Topik terkait
×
Masuk dengan Microsoft
Masuk atau buat akun.
Halo,
Pilih akun lain.
Anda memiliki beberapa akun
Pilih akun yang ingin Anda gunakan untuk masuk.
Bahasa Inggris
Maaf. Artikel ini tidak tersedia dalam bahasa Anda.

Tanggal Rilis:

19/03/2019

Versi:

OS Build 14393.2879

Reminder: The additional servicing for Windows 10 Enterprise, Education, and IoT Enterprise editions ends on April 9, 2019 and doesn't extend beyond this date. To continue receiving security and quality updates, Microsoft recommends updating to the latest version of Windows 10.

Reminder: March 12th and April 9th will be the last two Delta updates for Windows 10, version 1607. Security and quality updates will continue to be available via the express and full cumulative update packages. For more information on this change please visit our blog.

Windows 10, version 1607, reached end of service on April 10, 2018. Devices running Windows 10 Home or Pro editions will no longer receive monthly security and quality updates that contain protection from the latest security threats. To continue receiving security and quality updates, Microsoft recommends updating to the latest version of Windows 10.

IMPORTANT: Windows 10 Enterprise and Windows 10 Education editions will receive  additional servicing at no cost until April 9, 2019. Devices on the Long-Term Servicing Channels (LTSC) will continue to receive updates until October 2026 per the Lifecycle Policy page. Windows 10 Anniversary Update (v. 1607) devices running the Intel “Clovertrail” chipset will continue to receive updates until January 2023 per the Microsoft Community blog.

Windows Server 2016 Standard edition, Nano Server installation option and Windows Server 2016 Datacenter edition, Nano Server installation option reached end of service on October 9, 2018. These editions will no longer receive monthly security and quality updates that contain protection from the latest security threats. To continue receiving security and quality updates, Microsoft recommends updating to the latest version of Windows 10.

Windows 10 Mobile, version 1607, reached end of service on October 8, 2018. Devices running Windows 10 Mobile and Windows 10 Mobile Enterprise will no longer receive monthly security and quality updates that contain protection from the latest security threats. To continue receiving security and quality updates, Microsoft recommends updating to the latest version of Windows 10.

 

 

Improvements and fixes

This update includes quality improvements. Key changes include:

  • Addresses an issue with a Microsoft Access 97 database that stops a requested operation when a table or column has custom properties.

  • Updates time zone information for Buenos Aires, Argentina.

  • Addresses an issue with Microsoft Office Visual Basic for Applications that fails to use the Japanese Era registry settings for dates in the Japanese format. For more information, see KB4469068.

  • Updates time zone information for Kazakhstan.

  • Updates time zone information for São Tomé and Príncipe.

  • Addresses an issue that prevents users from enabling gan-nen support for the Japanese Era. For more information, see KB4469068.

  • Addresses a reliability issue in dxgkrnl.sys.

  • Addresses an issue that causes a yellow exclamation mark to appear in Windows Device Manager on human interface devices (HID). This issue occurs after switching users and removing or adding HID-compliant devices. The HID-compliant  device stops responding, and the system stops responding on shutdown and restart.

  • Addresses an issue that may cause the touch screen to stop working after a restart.

  • Addresses an issue that may prevent users from signing in and cause account lockouts when using the App-V client to start applications. The issue occurs because Kerberos authentication fails when trying to get user information from the domain name server (DNS). Modify the following registry key:

    • Setting: UseDcForGetUserInfo

    • Path: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppV\Shared\

    • Type: REG_DWORD

    • Value: Setting the following DWORD to nonzero will enable the solution.

  • Addresses an issue that prevents App-V applications from starting and generates error “0xc0000225”. Setting the following DWORD to a non-zero number will enable the solution: HKLM\Software\Microsoft\AppV\\MAV\Configuration\MaxAttachWaitTimeInMilliseconds. The default is zero, the maximum is 10,000, and it limits the maximum wait time for a driver when the error occurs. For more information, see KB4494206.

