Impacted Products:

Please note the following information regarding the security updates:

Known Issues:

KB5012604: Applies to: Windows 10 Enterprise 2019 LTSC; Windows 10 IoT Enterprise 2019 LTSC; Windows 10 IoT Core 2019 LTSC

https://support.microsoft.com/en-gb/topic/april-12-2022-kb5012604-os-build-20348-643-25216e88-f9c1-4b9f-a131-8f8b1149d0bb

Improvements and fixes

his security update includes improvements that were a part of update KB5011558 (released March 22, 2022) and also addresses the following issues: 

Addresses an issue that causes a Denial of Service vulnerability on Cluster Shared Volumes (CSV). For more information, see CVE-2020-26784.

Addresses an issue that prevents you from changing a password that has expired when you sign in to a Windows device.

Symptom

After installing this update, when connecting to devices in an untrusted domain using Remote Desktop, connections might fail to authenticate when using smart card authentication. You might receive the prompt, “Your credentials did not work. The credentials that were used to connect to [device name] did not work. Please enter new credentials.” and “The login attempt failed” in red.

After installing updates released January 11, 2022 or later, apps that use the Microsoft .NET Framework to acquire or set Active Directory Forest Trust Information might have issues. The apps might fail or close or you might receive an error from the app or Windows. You might also receive an access violation (0xc0000005) error.

Workaround

This issue is resolved using Known Issue Rollback (KIR). Please note that it might take up to 24 hours for the resolution to propagate automatically to non-managed personal devices and non-managed business devices. Restarting your Windows device might help the resolution apply to your device faster. For enterprise-managed devices that have installed an affected update and encountered this issue, it can be resolved by installing and configuring a special Group Policy linked below. (WSUS) and Microsoft Endpoint Configuration Manager. For WSUS instructions, see WSUS and the Catalog Site. For Configuration Manger instructions, see Import updates from the Microsoft Update Catalog.

Note Devices need to be restarted after configuring the special Group Policy. For help, please see How to use Group Policy to deploy a Known Issue Rollback. For general information on using Group Policies, see Group Policy Overview.

Group Policy installation files:

Windows Server 2022

Windows 10, version 2004, Windows 10, version 20H2, Windows 10, version 21H1, and Windows 10, version 21H2

Important Verify that you are using the correct Group Policy for your version of Windows.

To resolve this issue manually, apply the out-of-band updates for the version of the .NET Framework used by the app.

Note These out-of-band updates are not available from Windows Update and will not install automatically. To get the standalone package, search for the KB number for your version of Windows and .NET Framework in the Microsoft Update Catalog. You can manually import these updates into Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager. For WSUS instructions, see WSUS and the Catalog Site. For Configuration Manger instructions, see Import updates from the Microsoft Update Catalog.

KB5012647: Applies to Windows 10; Version 1607; all editions Windows Server 2016; all editions

https://support.microsoft.com/en-au/topic/april-12-2022-kb5012647-os-build-17763-2803-9a10c5c9-e65f-4ae1-a9c4-2db9a8eca4fc

This security update includes improvements that were a part of update KB5011551 (released March 15, 2022) and also addresses the following issues:

Addresses an issue that causes DNS stub load failures on a Windows Server that is running a DNS Server.

Addresses an issue that causes a Denial of Service vulnerability on Cluster Shared Volumes (CSV). For more information, see CVE-2020-26784.

Addresses an issue that prevents you from changing a password that has expired when you sign in to a Windows device.

If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.

For more information about security vulnerabilities, please refer to the new Security Update Guide website and the April 2022 Security Updates.

KB5011495:  Applies to: Windows Server 2012; Windows Embedded 8 Standard

https://support.microsoft.com/en-us/topic/march-8-2022-kb5011495-os-build-14393-5006-fd1dddb5-7ec0-4d1c-9f19-2986cadc8eb9

Improvements

This security update includes quality improvements. Key changes include:

Addresses an issue that prevents printing from operating properly for some low integrity process apps.

Addresses an issue that causes Windows to go into BitLocker recovery after a servicing update.

Addresses an issue that occurs when you try to write a service principal name (SPN) alias (such as www/contoso) and HOST/NAME already exists on another object. If the RIGHT_DS_WRITE_PROPERTY is on the SPN attribute of the colliding object, you receive an “Access Denied” error.

Addresses an issue by checking if CSharedLock in the Remote Procedure Call Server Service (RPCSS) was acquired recursively and only sets exclusive_owner to 0 when the recursive count is 0.

Addresses a memory leak in the wmipicmp.dll module that causes a lot of false alarms in the System Center Operations Manager (SCOM) datacenter monitoring system.

