Microsoft pulls Windows KB4601392 for blocking security updates

Microsoft has pulled a problematic Windows servicing stack update (SSU) after blocking Windows 10 and Windows Server customers from installing the security updates released during this month Patch Tuesday.

Servicing stack updates are designed to provide fixes to the Windows servicing stack, the component used by the OS to correctly receive and install updates.

They can be installed automatically via Windows Update or manually using standalone update packages available through the Microsoft Update Catalog

Windows Server customers can also use the Windows Server Update Services (WSUS) to mass deploy SSUs to all computers on their enterprise network.

Update process getting stuck

The bug was observed by customers who tried installing the February 9 security updates on systems running Windows Server 2016 and all editions of Windows 10, version 1607, after the installation progress was halted.

"After installing the SSU KB4601392, installation of the Cumulative Update from Windows Update might not progress past 24%," Microsoft said when describing the issue.

"To address this issue, we have released a new servicing stack update (SSU), KB5001078. You must install this new SSU before installing the February 9, 2021 security update."

Microsoft also pulled the KB4601392 SSU and stopped offering to devices through Windows Update or through the Microsoft Update Catalog.

Mitigation for systems with the problematic SSU

Even though SSUs cannot be uninstalled from devices where they've been deployed since they make changes to how updates are installed, Microsoft says that users who have already installed KB4601392 can reset update components using a simple procedure.

"To mitigate this issue on devices that have already installed KB4601392, restart your device and then follow only steps 1, 2 and 4a from Reset Windows Update components manually," the company explains.

"Then restart your device again. KB5001078 should now install from Windows Update when you select "check for updates" or you can wait for it to install automatically."

After going through the steps described above for mitigating this known issue, you should be able to install the latest Cumulative Update released on February 9 via the Windows Update service.

You can also get the standalone KB5001078 SSU package from the Microsoft Update Catalog to deploy it on enterprise environments via WSUS.

Related Articles:

Microsoft says April Windows updates break VPN connections

Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs

Windows KB5035849 update failing to install with 0xd000034 errors

Microsoft: April Windows Server updates cause NTLM auth failures

Microsoft fixes bug behind incorrect BitLocker encryption errors