way Azure Active Directory web login allows arbitrary browsing from the third-party endpoints used for federated authentication. For more information, see CVE-2021-27092 and Policy CSP - Authentication.
  • Security updates to Windows App Platform and Frameworks, Windows Apps, Windows Input and Composition, Windows Office Media, Windows Fundamentals, Windows Cryptography, Windows AI Platform, Windows Kernel, Windows Virtualization, and Windows Media.
  • You can find the individual list of CVE vulnerabilities on this page msrc.microsoft.com/update-guide/
  • support.microsoft

Manual download of KB5001330

Post a Comment

0 Comments