Windows 10の累積アップデートKB4601380とKB4601383が公開 - オプション扱いのアップデート、Flash Playerが削除

[PR]記事内のアフィリエイトリンクから収入を得る場合があります
  • URLをコピーしました!

S 20210217 201321

Microsoftは2月16日(現地時間)、Windows 10 Version 1909用の累積アップデートKB4601380とVersion 1809用の累積アップデートKB4601383を公開しました(Neowin)。

それぞれオプション扱いの非セキュリティ更新プログラムで、多数の不具合が修正されています。またこれらのバージョンでは、Windows UpdateとWindows Server Update Servicesを介して、Adobe Flash Playerを削除する更新プログラムKB4577586の配信がオプション更新プログラムとして開始しています。

更新プログラムはシステムの品質を改善するもので新たな機能は追加されていません。更新プログラムはWindows Updateの「更新プログラムのチェック」あるいは、Microsoft Update Catalogからファイルをダウンロードすることで、手動でインストールすることができます

目次

February 16, 2021—KB4601380 (OS Build 18363.1411) Preview

Version 1909用の更新プログラムKB4601380では、インプットメソッドエディタ(IME)への文字列入力ができないことがある問題の修正や、フォントが正しく表示されない問題の修正、特定のハードウェア構成でゲームを実行した後のスクリーンレンダリングの問題の修正などが行われています。

ハイライト:

  • Updates an issue that sometimes prevents the input of strings into the Input Method Editor (IME). 

  • Updates an issue that renders fonts incorrectly. 

  • Updates an issue with screen rendering after opening games with certain hardware configurations. 

改良と修正:

  • Updates the default values for the following Internet Explorer registry keys:

    • svcKBFWLink = “ ” (empty string)

    • svcKBNumber = “ ” (empty string)

    • svcUpdateVersion = 11.0.1000.

    In addition, these values will no longer be updated automatically. 

  • Addresses an issue with a memory leak in Internet Explorer 11 that occurs when you use the Chinese language pack.

  • Addresses an issue with certain COM+ callout policies that cause a deadlock in certain applications.

  • Addresses an issue that renders fonts incorrectly.

  • Addresses an issue that sometimes prevents the input of strings into the Input Method Editor (IME).

  • Addresses an issue with the SetWindowRgn API. It incorrectly sets the window region’s coordinates relative to the client area instead of relative to the upper-left corner of the window. As a result, users cannot maximize, minimize, or close a window.

  • Addresses an issue with a stop error that occurs at startup.

  • Removes the history of previously used pictures from a user account profile.

  • Addresses an issue that might delay a Windows Hello for Business (WHfB) Certificate Trust deployment when you open the Settings-> Accounts-> Sign-in Options page.

  • Addresses an issue that causes the host process of Windows Remote Management (WinRM) to stop working when it formats messages from a PowerShell plugin.

  • Addresses an issue in the Windows Management Instrumentation (WMI) service that causes a heap leak each time security settings are applied to WMI namespace permissions.

  • Addresses an issue with screen rendering after opening games with certain hardware configurations.

  • Improves startup times for applications that have roaming settings when User Experience Virtualization (UE-V) is turned on.

  • Addresses an issue that prevents the Trusted Platform Module (TPM) from starting. As a result, TPM-based scenarios do not work.

  • Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.

  • Addresses high memory and CPU utilization in Microsoft Defender for Endpoint.

  • Enhances data loss prevention and insider risk management solution functionalities in Microsoft 365 endpoints.

  • Addresses an issue with the x86 version of Microsoft Excel 365 Version 2011. It fails to open if you enable the SimExec feature of Defender Exploit Protection or stops working if you disable the SimExec exploit protection and enable the CallerCheck protection.

  • Addresses an issue that displays an error when you attempt to open an untrusted webpage using Microsoft Edge or open an untrusted Microsoft Office document. The error is, "WDAG Report - Container: Error: 0x80070003, Ext error: 0x00000001". This issue occurs after installing the .NET update KB4565627.

  • Addresses an issue that prevents wevtutil from parsing an XML file.

  • Addresses an issue that fails to report an error when the Elliptic Curve Digital Signature Algorithm (ECDSA) generates invalid keys of 163 bytes instead of 165 bytes.

