Get ready for KB5018483, another Windows 11 cumulative update

Reading time icon 5 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • Ready for another cumulative update for the Windows 11 operating system?
  • Microsoft has flighted another one and its not just for Windows 11 Insiders.
  • Check out all the fixes, improvements, and known issues it brings right here.
w11 build

We’ve already grown accustomed to Microsoft releasing multiple cumulative updates for Windows 11 in a single week, so it really shouldn’t come as a surprise.

It’s time to take a look at yet another one of these updates and see for ourselves what other changes or improvements Microsoft has envisioned for the latest OS.

We are going to check out the entire changelog and draw conclusions based on what the Redmond-based tech giant shared with us today.

Check out KB5018483 and it brings to Windows 11

Recently, we’ve analyzed KB5018496 together, a cumulative update designed for all Windows 11 users running version 22H2 or lower.

If you haven’t upgraded to version 22H2 yet, be sure to check out important details about the problems that this update has brought with it.

Now, however, the time has come for us to check out KB5018483. This is the latest cumulative update in the series released recently by Microsoft.

We’re going to start by saying that this build adds Task Manager to the context menu when you right-click the taskbar, and the feature rolls out in the coming weeks.

Furthermore, KB5018483 adds improvements to Windows search results and performance. Still not impressed? Let’s check out the rest of the changelog:

  • Addresses an issue that affects Distributed Component Object Model (DCOM) authentication hardening. It automatically raises the authentication level for all non-anonymous activation requests from DCOM clients to RPC_C_AUTHN_LEVEL_PKT_INTEGRITY. This occurs if the authentication level is below Packet Integrity.
  • Addresses a DCOM issue that affects the Remote Procedure Call Service (rpcss.exe). It raises the authentication level to RPC_C_AUTHN_LEVEL_PKT_INTEGRITY instead of RPC_C_AUTHN_LEVEL_CONNECT if RPC_C_AUTHN_LEVEL_NONE is specified.
  • Addresses an issue that affects the Microsoft Azure Active Directory (AAD) Application Proxy connector. It cannot retrieve a Kerberos ticket on behalf of the user. The error message is, “The handle specified is invalid (0x80090301).”
  • Addresses an issue that affects scheduled Native Image Generator (Ngen.exe) tasks on devices that have certain processors.
  • Addresses an issue that affects certificate mapping. When it fails, lsass.exe might stop working in schannel.dll.
  • Addresses an issue that causes an OS upgrade to stop responding, and then it fails.
  • Addresses an issue that affects a task you schedule to run every two (or more) weeks. It runs every week instead.
  • Addresses an issue that affects Microsoft Direct3D 9 games. The graphics hardware stops working if the hardware does not have a native Direct3D 9 driver.
  • Addresses an issue that affects the font of three Chinese characters. When you format these characters as bold, the width size is wrong.
  • Addresses graphical issues in games that use Microsoft D3D9 on some platforms.
  • Addresses an issue that affects Microsoft Edge when it is in IE Mode. The titles of pop-up windows and tabs are wrong.
  • Addresses an issue that affects Microsoft Edge IE mode. It stops you from opening webpages. This occurs when you enable Windows Defender Application Guard (WDAG) and you do not configure Network Isolation policies.
  • Address an issue that affects input method editors (IME) from Microsoft and third parties. They stop working when you close the IME window. This occurs if the IME uses Windows Text Services Framework (TSF) 1.0.
  • Addresses an issue that affects the lasso tool in a graphic editing program.
  • Addresses an issue that affects a universal printer. You cannot reinstall it after you remove it.
  • Addresses an issue that creates a duplicate print queue. Because of this, the original print queue stops working.
  • Addresses an issue that affects some drivers. They use more power when you play hardware-protected digital rights management (DRM) content.
  • Addresses an issue that affects driver installation on certain hardware. You cannot see the display of the progress of the installation.
  • Addresses an issue that affects the Clipchamp application that is in the Windows 11 SE edition. Clipchamp will not run.
  • Addresses an issue that affects .msi files. Windows Defender Application Control (WDAC) will ignore them when you disable script enforcement.
  • Addresses an issue that affects a remote desktop virtual desktop infrastructure (VDI) scenario. The session might use the wrong time zone.
  • Addresses an issue that affects File Explorer on a remote desktop (RD) session host. File Explorer stops working. This occurs when a non-Windows client connects to a Windows 11 RD session host, and you enable the Time Zone Redirection policy.
  • Addresses an issue that affects the button style BS_PUSHLIKE. Buttons that have this style are difficult to identify against a dark background.
  • Addresses an issue in that stops the credentials UI from displaying in IE mode when you use Microsoft Edge.
  • Addresses an issue that affects Dual SIM calling. If you select no SIM on your phone and initiate a call on your device, Dual SIM functionality does not work.
  • Addresses an issue that affects Server Manager. It might reset the wrong disk when several disks have the same UniqueId. For more information, see KB5018898.
  • Updates the Windows kernel vulnerable driver blocklist that is in the DriverSiPolicy.p7b file. This update also ensures that the blocklist is the same across Windows 10 and Windows 11. For more information, see KB5020779.
  • Makes Microsoft compliant with US Government (USG) version 6 revision 1 (USGv6-r1).
  • Stops the start of daylight saving time in Jordan at the end of October 2022. The Jordan time zone will permanently shift to the UTC + 3 time zone.

What can I do if I can’t install KB5018483?

  1. Press WinI to access Settings.
  2. Select the System category and click on Troubleshoot.w11 troubleshoot
  3. Press the Other troubleshooters button.other troubleshooters windows 11
  4. Press the Run button next to Windows Update.windows update troubleshooter

Don’t forget to report any other issues you might come across, in order for Microsoft to address and improve the overall OS experience for us all.

This is everything you can expect if you are a Windows 11 user. Leave a comment below if you found any issues since installing this cumulative update.

More about the topics: Windows 11 Software & Apps