Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

May 14, 2019—KB4499175 (Security-only update)


View products that this article applies to.

Improvements and fixes

This security update includes quality improvements. Key changes include:

  • Provides protections against a new subclass of speculative execution side-channel vulnerabilities, known as Microarchitectural Data Sampling, for 64-Bit (x64) versions of Windows (CVE-2019-11091, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130). Use the registry settings as described in the Windows Client and Windows Server articles(These registry settings are enabled by default for Windows Client OS editions, but disabled by default for Windows Server OS editions).
  • Addresses an issue that may prevent applications that rely on unconstrained delegation from authenticating after the Kerberos ticket-granting ticket (TGT) expires (the default is 10 hours).
  • Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Storage and Filesystems, Windows Cryptography, Windows Wireless Networking, Windows Kernel, Windows Server, and the Microsoft JET Database.

For more information about the resolved security vulnerabilities, please refer to the Security Update Guide.

↑ Back to the top


Known issues in this update

Microsoft is not currently aware of any issues with this update.

↑ Back to the top


How to get this update

Before installing this update

Microsoft strongly recommends you install the latest servicing stack update (SSU) for your operating system before installing the latest Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Rollup and applying Microsoft security fixes. 

If you are using Windows Update, the latest SSU (KB4490628) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog

Install this update

This update is now available for installation through WSUS. To get the standalone package for this update, go to the Microsoft Update Catalog website.

File information

For a list of the files that are provided in this update, download the file information for update 4499175

↑ Back to the top


Keywords: windows 7 sp1, windows server 2008 r2 sp1, Known Issues

↑ Back to the top

Article Info
Article ID : 4499175
Revision : 22
Created on : 5/14/2019
Published on : 5/14/2019
Exists online : False
Views : 453

Minor Releases