Windows 10 KB5018482: Here's what you might have missed

Reading time icon 5 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • Windows 10 users just received a brand new cumulative update from Microsoft.
  • There were some issues that needed to be handled and this patch addresses them.
  • Check out the changelog and see for yourself the changes and fixes for KB5018482.
w10 update

Remember that not only Windows 11 receives constant updates from Microsoft since there are also other operating systems to take care of.

That being said, if you are on one of the obsolete versions, such as Windows 7 or Windows 8.1, just know that these versions will reach end of service and no longer receive anything starting with January 2023.

Big companies such as Google have also retired Chrome browser support for these old OS versions, so it makes more and more sense to upgrade.

And, if you don’t want Windows 11 just yet, the obvious choice is good old Windows 10. And, speaking of this version, it just received a brand new cumulative update.

What should I know about KB5018482 for Windows 10?

The Redmond tech giant, aka Microsoft, has just released the optional KB5018482 Preview cumulative update for Windows 10 20H2, Windows 10 21H1, and Windows 10 21H2.

This above-mentioned update includes nineteen bug fixes and enhancements, including a fix for graphics issues in Direct3D 9 games and a bug that caused OS upgrades to fail.

Note that KB5018482 is part of Microsoft’s October 2022 monthly C update, allowing admins to test fixes coming in the November 2022 Patch Tuesday.

Unlike the Patch Tuesday cumulative updates, the C preview-type patches are optional and do not include any security updates whatsoever.

Remember that Windows 10 users can also manually download and install the KB5018482 preview update from the Microsoft Update Catalog.

Let’s take a look at the changelog and see for ourselves what we should expect after downloading and installing it.

  • Addresses an issue that affects Distributed Component Object Model (DCOM) authentication hardening. It automatically raises the authentication level for all non-anonymous activation requests from DCOM clients to RPC_C_AUTHN_LEVEL_PKT_INTEGRITY. This occurs if the authentication level is below Packet Integrity.
  • Addresses a DCOM issue that affects the Remote Procedure Call Service (rpcss.exe). It raises the authentication level to RPC_C_AUTHN_LEVEL_PKT_INTEGRITY instead of RPC_C_AUTHN_LEVEL_CONNECT if RPC_C_AUTHN_LEVEL_NONE is specified.
  • Addresses an issue that causes an OS upgrade to stop responding, and then it fails.
  • Addresses an issue that affects the Microsoft Azure Active Directory (AAD) Application Proxy connector. It cannot retrieve a Kerberos ticket on behalf of the user. The error message is, “The handle specified is invalid (0x80090301).”
  • Addresses an issue that affects the font of three Chinese characters. When you format these characters as bold, the width size is wrong.
  • Addresses an issue that affects Microsoft Direct3D 9 games. The graphics hardware stops working if the hardware does not have a native Direct3D 9 driver.
  • Addresses graphical issues in games that use Microsoft D3D9 on some platforms.
  • Addresses an issue that affects Microsoft Edge when it is in IE Mode. The titles of pop-up windows and tabs are wrong.
  • Addresses an issue that affects Microsoft Edge IE mode. It stops you from opening webpages. This occurs when you enable Windows Defender Application Guard (WDAG) and you do not configure Network Isolation policies.
  • Addresses an issue that might cause an application to stop responding. This might occur when the input queue overflows.
  • Addresses an issue that affects input method editors (IME) from Microsoft and third parties. They stop working when you close the IME window. This occurs if the IME uses Windows Text Services Framework (TSF) 1.0.
  • Addresses an issue that affects the lasso tool in a graphics editing program.
  • Addresses an issue that affects Miracast advertisements. This issue occurs on Surface Hub devices under certain conditions.
  • Addresses an issue that affects some drivers. They use more power when you play hardware-protected digital rights management (DRM) content.
  • Addresses an issue that affects .msi files. Windows Defender Application Control (WDAC) will ignore them when you disable script enforcement.
  • Addresses an issue that affects a remote desktop virtual desktop infrastructure (VDI) scenario. The session might use the wrong time zone.
  • Updates the Windows kernel vulnerable driver blocklist that is in the DriverSiPolicy.p7b file. This update also ensures that the blocklist is the same across Windows 10 and Windows 11. For more information, see KB5020779.
  • Makes Microsoft compliant with US Government (USG) version 6 revision 1 (USGv6-r1).
  • Stops the start of daylight saving time in Jordan at the end of October 2022. The Jordan time zone will permanently shift to the UTC + 3 time zone.

KB5018482 also properly synchronizes the Microsoft Vulnerable Driver Blocklist, which prevents drivers that have known vulnerabilities from being installed in Windows.

Before this cumulative update, Microsoft had not synchronized the blocklist to Windows 10 since 2019, effectively breaking this security feature.

And, after installing this update, Windows 10 20H2 will be updated to build 19042.2193, Windows 10 21H1 will be updated to build 19043.2193, and Windows 10 21H2 will be updated to build 19044.2193.

Lastly, don’t miss our urgent update alert: KB5034122 for Windows 10 and learn why it’s a must-install for users.

Have you discovered any other issues after installing KB5018482 on your Windows 10 PC? Share your experience with us in the comments section below.

More about the topics: windows 10 updates