Windows 10 in different versions receives October Patch Tuesday correcting zero day vulnerabilities and security flaws

Share on facebook
Share on twitter
Share on linkedin
Share on reddit
Share on email
Share on whatsapp

Windows 10 in different versions receives October Patch Tuesday correcting zero day vulnerabilities and security flaws

Although Windows 11 monopolizes covers after its launch, there are many users who still remain in Windows 10. An operating system that still has support and that yesterday and like windows 11, received its corresponding update via Patch Tuesday in different versions.

An update available for different versions of the operating system through different compilations associated with different patches. They will be able to update Windows 10 computers in version 21H1, 20H2 and 2004, taking into account that the latter will end the service on December 14, 2021. Along with these, an update that arrives including corrections for four zero-day vulnerabilities and 74 problems of security.

Security patch for everyone

Patch

These updates all come associated with the same patch: Build 19041.1288, 19042.1288 and 19043.1288 with the KB5006670 patch for Windows 10 2004, 20H2 and 21H1. A unification in a single patch possible as these three versions of Windows 10 use the same basic build and all get the exact same updates. These are the improvements it brings:

  • Update the security of the Windows operating system.
  • This update improves the quality of the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install updates from Microsoft.

Known issues

{“videoId”: “x83kjzc”, “autoplay”: true, “title”: “LOG IN to WINDOWS 10 WITHOUT USING PASSWORDS”}

  • Devices with Windows installations created from custom offline media or a custom ISO image may have Microsoft Edge Legacy removed by this update, but not automatically replaced by the new Microsoft Edge. This issue is only encountered when creating custom offline media or ISO images by embedding this update in the image without first installing the Independent Servicing Stack (SSU) update released on March 29, 2021 or later. On this link They explain how to fix it.

Additionally, Microsoft has released different updates with October Patch Tuesday, each build associated with a different patch. These updates can be downloaded via Windows update while the update with the KB5006670 patch can be downloaded manually from this link.

  • Patch KB5006675 with build 10240.19086) for version 1507.
  • Patch KB5006669 with build 14393.4704) for version 1607.
  • Patch KB5006672 with build 17763.2237) for version 1809.
  • Patch KB5006667 with build 18363.1854 for version 1909.

Via | XDADevelopers

(function () {window._JS_MODULES = window._JS_MODULES || {}; var headElement = document.getElementsByTagName (‘head’)[0]; if (_JS_MODULES.instagram) {var instagramScript = document.createElement (‘script’); instagramScript.src = “https://platform.instagram.com/en_US/embeds.js”; instagramScript.async = true; instagramScript.defer = true; headElement.appendChild (instagramScript); }}) ();


The news

Windows 10 in different versions receives October Patch Tuesday correcting zero day vulnerabilities and security flaws

was originally published in

Engadget Windows

by
Jose Antonio Carmona

.

Windows 10 in different versions receives October Patch Tuesday correcting zero day vulnerabilities and security flaws 1

Windows 10 in different versions receives October Patch Tuesday correcting zero day vulnerabilities and security flaws 2