  • Addresses an issue that removes the ALLOWCLSIDS policy from the policy XML file when you run the Add-SignerRule for Windows Defender Application Control.

  • Addresses an issue that prevents the authentication credentials dialog from appearing when an enterprise web server attempts to connect to the Internet.

  • Addresses an issue that causes a client or server to restart when using a smart card to log in with User Name Hints to an Azure Active Directory (AAD) joined machine using Remote Desktop Services.

  • Addresses an issue that causes certificate renewal to fail when using CERT_RENEWAL_PROP_ID with the ICertPropertyRenewal interface.

  • Addresses an issue that prevents users from receiving all the available Windows updates using the Unified Write Filter (UWF) servicing mode while UWF is enabled.

  • Addresses an issue that may cause the error, “Stop 0x133” in NTFS.sys.

  • Addresses an issue in the Microsoft Service Control Manager (SCM) component that causes a system to stop responding at startup.

  • Addresses an issue in Active Directory Federation Services (AD FS) that causes a duplicate relying party trust to appear in the AD FS management console. This occurs when you create or view relying party trusts using the AD FS management console.

  • Addresses an issue that prevents the display of previous file versions after a disk that hosts file shares goes offline and then comes back online.

  • Addresses an issue that causes a long delay when resuming from hybrid sleep.

  • Addresses an issue in a Storage Spaces Direct environment that may lead to an error at shutdown during a "restart in a loop" scenario.

  • Addresses an issue that may cause a cluster to stop working when a file share witness becomes read-only.

  • Addresses an issue that occurs when updating cluster nodes one by one. If you restart a node at a lower patched level, the node at a higher patched level may become unexpectedly quarantined.

  • Addresses a high Active Directory Federation Services (ADFS) Web Application Proxy (WAP) latency issue (over 10,000 ms) that occurs while Extranet Smart Lockout (ESL) is enabled on ADFS. This addresses the vulnerability described in CVE-2018-16794.

  • Enables activation of insider builds of Windows 10 Enterprise for Virtual Desktops in Microsoft Azure. Microsoft Azure is the only tested and supported platform to host Windows 10 Enterprise for Virtual Desktops, which is a key part of Windows Virtual Desktop.

  • Addresses an issue in which the Policy Replication Status report in the Group Policy Management Console (GPMC) consistently displays one less domain controller than is present in the entire domain or a specific Group Policy.

  • Addresses an issue in which the graphics device interface (GDI) DeleteObject() may cause the calling process to stop working when both of the following conditions are true:

    • The calling process is a WOW64 process that handles memory addresses larger than 2 GB.

    • The DeleteObject() is called with a device context that is compatible with a printer device context.

  • Addresses a character limit issue in the “Settings Page Visibility” Group Policy in the following policy path: "User Configuration\Administrative Templates\Control Panel".

  • Addresses minor issues with unknown options (unknown OPT) in the Extension Mechanisms for DNS (EDNS) for the Windows DNS Server role.

  • Addresses an issue to meet GB18030 certificate requirements.

  • Addresses an issue that prevents date parsers from converting future and past dates (Gregorian and Japanese) in compound documents (formerly OLE) to a relevant Japanese Era date. For more information, seeKB4469068

  • Addresses an issue with the Replication Status report in the Group Policy Management Console (GPMC). The Replication Status report does not show all the domain controllers for the entire domain or a specific Group Policy.

If you installed earlier updates, only the new fixes contained in this package will be downloaded and installed on your device.

Windows Update Improvements

Microsoft has released an update directly to the Windows Update client to improve reliability. Any device running Windows 10 configured to receive updates automatically from Windows Update, including Enterprise and Pro editions, will be offered the latest Windows 10 feature update based on device compatibility and Windows Update for Business deferral policy. This doesn't apply to long-term servicing editions.

