KB4559004 CU Win 10 v1903 build 18362.997 and v1909 build 18363.997 Win Update

Page 1 of 3 123 LastLast
    KB4559004 CU Win 10 v1903 build 18362.997 and v1909 build 18363.997

    KB4559004 CU Win 10 v1903 build 18362.997 and v1909 build 18363.997

    Cumulative Update Preview for Windows 10 version 1903 Build 18362.997 and Windows 10 version 1909 18363.997 - July 21
    Category: Win Update
    Last Updated: 11 Aug 2020 at 12:48

    UPDATE 8/11: KB4565351 CU Win 10 v1903 build 18362.1016 and v1909 build 18363.1016


    July 21, 2020 - KB4559004 (OS Builds 18362.997 and 18363.997) Preview

    Applies to: Windows 10 version 1903 all editions, Windows Server version 1903, Windows 10 version 1909 all editions, Windows Server version 1909

    IMPORTANT Starting in July 2020, we will resume non-security releases for Windows 10 and Windows Server, version 1809 and later. There is no change to the cumulative monthly security updates (also referred to as the "B" release or Update Tuesday release). For more information, see the blog post Resuming optional Windows 10 and Windows Server non-security monthly updates.

    IMPORTANT Starting in July 2020, all Windows Updates will disable the RemoteFX vGPU feature because of a security vulnerability. For more information about the vulnerability, see CVE-2020-1036 and KB4570006. After you install this update, attempts to start virtual machines (VM) that have RemoteFX vGPU enabled will fail, and messages such as the following will appear:
    “The virtual machine cannot be started because all the RemoteFX-capable GPUs are disabled in Hyper-V Manager.”
    “The virtual machine cannot be started because the server has insufficient GPU resources.”
    If you re-enable RemoteFX vGPU, a message similar to the following will appear:
    "We no longer support the RemoteFX 3D video adapter. If you are still using this adapter, you may become vulnerable to security risk. Learn more (https://go.microsoft.com/fwlink/?linkid=2131976)


    What's new for Windows 10, version 1909 and Windows 10, version 1903 release notes
    Windows 10, versions 1903 and 1909 share a common core operating system and an identical set of system files. As a result, the new features in Windows 10, version 1909 were included in the recent monthly quality update for Windows 10, version 1903 (released October 8, 2019), but are currently in a dormant state. These new features will remain dormant until they are turned on using an enablement package, which is a small, quick-to-install “master switch” that simply activates the Windows 10, version 1909 features.
    To reflect this change, the release notes for Windows 10, version 1903 and Windows 10, version 1909 will share an update history page. Each release page will contain a list of addressed issues for both 1903 and 1909 versions. Note that the 1909 version will always contain the fixes for 1903; however, 1903 will not contain the fixes for 1909. This page will provide you with the build numbers for both 1909 and 1903 versions so that it will be easier for support to assist you if you encounter issues.
    For more details about the enablement package and how to get the feature update, see the Windows 10, version 1909 delivery options blog.


    For more information about the various types of Windows updates, such as critical, security, driver, service packs, and so on, please see the following article.
    Note Follow @WindowsUpdate to find out when new content is published to the release information dashboard.


    Highlights

    • Updates an issue that might cause the Magnifier to stop working in Microsoft Excel in certain scenarios. As a result, Microsoft Excel might also stop working.
    • Updates File Explorer to allow you to delete previous terms from the search box.
    • Updates an issue that causes File Explorer to stop working when you browse directories of raw images and other file types.
    • Updates an issue that prevents the system from recognizing the Windows Hello face camera.
    • Updates an issue that might prevent a Windows 10 device from reaching the internet when using a wireless wide area network (WWAN) LTE modem.
    • Updates an issue that prevents family safety features, such as time limits and activity reporting, from working on ARM64 devices.

    Improvements and fixes

    Windows 10, version 1909

    This non-security update includes quality improvements. Key changes include:

    • This build includes all the improvements from Windows 10, version 1903.
    • No additional issues were documented for this release.

