Related topics
×
Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.

Release Date:

10/10/2023

Version:

OS Build 20348.2031

For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server 2022, see its update history page.     

Note Follow @WindowsUpdate to find out when new content is published to the Windows release health dashboard.     

Improvements

This security update includes quality improvements. When you install this KB:

  • New! This update adds an Azure Arc Setup Optional Component. It includes a new Azure Arc system tray icon and a new Server Manager entry for Azure Arc Management. There is also a graphical installer for the Azure Connected Machine agent. Now, you can turn on Azure Arc using just a few clicks. You do not need to run a PowerShell script. To learn more, see Connect Windows Server machines to Azure through Azure Arc Setup.

  • New! This update completes the work to comply with the GB18030-2022 requirements. It removes and remaps characters for Microsoft Wubi input and Microsoft Pinyin U-mode input. You can no longer enter character codepoints that are not supported. All the required codepoints are up to date.

  • This update addresses a race condition. This occur when codepages load during the early part of startup. This leads to stop error a 0x7e.

  • This update changes the spelling of Ukraine's capital from Kiev to Kyiv.

  • This update supports daylight saving time (DST) changes in Greenland.

  • This update addresses an issue that affects scheduled tasks. Tasks that call the credential manager API might fail. This occurs if you select [Run only when user is logged on] and [Run with highest privileges].

  • This update addresses an issue that affects Kerberos delegation. It might fail in the wrong way. The error code is 0xC000006E (STATUS_ACCOUNT_RESTRICTION). This issue might occur when you mark the intermediate service account as “This account is sensitive and cannot be delegated” in Active Directory. Applications might also return the error message, “System.Security.Authentication.AuthenticationException: Failed to initialize security context. Error code was -2146893042.”

  • This update addresses an issue that affects PCI devices. You might get an error when you turn on Kernel Direct Memory Access (DMA) protection.

  • This update improves the efficiency and performance of the Recommended Troubleshooter.

  • This update affects Windows Filtering Platform (WFP) connections. The redirect diagnostics for them has improved.

  • This update addresses an issue that affects external binding. It fails. This occurs after you install Windows updates dated May 2023 or later. Because of this, there are issues that affect LDAP queries and authentication.

  • This update affects Active Directory event ID 1644 processing. It now accepts events that are more than 64 KB in length. This change truncates Lightweight Directory Access Protocol (LDAP) queries that are in event 1644 to 20000 characters by default. You can configure the 20K value using the registry key "DEFAULT_DB_EXPENSIVE_SEARCH_FILTER_MAX_LOGGING_LENGTH_IN_CHARS."

  • This update addresses an issue that affects those who enable the “Smart Card is Required for Interactive Logon” account option. When RC4 is disabled, you cannot authenticate to Remote Desktop Services farms. The error message is, "An authentication error has occurred. The requested encryption type is not supported by the KDC.”

  • This update addresses an issue that affects I/O over Server Message Block (SMB). It might fail when you use the LZ77+Huffman compression algorithm.

  • This update addresses an issue that affects the Server Message Block (SMB) client. It does not reconnect all the persistent handles when the reauthentication of a session fails.

  • To protect against CVE-2023-44487, you should install the latest Windows update. Based on your use case, you can also set the limit of the RST_STREAMS per minute using the new registry keys in this update. 

    You can create the DWORD registry values in the table below under the following registry key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\HTTP\Parameters

    These keys are not present by default when you install this KB. You can create them as required to set new values for your environment.

    Registry key

    Default value

    Valid value range

    Registry key function

    Http2MaxClientResetsPerMinute

    400

    0–65535

    Sets the allowed number of resets (RST_STREAMS) per minute for a connection. When you reach this limit, a GOAWAY message is sent to client for the connection.

    Http2MaxClientResetsGoaway

    1

    0-1

    Disables or enables the GOAWAY message to send when you reach the limit. If you set this to 0, the connection ends as soon as you reach the limit.

If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.

For more information about security vulnerabilities, please refer to the Security Update Guide and the October 2023 Security Updates.

Windows Server 2022 servicing stack update - 20348.2032

This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates.

Known issues in this update

Symptoms

Workaround

After installing this update on virtual machines (VMs) running on VMware ESXi hosts, Windows 2022 might fail to start up. Affected VMs will receive an error with a blue screen and Stop code : PNP DETECTED FATAL ERROR. This issue only affects guest VMs with the following configuration on VMware ESXi hosts only:

  • AMD Epyc physical processor

  • "Expose IOMMU to guest OS" enabled in VMware settings for the VM.

  • “Enable Virtualization Based Security” enabled in Windows Server 2022.

  • "System Guard Secure Launch" enabled in Windows Server 2022.

This issue is addressed in KB5032198

How to get this update

Before installing this update

Microsoft now combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.

Install this update

Release Channel

Available

Next Step

Windows Update and Microsoft Update

Yes

None. This update will be downloaded and installed automatically from Windows Update.

Windows Update for Business

Yes

None. This update will be downloaded and installed automatically from Windows Update in accordance with configured policies.

Microsoft Update Catalog

Yes

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Windows Server Update Services (WSUS)

Yes

This update will automatically sync with WSUS if you configure Products and Classifications as follows:

Product: Microsoft Server operating system-21H2

Classification: Security Updates

If you want to remove the LCU

To remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command: DISM /online /get-packages.

Running Windows Update Standalone Installer (wusa.exe) with the /uninstall switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.

File Information

For a list of the files that are provided in this update, download the file information for cumulative update 5031364

For a list of the files that are provided in the servicing stack update, download the file information for the SSU - version 20348.2032

Need more help?

Want more options?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Was this information helpful?

What affected your experience?
By pressing submit, your feedback will be used to improve Microsoft products and services. Your IT admin will be able to collect this data. Privacy Statement.

Thank you for your feedback!

×