Windows 10 KB4056892 emergency update (build 16299.192)

Microsoft released a security update to minimize security vulnerabilities for Intel, AMD and ARM processors, which could put millions of computers at risk. Below is an emergency update of Windows 10 KB4056892 (build 16299.192).

This article is in the series: Overview of vulnerabilities on Intel, AMD, ARM chips: Meltdown and Specter. Please read all the articles in the series to get information as well as take steps to protect your device against these two serious security holes.

  1. AMD and ARM both warned of security flaws like Intel processors
  2. Microsoft released an Intel chip patch
  3. Serious security vulnerability on Intel chips

Microsoft released a security update to minimize security vulnerabilities for Intel, AMD and ARM processors, which could put millions of computers at risk. Below is an emergency update of Windows 10 KB4056892 (build 16299.192) .

Microsoft released an out-of-band security update for Windows 10 Fall Creators Update (version 1709) and previous versions. This is an emergency update to address recent flaws on Intel, AMD and ARM processors released in the past decade, affecting Windows as well as Linux and macOS operating systems.

Windows 10 KB4056892 emergency update (build 16299.192) Picture 1Windows 10 KB4056892 emergency update (build 16299.192) Picture 1

The update for Windows 10 is described as KB4056892 and the build version 16299.192 vulnerability. In version 1703 (Creators Update) this patch was described as KB4056891 , KB4056890 for version 1609 (Anniversary Update), KB4056888 for version 1511 (November update) and KB4056893 for Windows 10 version 1507 ( Original version).

What's new on Windows 10 build 16299.192?

Microsoft has announced KB4056892 in the Windows support page and it was directed " January 3, 2018-KB4056892 (OS Build 16299.192) ". If you are running an update for Windows 10 Fall Creators Update on your computer, this update will only address the following issues:

  1. Solve the problem where Event Log event logs stop receiving events when applying the maximum file size policy to the news channel.
  2. Solve the problem of printing Office Online documents in Microsoft Edge without success.
  3. Solving the touch keyboard problem does not support the standard layout for Japanese keyboard (109 keys).
  4. Resolve video playback problems in applications like Microsoft Edge that affect some devices when watching videos on the screen, additional screens and display the same two screens.
  5. Solve the problem Microsoft Edge stops 'Responding' up to 3 seconds while displaying content from the graphics rendering software path.

Windows 10 KB4056892 emergency update (build 16299.192) Picture 2Windows 10 KB4056892 emergency update (build 16299.192) Picture 2

  1. Solve the problem that only 4 TB of memory is available in Task Manager on Windows Server version 1709 when more memory is actually installed, configured and available.
  2. Security updates for Windows SMB Server, Windows Subsystem for Linux, Windows Kernel, Windows Datacenter Networking, Windows Graphics, Microsoft Edge, Internet Explorer and Microsoft Scripting Engine.

Windows 10 build 16299.192 (KB4056892) for personal computers available. The new update will automatically download and install, but you can also update yourself from Settings > Update & security > Windows Update and click the Check for updates button (Check Check up for updates here.

Windows 8.1 and Windows 7 will also receive updates to protect the computer against this vulnerability as Internet headers, but users running older versions of Windows will not see the update until Tuesday. next.

Users should note that Microsoft has quietly patched the beta version of Windows 10 available through the Insider program.

Windows 10 KB4056892 emergency update (build 16299.192) Picture 3Windows 10 KB4056892 emergency update (build 16299.192) Picture 3

In addition to software updates, for everything to work properly, hardware vendors will also release firmware updates to Intel, AMD and other hardware . In the coming days, many security software vendors, especially antivirus companies, will offer updates to ensure that their software will work correctly on Windows because these changes are significantly and will change the way operating system personnel work .

The patch results also expect that devices run slower (any device will run about 5 to 30 percent slower depending on the processor). According to Intel, in the report from The Verge , Skylake or newer architecture-based processors will not see significant performance degradation.

This not only affects home computers and computers at work, cloud computing servers like servers from Microsoft Azure, Amazon and Google are also affected. They will be fixed in the coming days.

The errors found in many processors seem to be related to how the application can find parts in the protected central memory area. The central part of the operating system has complete control of the system and allows applications to talk to processors, access memory and other hardware. These microprocessor flaws allow an attacker to bypass central access protection and steal data from applications running in memory (for example, web browser, password manager). , documents, photos, emails .).

On a statement, Microsoft notes:

We know about this across the industry and have worked closely with chip manufacturers to develop and test mitigation measures to protect our customers. We are in the process of implementing mitigation measures for cloud services and have also released security updates to protect Windows customers from vulnerabilities affecting supported hardware chips. from Intel, ARM and AMD. We have not received any information to show that these vulnerabilities are used to attack our customers.

Google has also published a blog post explaining these new security holes.

Refer to some more articles:

  1. The risk of losing all passwords is due to the built-in password management tool on Windows 10
  2. Microsoft released an emergency security patch for a serious vulnerability
  3. Acer, Dell, Fujitsu, HP, Lenovo, Panasonic are affected by Intel's security flaws

Having fun!

4 ★ | 1 Vote