  • Adds support for using the new Chromium-based Microsoft Edge as the assigned access single kiosk app. Now, you can also customize a breakout key sequence for single app kiosks. For more information, see Configure Microsoft Edge kiosk mode.

  • Addresses an issue with User Datagram Protocol (UDP) broadcast packets that are larger than the maximum transmission unit (MTU). Devices that receive these packets discard them because the checksum is not valid.

  • Addresses an issue in which the WinHTTP AutoProxy service does not comply with the value set for the maximum Time To Live (TTL) on the Proxy Auto-Configuration (PAC) file. This prevents the cached file from updating dynamically.

  • Improves the ability of the WinHTTP Web Proxy Auto-Discovery Service to ignore invalid Web Proxy Auto-Discovery Protocol (WPAD) URLs that the Dynamic Host Configuration Protocol (DHCP) server returns.

  • Addresses an issue that might cause the IKEEXT service to stop working intermittently.

  • Addresses an issue with updating to Windows Server 2019 using a .iso image. If you renamed the default administrator account, the Local Security Authority (LSA) process might stop working.

  • Addresses an issue that might cause stop error 7E in nfssvr.sys on servers running the Network File System (NFS) service.

  • Addresses an issue that prevents the User Profile Service from detecting a slow or a fast link reliably.

  • Addresses an issue that causes contention for a metadata lock when using Work Folders.

  • Addresses an issue that causes a Work Folder sync to fail with the error code 0x8007017c if you have turned on On-Demand File Access.

  • Updates the Open Mobile Alliance (OMA) Device Management (DM) sync protocol by adding a check-in reason for requests from the client to the server. The check-in reason will allow the mobile device management (MDM) service to make better decisions about sync sessions. With this change, the OMA-DM service must negotiate a protocol version of 4.0 with the Windows OMA-DM client. 

  • Addresses an issue with failover in an environment that only has IPv6 clusters. If the failover cluster has been running for more than 24 days, attempts to do a failover might not succeed or might be delayed.

  • Adds a new dfslogkey as described below:

    • Keypath: HKEY_LOCAL_MACHINE/SOFTWARE/MICROSOFT/dfslog.

    • The RootShareAcquireSuccessEvent field has the following possible values:

      • Default value = 1; enables the log.

      • Value other than 1; disables the log.

   If this key does not exist, it will be created automatically. To take effect, any change to
   dfslog/RootShareAcquireSuccessEvent in the registry requires that you restart the DFSN service. 

更新プログラムには以下の1件の既知の不具合が存在します。

  • Windows 10 Version 1809以降のWindows 10からそれより新しいバージョンのWindows 10にアップデートするとシステム証明書およびユーザー証明書が失われる可能性がある。

回避策はKBページでご確認ください。

更新プログラムはWindows Updateの他、Microsoft Update Catalogや、Windows Server Update Services(WSUS)を利用してインストールすることができます。

February 16, 2021-KB4601383 (OS Build 17763.1790) Preview

Version 1809用の更新プログラムKB4601383では、インプットメソッドエディタ(IME)への文字列入力ができないことがある問題の修正や、フォントが正しく表示されない問題の修正などが行われています。

ハイライト:

  • Updates an issue that renders fonts incorrectly. 

  • Updates an issue that sometimes prevents the input of strings into the Input Method Editor (IME). 

改良と修正:

  • Updates the default values for the following Internet Explorer registry keys:

    • svcKBFWLink = “ ” (empty string)

    • svcKBNumber = “ ” (empty string)

    • svcUpdateVersion = 11.0.1000.

    In addition, these values will no longer be updated automatically.

  • Addresses an issue with a memory leak in Internet Explorer 11 that occurs when you use the Chinese language pack.

  • Turns off token binding by default in Windows Internet (WinINet).

  • Addresses an issue that displays a User Account Control (UAC) dialog box unexpectedly when you turn on speech recognition.

  • Addresses an issue with certain COM+ callout policies that cause a deadlock in certain applications.

  • Addresses an issue that renders fonts incorrectly.

  • Addresses an issue with the SetWindowRgn API. It incorrectly sets the window region’s coordinates relative to the client area instead of relative to the upper-left corner of the window. As a result, users cannot maximize, minimize, or close a window.