Known issues in this update

Symptom

Workaround

For hosts managed by System Center Virtual Machine Manager (SCVMM), SCVMM cannot enumerate and manage logical switches deployed on the host after installing the update.

Additionally, if you do not follow the best practices, a stop error may occur in vfpext.sys on the hosts.

This issue is resolved in KB4507459.



After installing KB4467684, the cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the group policy “Minimum Password Length” is configured with greater than 14 characters.

Set the domain default "Minimum Password Length" policy to less than or equal to 14 characters.

Microsoft is working on a resolution and will provide an update in an upcoming release.

After installing this update, Internet Explorer 11 and other applications that use WININET.DLL may have authentication issues. This occurs when two or more people use the same user account for multiple, concurrent login sessions on the same Windows Server machine, including Remote Desktop Protocol (RDP) and Terminal Server logons. Symptoms reported by customers include, but may not be limited to:

  • Cache size and location show zero or empty.

  • Keyboard shortcuts may not work properly.

  • Webpages may intermittently fail to load or render correctly.

  • Issues with credential prompts.

  • Issues when downloading files.

This issue is resolved in KB4493470.

After installing this update, MSXML6 causes applications to stop responding if an exception was thrown during node operations, such as appendChild(), insertBefore(), and moveNode().

The Group Policy editor may stop responding when editing a Group Policy Object (GPO) that contains Group Policy Preferences (GPP) for Internet Explorer 10 settings.

This issue is resolved in KB4493470.

After installing this update, Custom URI Schemes for Application Protocol handlers may not start the corresponding application for local intranet and trusted sites on Internet Explorer.

This issue is resolved in KB4493473.

After installing this update, there may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension. This may cause the connection to the WDS server to terminate prematurely while downloading the image. This issue does not affect clients or devices that are not using Variable Window Extension.

This issue is resolved in KB4503267.

If you enable per font end-user-defined characters (EUDC), the system will stop working and a blue screen will appear at startup. This is not a common setting in non-Asian regions.

This issue is resolved in KB4493470.

Any compound document (OLE) server application that places embedded objects into the Windows Metafile (WMF) using the PatBlt API may display embedded objects incorrectly.

For example, if you paste a Microsoft Excel worksheet object into a Microsoft Word document, the cells may render with a different background color.

This issue is resolved in KB4493470.

Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege.

Do one of the following:

  • Perform the operation from a process that has administrator privilege.

  • Perform the operation from a node that doesn’t have CSV ownership.

Microsoft is working on a resolution and will provide an update in an upcoming release.

How to get this update

Before installing this update

Microsoft strongly recommends you install the latest servicing stack update (SSU) for your operating system before installing the latest cumulative update (LCU). SSUs improve the reliability of the update process to mitigate potential issues while installing the LCU. For more information, see Servicing stack updates.

If you are using Windows Update, the latest SSU (KB4485447) will be offered to you automatically. To get the standalone package for the latest SSU, go to the Microsoft Update Catalog

Install this update

To download and install this update, go to Settings > Update & Security > Windows Update and select Check for updates.

To get the standalone package for this update, go to the Microsoft Update Catalog website.

File information

For a list of the files that are provided in this update, download the file information for cumulative update 4489889.

Related info

Thank you for visiting the Windows 10, version 1607 update history page today. If you would like to learn more about how to use these pages and make the most of them, see our blog post.

To improve the information presented in the history pages and related KBs and make them more useful to our customers, we have created an anonymous survey for you to share your comments and feedback. 

Perlu bantuan lainnya?

Ingin opsi lainnya?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Apakah informasi ini berguna?

Apa yang memengaruhi pengalaman Anda?
Dengan menekan kirim, umpan balik Anda akan digunakan untuk meningkatkan produk dan layanan Microsoft. Admin TI Anda akan dapat mengumpulkan data ini. Pernyataan Privasi.

Terima kasih atas umpan balik Anda!

×