KB4601383

詳細情報

KB番号 KB4601383 Preview
リリース日 2021/02/16
Windowsバージョン Windows 10 1809
ビルド番号 17763.1790
URL https://support.microsoft.com/en-us/help/4601383
ダウンロード Microsoft Update Catalog

ハイライト

  • Updates an issue that renders fonts incorrectly. 

  • Updates an issue that sometimes prevents the input of strings into the Input Method Editor (IME). 

改良点

  • Addresses an issue with a memory leak in Internet Explorer 11 that occurs when you use the Chinese language pack.

  • Turns off token binding by default in Windows Internet (WinINet).

  • Addresses an issue that displays a User Account Control (UAC) dialog box unexpectedly when you turn on speech recognition.

  • Addresses an issue with certain COM+ callout policies that cause a deadlock in certain applications.

  • Addresses an issue that renders fonts incorrectly.

  • Addresses an issue with the SetWindowRgn API. It incorrectly sets the window region’s coordinates relative to the client area instead of relative to the upper-left corner of the window. As a result, users cannot maximize, minimize, or close a window.

  • Addresses an issue that sometimes prevents the input of strings into the Input Method Editor (IME).

  • Removes the history of previously used pictures from a user account profile.

  • Addresses an issue that displays the wrong language when you sign in to a console after you change the system locale.

  • Addresses an issue that causes the host process of Windows Remote Management (WinRM) to stop working when it formats messages from a PowerShell plugin.

  • Addresses an issue in the Windows Management Instrumentation (WMI) service that causes a heap leak each time security settings are applied to WMI namespace permissions.

  • Improves startup times for applications that have roaming settings when User Experience Virtualization (UE-V) is turned on.

  • Addresses an issue that prevents the Trusted Platform Module (TPM) from starting. As a result, TPM-based scenarios do not work.

  • Addresses an issue with unsigned program files that will not run when Windows Defender Application Control is in Audit Mode, but will allow unsigned images to run.

  • Addresses an issue with Key Distribution Center (KDC) code, which fails to check for an invalid domain state when the domain controller restarts. The error message is “STATUS_INVALID_DOMAIN_STATE”.

  • Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.

  • Enhances data loss prevention and insider risk management solution functionalities in Microsoft 365 endpoints.

  • Addresses an issue with the x86 version of Microsoft Excel 365 Version 2011. It fails to open if you enable the SimExec feature of Defender Exploit Protection or stops working if you disable the SimExec exploit protection and enable the CallerCheck protection.

  • Addresses an issue that displays an error when you attempt to open an untrusted webpage using Microsoft Edge or open an untrusted Microsoft Office document. The error is, "WDAG Report - Container: Error: 0x80070003, Ext error: 0x00000001". This issue occurs after installing the .NET update KB4565627.

  • Addresses an issue that prevents wevtutil from parsing an XML file.

  • Addresses an issue that fails to report an error when the Elliptic Curve Digital Signature Algorithm (ECDSA) generates invalid keys of 163 bytes instead of 165 bytes.

  • Addresses an issue with User Datagram Protocol (UDP) broadcast packets that are larger than the maximum transmission unit (MTU). Devices that receive these packets discard them because the checksum is not valid.

  • Addresses an issue that might cause the IKEEXT service to stop working intermittently.

  • Addresses an issue with updating to Windows Server 2019 using a .iso image. If you renamed the default administrator account, the Local Security Authority (LSA) process might stop working.

  • Addresses an issue that causes a cluster disk to go offline, and the cluster log reports the error, “RPC_X_BAD_STUB_DATA”.

  • Addresses an issue that might cause stop error 7E in nfssvr.sys on servers running the Network File System (NFS) service.

  • Addresses an issue that prevents the User Profile Service from detecting a slow or a fast link reliably.

  • Addresses an issue that causes contention for a metadata lock when using Work Folders.

  • Addresses an issue that causes a Work Folder sync to fail with the error code 0x8007017c if you have turned on On-Demand File Access.

  • Updates the Open Mobile Alliance (OMA) Device Management (DM) sync protocol by adding a check-in reason for requests from the client to the server. The check-in reason will allow the mobile device management (MDM) service to make better decisions about sync sessions. With this change, the OMA-DM service must negotiate a protocol version of 4.0 with the Windows OMA-DM client. 

  • Addresses an issue with failover in an environment that only has IPv6 clusters. If the failover cluster has been running for more than 24 days, attempts to do a failover might not succeed or might be delayed.

  • Addresses an issue that causes Always On VPN (AOVPN) user tunnels to use an incorrect certificate.

  • Addresses an issue that causes an increase in network traffic during update detection for Windows Updates. This issue occurs on devices that are configured to use an authenticated user proxy as the fallback method if update detection with a system proxy fails or there is no proxy.

  • Addresses an issue that excessively logs DfsSvc Event 14554 in the System event log by default once every hour for each DFS Namespace (DFSN). This update adds a new registry key, RootShareAcquireSuccessEvent, to enable or disable Event 14554.

    Keypath: HKEY_LOCAL_MACHINE/L"System\CurrentControlSet\Services\Dfs\Parameters"

    Default value = 0

    If RootShareAcquireSuccessEvent is not 0 or is not present = Enable log.

    If RootShareAcquireSuccessEvent is 0 = Disable log.

    Whenever you change RootShareAcquireSuccessEvent, you must restart the DFSN service.

既知の不具合

SymptomWorkaround

After installing KB4493509, devices with some Asian language packs installed may receive the error, "0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND."

  1. Uninstall and reinstall any recently added language packs. For instructions, see Manage the input and display language settings in Windows 10.

  2. Select Check for Updates and install the April 2019 Cumulative Update. For instructions, see Update Windows 10.

Note If reinstalling the language pack does not mitigate the issue, reset your PC as follows:

  1. Go to the Settings app > Recovery.

  2. Select Get Started under the Reset this PC recovery option.

  3. Select Keep my Files.

Microsoft is working on a resolution and will provide an update in an upcoming release.