Related topics
×
Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.

Release Date:

2/16/2021

Version:

OS Build 18363.1411

NEW 2/16/21
IMPORTANT As part of the end of support for Adobe Flash, KB4577586 is now available as an optional update from Windows Update (WU) and Windows Server Update Services (WSUS). Installing KB4577586 will remove Adobe Flash Player permanently from your Windows device. Once installed, you cannot uninstall KB4577586. For more details about Microsoft’s plans, see Update on Adobe Flash Player End of Support.

12/8/20
REMINDER 
Windows 10, version 1903 reached end of servicing on December 8, 2020. To continue receiving security and quality updates, Microsoft recommends that you update to the latest version of Windows 10. If you want to update to Windows 10, version 1909, you must use the Enablement Package KB4517245 (EKB). Using the EKB makes updating faster and easier and requires a single restart. For more information, see Windows 10, version 1909 delivery options

11/19/20
For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. To view other notes and messages, see the Windows 10, version 1909 update history home page.

Note Follow @WindowsUpdate to find out when new content is published to the release information dashboard.

Highlights

  • Updates an issue that sometimes prevents the input of strings into the Input Method Editor (IME). 

  • Updates an issue that renders fonts incorrectly. 

  • Updates an issue with screen rendering after opening games with certain hardware configurations. 

Improvements and fixes

This non-security update includes quality improvements. Key changes include:

  • Updates the default values for the following Internet Explorer registry keys:

    • svcKBFWLink = “ ” (empty string)

    • svcKBNumber = “ ” (empty string)

    • svcUpdateVersion = 11.0.1000.

    In addition, these values will no longer be updated automatically. 

  • Addresses an issue with a memory leak in Internet Explorer 11 that occurs when you use the Chinese language pack.

  • Addresses an issue with certain COM+ callout policies that cause a deadlock in certain applications.

  • Addresses an issue that renders fonts incorrectly.

  • Addresses an issue that sometimes prevents the input of strings into the Input Method Editor (IME).

  • Addresses an issue with the SetWindowRgn API. It incorrectly sets the window region’s coordinates relative to the client area instead of relative to the upper-left corner of the window. As a result, users cannot maximize, minimize, or close a window.

  • Addresses an issue with a stop error that occurs at startup.

  • Removes the history of previously used pictures from a user account profile.

  • Addresses an issue that might delay a Windows Hello for Business (WHfB) Certificate Trust deployment when you open the Settings-> Accounts-> Sign-in Options page.

  • Addresses an issue that causes the host process of Windows Remote Management (WinRM) to stop working when it formats messages from a PowerShell plugin.

  • Addresses an issue in the Windows Management Instrumentation (WMI) service that causes a heap leak each time security settings are applied to WMI namespace permissions.

  • Addresses an issue with screen rendering after opening games with certain hardware configurations.

  • Improves startup times for applications that have roaming settings when User Experience Virtualization (UE-V) is turned on.

  • Addresses an issue that prevents the Trusted Platform Module (TPM) from starting. As a result, TPM-based scenarios do not work.

  • Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.

  • Addresses high memory and CPU utilization in Microsoft Defender for Endpoint.

  • Enhances data loss prevention and insider risk management solution functionalities in Microsoft 365 endpoints.

  • Addresses an issue with the x86 version of Microsoft Excel 365 Version 2011. It fails to open if you enable the SimExec feature of Defender Exploit Protection or stops working if you disable the SimExec exploit protection and enable the CallerCheck protection.

  • Addresses an issue that displays an error when you attempt to open an untrusted webpage using Microsoft Edge or open an untrusted Microsoft Office document. The error is, "WDAG Report - Container: Error: 0x80070003, Ext error: 0x00000001". This issue occurs after installing the .NET update KB4565627.

  • Addresses an issue that prevents wevtutil from parsing an XML file.

  • Addresses an issue that fails to report an error when the Elliptic Curve Digital Signature Algorithm (ECDSA) generates invalid keys of 163 bytes instead of 165 bytes.

  • Adds support for using the new Chromium-based Microsoft Edge as the assigned access single kiosk app. Now, you can also customize a breakout key sequence for single app kiosks. For more information, see Configure Microsoft Edge kiosk mode.