    Windows 10, version 1903

    This non-security update includes quality improvements. Key changes include:

    • Addresses an issue that prevents you from using sharing functionality in Microsoft Office. This occurs when Conditional Access is enabled.
    • Addresses an issue in Microsoft Edge IE mode that occurs when you open multiple documents from a SharePoint site.
    • Addresses an issue in Microsoft Edge IE mode that occurs when you browse using anchor links.
    • Addresses an issue that causes provisioning for the Universal Windows Platform (UWP) to fail in certain scenarios when using Deployment Image Servicing and Management (DISM).
    • Addresses an issue that prevents you from opening documents in SharePoint in certain scenarios.
    • Addresses an issue that might cause the Magnifier to stop working in Microsoft Excel in certain scenarios. As a result, Microsoft Excel might also stop working.
    • Addresses an issue with Start menu apps and tiles in virtual desktop infrastructure (VDI) environments. The occurs after you sign in a second time and are using a Remote Desktop User profile Disk in a non-persistent virtual desktop pool.
    • Addresses an issue that prevents you from installing some .msi apps. This occurs when a device is managed by a Group Policy that redirects the AppData folder to a network folder.
    • Addresses an issue that might cause apps that use the custom text wrapping function to stop working in certain scenarios.
    • Addresses an issue that might increase the number of handles when using Microsoft Outlook.
    • Addresses an issue that causes new child windows to flicker and appear as white squares on server devices that are configured for stark visual contrast.
    • Addresses an issue that incorrectly calculates long path addresses that have Unicode characters outside of the current system.
    • Updates File Explorer to allow you to delete previous terms from the search box.
    • Addresses an issue that causes File Explorer to stop working when you browse directories of raw images and other file types.
    • Addresses an issue that prevents the migration of the Windows Remote Management (WinRM) service startup type.
    • Addresses an issue that prevents internet of things (IoT) devices from activating after installing an earlier cumulative update.
    • Addresses an issue that prevents family safety features, such as time limits and activity reporting, from working on ARM64 devices.
    • Addresses an issue that continues to display the previous username hint in the smart card sign in box after a different user has used the machine with domain credentials.
    • Addresses an issue that causes an upgrade from Windows 10, version 1903 or Windows 10, version 1909 to fail. This occurs when a system is joined to Azure Active Directory and BitLocker is configured for a PIN protector.
    • Addresses an issue that causes lsass.exe to stop working on a terminal server when you enable Remote Credential Guard. The exception code is 0xc0000374.
    • Addresses an issue that prevents the system from recognizing the Windows Hello face camera.
    • Addresses an issue that prevents Microsoft Defender Advanced Threat Protection (ATP) from applying file exclusions in some cases, which leads to application compatibility issues.
    • Addresses an issue that causes automatic investigations to fail in Microsoft Defender ATP.
    • Improves Microsoft Defender ATP's ability to identify malicious code injection activities.
    • Addresses an issue that displays strange characters before the day, month, and year fields in the output from console commands.
    • Updates dcpromo.exe to remove the "Network access: Restrict clients allowed to make remote calls to SAM" policy from member servers when they are promoted to domain controllers. This allows clients to make Security Accounts Manager (SAM) connections to these domain controllers.
    • Addresses an issue that might cause Windows 10 devices that enable Credential Guard to fail authentication requests when they use the machine certificate.
    • Addresses an issue that incorrectly reports Lightweight Directory Access Protocol (LDAP) sessions as unsecure sessions in Event ID 2889. This occurs when the LDAP session is authenticated and sealed with a Simple Authentication and Security Layer (SASL) method.
    • Addresses an issue that might cause stop error 7E in nfssvr.sys on servers running the Network File System (NFS) service.
    • Addresses an issue that causes built-in modern applications to stop working on devices configured to use mandatory or roaming user profiles. The error is 802b000a (E_XAMLPARSEFAILED).
    • Addresses an issue that logs a Distributed Component Object Model (DCOM) error in the System event log when the Distributed File System (DFS) Replication service is started.
    • Addresses an issue that might prevent a Windows 10 device from reaching the internet when using a wireless wide area network (WWAN) LTE modem. However, the Network Connectivity Status Indicator (NCSI) in the notification area might still indicate that you are connected to the internet.
    • Addresses an issue that might cause the Microsoft Remote Assistance process (msra.exe) to stop working when a user is receiving assistance during a computer session. The error is 0xc0000005 or 0xc0000409.
    • Addresses an issue that causes Server Message Block (SMB) to incorrectly use the original, cached non-Continuous Available handle to a file, which becomes invalid after a network error or storage failover. As a result, applications to fail with errors such as STATUS_UNEXPECTED_NETWORK_ERROR.

    If you installed earlier updates, only the new fixes contained in this package will be downloaded and installed on your device.