  • Addresses an issue that sometimes prevents the input of strings into the Input Method Editor (IME).

  • Removes the history of previously used pictures from a user account profile.

  • Addresses an issue that displays the wrong language when you sign in to a console after you change the system locale.

  • Addresses an issue that causes the host process of Windows Remote Management (WinRM) to stop working when it formats messages from a PowerShell plugin.

  • Addresses an issue in the Windows Management Instrumentation (WMI) service that causes a heap leak each time security settings are applied to WMI namespace permissions.

  • Improves startup times for applications that have roaming settings when User Experience Virtualization (UE-V) is turned on.

  • Addresses an issue that prevents the Trusted Platform Module (TPM) from starting. As a result, TPM-based scenarios do not work.

  • Addresses an issue with unsigned program files that will not run when Windows Defender Application Control is in Audit Mode, but will allow unsigned images to run.

  • Addresses an issue with Key Distribution Center (KDC) code, which fails to check for an invalid domain state when the domain controller restarts. The error message is “STATUS_INVALID_DOMAIN_STATE”.

  • Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.

  • Enhances data loss prevention and insider risk management solution functionalities in Microsoft 365 endpoints.

  • Addresses an issue with the x86 version of Microsoft Excel 365 Version 2011. It fails to open if you enable the SimExec feature of Defender Exploit Protection or stops working if you disable the SimExec exploit protection and enable the CallerCheck protection.

  • Addresses an issue that displays an error when you attempt to open an untrusted webpage using Microsoft Edge or open an untrusted Microsoft Office document. The error is, "WDAG Report - Container: Error: 0x80070003, Ext error: 0x00000001". This issue occurs after installing the .NET update KB4565627.

  • Addresses an issue that prevents wevtutil from parsing an XML file.

  • Addresses an issue that fails to report an error when the Elliptic Curve Digital Signature Algorithm (ECDSA) generates invalid keys of 163 bytes instead of 165 bytes.

  • Addresses an issue with User Datagram Protocol (UDP) broadcast packets that are larger than the maximum transmission unit (MTU). Devices that receive these packets discard them because the checksum is not valid.

  • Addresses an issue that might cause the IKEEXT service to stop working intermittently.

  • Addresses an issue with updating to Windows Server 2019 using a .iso image. If you renamed the default administrator account, the Local Security Authority (LSA) process might stop working.

  • Addresses an issue that causes a cluster disk to go offline, and the cluster log reports the error, “RPC_X_BAD_STUB_DATA”.

  • Addresses an issue that might cause stop error 7E in nfssvr.sys on servers running the Network File System (NFS) service.

  • Addresses an issue that prevents the User Profile Service from detecting a slow or a fast link reliably.

  • Addresses an issue that causes contention for a metadata lock when using Work Folders.

  • Addresses an issue that causes a Work Folder sync to fail with the error code 0x8007017c if you have turned on On-Demand File Access.

  • Updates the Open Mobile Alliance (OMA) Device Management (DM) sync protocol by adding a check-in reason for requests from the client to the server. The check-in reason will allow the mobile device management (MDM) service to make better decisions about sync sessions. With this change, the OMA-DM service must negotiate a protocol version of 4.0 with the Windows OMA-DM client. 

  • Addresses an issue with failover in an environment that only has IPv6 clusters. If the failover cluster has been running for more than 24 days, attempts to do a failover might not succeed or might be delayed.

  • Adds a new dfslogkey as described below:

    • Keypath: HKEY_LOCAL_MACHINE/SOFTWARE/MICROSOFT/dfslog.

    • The RootShareAcquireSuccessEvent field has the following possible values:

      • Default value = 1; enables the log.

      • Value other than 1; disables the log.

        If this key does not exist, it will be created automatically. To take effect, any change to
       dfslog/RootShareAcquireSuccessEvent in the registry requires that you restart the DFSN service. 

更新プログラムには以下の1件の既知の不具合が存在します。

  • 特定のアジア言語パックがインストールされているデバイスで「0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND」というエラーが表示される。

回避策はKBページでご確認ください。

更新プログラムはWindows Updateの他、Microsoft Update Catalogや、Windows Server Update Services(WSUS)を利用してインストールすることができます。

よかったらシェアしてね!
  • URLをコピーしました!
  • URLをコピーしました!
目次