KB4480961

詳細情報

KB番号 KB4480961
リリース日 2019/01/08
Windowsバージョン Windows 10 1607
ビルド番号 14393.2724
URL https://support.microsoft.com/en-us/help/4480961
ダウンロード Microsoft Update Catalog

ハイライト

改良点

  • Addresses an issue that affects PowerShell remoting loop back using non-administrator accounts. For more details, see Windows Security change affecting PowerShell

  • Security updates to Internet Explorer, Windows App Platform and Frameworks, the Microsoft Scripting Engine, Windows Kernel, Windows Hyper-V, Windows MSXML, and the Microsoft JET Database Engine.

既知の不具合

After you install the August Preview of Quality Rollup or September 11, 2018 .NET Framework update, instantiation of SqlConnection can throw an exception. For more information about this issue, see the following article in the Microsoft Knowledge Base:

4470809 SqlConnection instantiation exception on .NET 4.6 and later after August-September 2018 .NET Framework updates.

This issue is resolved in KB4480977.

For hosts managed by System Center Virtual Machine Manager (SCVMM), SCVMM cannot enumerate and manage logical switches deployed on the host after installing the update.

Additionally, if you do not follow the best practices, a stop error may occur in vfpext.sys on the hosts.

This issue is resolved in KB4507459.


 

After installing this update on Windows Server 2016, instant search in Microsoft Outlook clients fail with the error, "Outlook cannot perform the search".

This issue is resolved in KB4487026.

After installing KB4467691, Windows may fail to start on certain Lenovo and Fujitsu laptops that have less than 8 GB of RAM.

Restart the affected machine using the Unified Extensible Firmware Interface (UEFI). Disable Secure Boot and then restart.

If BitLocker is enabled on your machine, you may have to go through BitLocker recovery after Secure Boot has been disabled.

Lenovo and Fujitsu are aware of this issue. Please contact your OEM to ask if there is a firmware update available for your device.

After installing this update, third-party applications may have difficulty authenticating hotspots.

This issue is resolved in KB4480977.

Applications that use a Microsoft Jet database with the Microsoft Access 97 file format may fail to open if the database has column names greater than 32 characters. The database will fail to open with the error, “Unrecognized Database Format”.

This issue is resolved in KB4487026.

After installing KB4467684, the cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the Group Policy “Minimum Password Length” is configured with greater than 14 characters.

For this update and all the updates before or after this update, this issue is resolved in KB4601318.

After installing this update, Internet Explorer 11 and other applications that use WININET.DLL may have authentication issues. This occurs when two or more people use the same user account for multiple, concurrent login sessions on the same Windows Server machine, including Remote Desktop Protocol (RDP) and Terminal Server logons. Symptoms reported by customers include, but may not be limited to:

  • Cache size and location show zero or empty.

  • Keyboard shortcuts may not work properly.

  • Webpages may intermittently fail to load or render correctly.

  • Issues with credential prompts.

  • Issues when downloading files.

This issue is resolved in KB4493470.

After installing this update, MSXML6 causes applications to stop responding if an exception was thrown during node operations, such as appendChild(), insertBefore(), and moveNode().

The Group Policy editor may stop responding when editing a Group Policy Object (GPO) that contains Group Policy Preferences (GPP) for Internet Explorer 10 settings.

This issue is resolved in KB4493470.

Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege.

Do one of the following:

  • Perform the operation from a process that has administrator privilege.

  • Perform the operation from a node that doesn’t have CSV ownership.

Microsoft is working on a resolution and will provide an update in an upcoming release.