    Windows Update Improvements
    Microsoft has released an update directly to the Windows Update client to improve reliability. Any device running Windows 10 configured to receive updates automatically from Windows Update, including Enterprise and Pro editions, will be offered the latest Windows 10 feature update based on device compatibility and Windows Update for Business deferral policy. This doesn't apply to long-term servicing editions.


    Known issues in this update

    Microsoft is currently not aware of any issues with this update.

    How to get this update

    Before installing this update

    Microsoft strongly recommends you install the latest servicing stack update (SSU) for your operating system before installing the latest cumulative update (LCU). SSUs improve the reliability of the update process to mitigate potential issues while installing the LCU. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.

    If you are using Windows Update, the latest SSU (KB4565554) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog.

    Install this update

    Release Channel Available Next Step
    Windows Update or Microsoft Update Yes Go to Settings > Update & Security > Windows Update. In the Optional updates available area, you’ll find the link to download and install the update.
    Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
    Windows Server Update Services (WSUS) No You can import this update into WSUS manually. See the Microsoft Update Catalog for instructions.

    File information

    For a list of the files that are provided in this update, download the file information for cumulative update 4559004.

    Note Some files erroneously have “Not applicable” in the “File version” column of the CSV file. This might lead to false positives or false negatives when using some third-party scan detection tools to validate the build.


    Soure: https://support.microsoft.com/en-us/help/4559004


    Direct download links for KB4559004 MSU file from Microsoft Update Catalog:

    Download KB4559004 MSU for Windows 10 v1903 and v1909 32-bit (x86) - 211.2 MB

    Download KB4559004 MSU for Windows 10 v1903 and v1909 64-bit (x64) - 389.9 MB

    Download KB4559004 MSU for Windows 10 v1903 and v1909 ARM64 - 457.1 MB


    How to Find Windows 10 Version Number

    How to Find Windows 10 Build Number

    Known and Resolved issues for Windows 10 version 1903

    Brink's Avatar Posted By: Brink
    21 Jul 2020


  1. Posts : 56,830
    Multi-boot Windows 10/11 - RTM, RP, Beta, and Insider
       #1

    Thanks, Shawn!
      My Computers


  2. Posts : 208
    Win 10
       #2

    Showed up as optional and installed smoothly.
    18363.997
      My Computer


  3. Posts : 68,974
    64-bit Windows 11 Pro for Workstations
    Thread Starter
       #3
      My Computers


  4. Posts : 68,974
    64-bit Windows 11 Pro for Workstations
    Thread Starter
       #4

    f14tomcat said:
    Thanks, Shawn!
      My Computers


  5. TV2
    Posts : 2,221
    W10 Pro 22H2
       #5

    f14tomcat said:
    @Brink

    I don't see this posted anywhere else. I ran into it while updating a 1909 OS I had. Looks new today.

    Sorry if it's elsewhere.

    https://support.microsoft.com/en-us/...date-kb4559004
    "Updates File Explorer to allow you to delete previous terms from the search box. "

    Finally!
      My Computers


  6. Posts : 2,075
    Windows 10 Pro
       #6

    I glad I opened this thread.....just got mine installed.
      My Computer


  7. Posts : 131
    MSWindows 10 Enterprise 64bits build (21H2) 19044.1466
       #7

    this CU was installed without problems... for while Ill wait
      My Computer


  8. Posts : 128
    Windows 10 Pro
       #8

    kb4559004 make my system to run very slowly.....so uninstalled,now all is ok???
      My Computer


  9. Posts : 11,627
    Windows11 Home 64bit v:23H2 b:22631.3374
       #9

    Today I allowed my Windows 10/ version 1909 to update and the following two updates were installed.

    KB4559004 CU Win 10 v1903 build 18362.997 and v1909 build 18363.997-23-07-2020-17-37-19.jpg

    The CU preview for .Net Framework, was taking an abnormally longtime, I thought it got stuck at getting Windows ready and pushed the power Button long enough to shut down the PC . When I restarted it continued and after a while successfully booted into Windows.
    Then the CU Preview for Windows 10, KB 4562900 also took a long time to complete the reststart process but not that long as the other one.

    When the system booted successfully, I found my PC had become excruciatingly slow. I checked the Intel Optane speed booster and it was working. I decided to give it time and after three or four restarts, my system got back to its original speed much to my relief. Don't know why it slowed down my PC initially.

    First time I got annoyed with Windows 10 Updates. It got me into a panic situation.
      My Computer


 

  Related Discussions
Our Sites
Site Links
About Us
Windows 10 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 10" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 06:28.
Find Us




Windows 10 Forums