  • Addresses an issue with User Datagram Protocol (UDP) broadcast packets that are larger than the maximum transmission unit (MTU). Devices that receive these packets discard them because the checksum is not valid.

  • Addresses an issue in which the WinHTTP AutoProxy service does not comply with the value set for the maximum Time To Live (TTL) on the Proxy Auto-Configuration (PAC) file. This prevents the cached file from updating dynamically.

  • Improves the ability of the WinHTTP Web Proxy Auto-Discovery Service to ignore invalid Web Proxy Auto-Discovery Protocol (WPAD) URLs that the Dynamic Host Configuration Protocol (DHCP) server returns.

  • Addresses an issue that might cause the IKEEXT service to stop working intermittently.

  • Addresses an issue with updating to Windows Server 2019 using a .iso image. If you renamed the default administrator account, the Local Security Authority (LSA) process might stop working.

  • Addresses an issue that might cause stop error 7E in nfssvr.sys on servers running the Network File System (NFS) service.

  • Addresses an issue that prevents the User Profile Service from detecting a slow or a fast link reliably.

  • Addresses an issue that causes contention for a metadata lock when using Work Folders.

  • Addresses an issue that causes a Work Folder sync to fail with the error code 0x8007017c if you have turned on On-Demand File Access.

  • Updates the Open Mobile Alliance (OMA) Device Management (DM) sync protocol by adding a check-in reason for requests from the client to the server. The check-in reason will allow the mobile device management (MDM) service to make better decisions about sync sessions. With this change, the OMA-DM service must negotiate a protocol version of 4.0 with the Windows OMA-DM client. 

  • Addresses an issue with failover in an environment that only has IPv6 clusters. If the failover cluster has been running for more than 24 days, attempts to do a failover might not succeed or might be delayed.

  • Addresses an issue that causes Always On VPN (AOVPN) user tunnels to use an incorrect certificate.

  • Addresses an issue that causes an increase in network traffic during update detection for Windows Updates. This issue occurs on devices that are configured to use an authenticated user proxy as the fallback method if update detection with a system proxy fails or there is no proxy.

  • Adds a new dfslogkey as described below:

    • Keypath: HKEY_LOCAL_MACHINE/SOFTWARE/MICROSOFT/dfslog.

    • The RootShareAcquireSuccessEvent field has the following possible values:

      • Default value = 1; enables the log.

      • Value other than 1; disables the log.

   If this key does not exist, it will be created automatically. To take effect, any change to
   dfslog/RootShareAcquireSuccessEvent in the registry requires that you restart the DFSN service. 

If you installed earlier updates, only the new fixes contained in this package will be downloaded and installed on your device.

Windows Update Improvements

Microsoft has released an update directly to the Windows Update client to improve reliability. Any device running Windows 10 configured to receive updates automatically from Windows Update, including Enterprise and Pro editions, will be offered the latest Windows 10 feature update based on device compatibility and Windows Update for Business deferral policy. This doesn't apply to long-term servicing editions.

Known issues in this update

Microsoft is not currently aware of any issues with this update.

How to get this update

Before installing this update

Microsoft strongly recommends you install the latest servicing stack update (SSU) for your operating system before installing the latest cumulative update (LCU). SSUs improve the reliability of the update process to mitigate potential issues while installing the LCU. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.

If you are using Windows Update, the latest SSU KB4601395 will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog.

Install this update

Release Channel

Available

Next Step

Windows Update or Microsoft Update

Yes

Go to Settings > Update & Security > Windows Update. In the Optional updates available area, you’ll find the link to download and install the update.

Microsoft Update Catalog

Yes

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Windows Server Update Services (WSUS)

No

You can import this update into WSUS manually. See the Microsoft Update Catalog for instructions.

File information

For a list of the files that are provided in this update, download the file information for cumulative update 4601380

Need more help?

Want more options?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Was this information helpful?

What affected your experience?
By pressing submit, your feedback will be used to improve Microsoft products and services. Your IT admin will be able to collect this data. Privacy Statement.

Thank you for your feedback!

×