Related topics
×
Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.

Release Date:

2/12/2019

Version:

Monthly Rollup

Improvements and fixes

This security update includes improvements and fixes that were a part of update KB4480969(released January 15, 2019) and addresses the following issues:

  • Addresses an issue that may prevent applications that use a Microsoft Jet database with the Microsoft Access 97 file format from opening. This issue occurs if the database has column names greater than 32 characters. The database fails to open with the error, “Unrecognized Database Format”.

  • Adds top-level domain support to HTTP Strict Transport Security (HSTS) Preload for Microsoft Edge and Internet Explorer 11.

  • Security updates to Windows App Platform and Frameworks, Windows Graphics, Windows Input and Composition, Windows Wireless Networking, Internet Explorer, Windows Server, and the Microsoft JET Database Engine.

For more information about the resolved security vulnerabilities, please refer to the Security Update Guide.

 

 

Known issues in this update

Symptom

Workaround

 

 

After installing this update, virtual machines (VM) may fail to restore successfully if the VM has been saved and restored once before. The error message is, “Failed to restore the virtual machine state: Cannot restore this virtual machine because the saved state data cannot be read. Delete the saved state data and then try to start the virtual machine. (0xC0370027).”

This affects AMD Bulldozer Family 15h, AMD Jaguar Family 16h, and AMD Puma Family 16h (second generation) microarchitectures.

This issue is resolved in KB4490512.

After installing this update, Internet Explorer may fail to load images with a backslash (\) in their relative source path.

This issue is resolved in KB4487016.

Applications that use a Microsoft Jet database with the Microsoft Access 95 file format may randomly stop working.

This issue is resolved in KB4487016.

After installing this update, the first character of the Japanese era name is not recognized as an abbreviation and may cause date parsing issues.

This issue is resolved in KB4487016.

After installing this update, Internet Explorer 11 and other applications that use WININET.DLL may have authentication issues. This occurs when two or more people use the same user account for multiple, concurrent login sessions on the same Windows Server machine, including Remote Desktop Protocol (RDP) and Terminal Server logons. Symptoms reported by customers include, but may not be limited to:

  • Cache size and location show zero or empty.

  • Keyboard shortcuts may not work properly.

  • Webpages may intermittently fail to load or render correctly.

  • Issues with credential prompts.

  • Issues when downloading files.

This issue is resolved in KB4493446.

After installing this update, users may receive “Error 1309” while installing or uninstalling certain types of MSI and MSP files.

This issue is resolved in KB4489881.

After installing this update, MSXML6 causes applications to stop responding if an exception was thrown during node operations, such as appendChild(), insertBefore(), and moveNode().

The Group Policy editor may stop responding when editing a Group Policy Object (GPO) that contains Group Policy Preferences (GPP) for Internet Explorer 10 settings.

This issue is resolved in KB4493446.

Any compound document (OLE) server application that places embedded objects into the Windows Metafile (WMF) using the PatBlt API may display embedded objects incorrectly.

For example, if you paste a Microsoft Excel worksheet object into a Microsoft Word document, the cells may render with a different background color.

This issue is resolved in KB4493446.

Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege.

Do one of the following:

  • Perform the operation from a process that has administrator privilege.

  • Perform the operation from a node that doesn’t have CSV ownership.

Microsoft is working on a resolution and will provide an update in an upcoming release.

 

How to get this update

This update will be downloaded and installed automatically from Windows Update. To get the stand-alone package for this update, go to the Microsoft Update Catalog website.

File information

For a list of the files that are provided in this update, download the file information for update 4487000

Need more help?

Want more options?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Was this information helpful?

What affected your experience?
By pressing submit, your feedback will be used to improve Microsoft products and services. Your IT admin will be able to collect this data. Privacy Statement.

Thank you for your feedback!

×