Addresses an issue that causes the DnsServerPsProvider module to leak memory inside a WmiPrvSE.exe process.

Addresses an issue that causes a mismatch between a Remote Desktop session’s keyboard and the Remote Desktop Protocol (RDP) client when signing in.

KB5012596: Applies to: Windows Server 2012; Windows Embedded 8 Standard

https://support.microsoft.com/en-us/topic/april-12-2022-kb5012596-os-build-14393-5066-f77f480c-5dea-4e85-88b8-1e70b1b5fcd2

Improvements and fixes

This security update includes improvements and fixes that were a part of update KB5010419 (released February 8, 2022) and addresses the following issues:

Addresses an issue in which some low integrity level process apps might print unexpectedly.

Addresses an issue that occurs when you try to write a service principal name (SPN) alias (such as www/contoso) and HOST/NAME already exists on another object. If the user has the RIGHT_DS_WRITE_PROPERTY on the SPN attribute of the colliding object, you receive an “Access Denied” error.

Addresses an issue in which after the January 2022 Windows update is installed on the Primary Domain Controller emulator (PDCe), listing or modifying name suffixes routing by using Netdom.exe or “Active Directory Domains and Trusts” snap-in may fail with the following error message: “Insufficient system resources exist to complete the requested service.

Symptom

After installing updates released January 11, 2022 or later, apps that use the Microsoft .NET Framework to acquire or set Active Directory Forest Trust Information might have issues. The apps might fail or close or you might receive an error from the app or Windows. You might also receive an access violation (0xc0000005) error.

After installing the Windows updates released January 11, 2022 or later Windows versions on an affected version of Windows, recovery discs (CD or DVD) created by using the Backup and Restore (Windows 7) app in Control Panel might be unable to start.

Recovery discs that were created by using the Backup and Restore (Windows 7) app on devices which have installed Windows updates released before January 11, 2022 are not affected by this issue and should start as expected.

Workaround

To resolve this issue manually, apply the out-of-band updates for the version of the .NET Framework used by the app.

Note These out-of-band updates are not available from Windows Update and will not install automatically. To get the standalone package, search for the KB number for your version of Windows and .NET Framework in the Microsoft Update Catalog. You can manually import these updates into Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager. For WSUS instructions, see WSUS and the Catalog Site. For Configuration Manger instructions, see Import updates from the Microsoft Update Catalog. To resolve this issue manually, apply the out-of-band updates for the version of .NET Framework used by the app.

KB5012670: Applies to: Windows Server 2012; Windows Embedded 8 Standard

https://support.microsoft.com/en-us/topic/april-12-2022-kb5012670-monthly-rollup-cae43d16-5b5d-43ea-9c52-9174177c6277

Improvements and fixes

This security update includes improvements and fixes that were a part of update KB5011564 (released March 8, 2022) and addresses the following issues:

Addresses an issue in Windows Media Center where some users might have to reconfigure the application on each start.

Addresses a memory leak that was introduced by the PacRequestorEnforcement registry key in the November 2021 Cumulative Update that causes a decrease in performance on domain controllers.

Addresses an issue in which Event ID 37 might be logged during certain password change scenarios.

Addresses an issue in which Windows might go into BitLocker recovery after a servicing update.

Addresses an issue in which domain joins may fail in environments that use disjoint DNS hostnames.

Addresses an issue that causes a Denial of Service vulnerability on Cluster Shared Volumes (CSV). For more information, see CVE-2020-26784.

Addresses an issue that prevents you from changing a password that has expired when you sign in to a Windows device.

Symptom

Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege.

After installing updates released January 11, 2022 or later updates, apps using Microsoft .NET Framework to acquire or set Active Directory Forest Trust Information might fail, close, or you might receive an error from the app or Windows. You might also receive an access violation (0xc0000005) error..

Workaround

Do one of the following:

Perform the operation from a process that has administrator privilege.

Perform the operation from a node that doesn’t have CSV ownership.

Microsoft is working on a resolution and will provide an update in an upcoming release.

After installing updates released January 11, 2022 or later updates, apps using Microsoft .NET Framework to acquire or set Active Directory Forest Trust Information might fail, close, or you might receive an error from the app or Windows. You might also receive an access violation (0xc0000005) error.

Note for developers: Affected apps use the System.DirectoryServices API.

To resolve this issue manually, apply the out-of-band updates for the version of .NET Framework used by the app.

Note These out-of-band updates are not available from Windows Update and will not install automatically. To get the standalone package, search for the KB number for your version of Windows and .NET Framework in the Microsoft Update Catalog.

You can manually import these updates into Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager. For WSUS instructions, see WSUS and the Catalog Site. For Configuration Manger instructions, see Import updates from the Microsoft Update Catalog.