Windows 10 Preview Updates (Jan, 21, 2021)

[German]As of January 21, 2021, Microsoft has released several optional cumulative (preview) updates for Windows 10 as well as its Windows Server counterparts. With a group policy, administrators can lock Internet Explorer 11 and redirect it to Edge's IE Mode. In addition, crashes in lsass.exe with sporadic restarts have been fixed in Windows 10 V1909. Here is an overview of the affected packages.


Advertising

The information can be found in the Windows 10 update history page. It should be noted that these updates are so-called preview or preview updates. These are optional and must be manually triggered for download and installation by default. 

Update KB4598298 for Windows 10 V1909

Cumulative Update KB4598298 for Windows 10 Version 1909 and Windows Server 1909 raises the build to 18363.1350. The update includes a number of bug fixes, but no new operating system features and no security fixes. Here's the list of changes described as highlights:

  • Updates an issue with some special key combinations used in DaYi, Yi, and Array IMEs that might cause an application to stop working.
  • Updates an issue that prevents you from opening a document that is on the Windows desktop and generates the error, "The directory name is invalid."
  • Updates an issue that displays a blank lock screen after a device wakes up from Hibernate.
  • Corrects historical daylight savings time (DST) information for the Palestinian Authority.
  • Adds a notification that tells you when your device is close to end of service (EOS). At EOS, your device will stop receiving important quality and security updates.
  • Updates an issue that fails to show Extract all on the shortcut menu when you right-click an online-only ZIP file.

The full list of fixed bugs and changes can be found below. Of particular note is the ability for administrators to block the use of Internet Explorer 11 via group policy and forward corresponding calls to the IE mode of the Microsoft Edge browser. In addition, crashes in the lsass.exe module that led to restarts were fixed:

  • Enables administrators to disable standalone Internet Explorer using a Group Policy while continuing to use Microsoft Edge's IE Mode.
  • Enables you to configure certain policies that support Microsoft Edge IE Mode using mobile device management (MDM).
  • Addresses an issue that displays a User Account Control (UAC) dialog box unexpectedly when you turn on speech recognition.
  • Addresses an issue that fails to notify the target application when you select the Copy link command on the Share menu.
  • Changes the way DirectX 12 runtime components load by splitting the d3d12.dll binary into two pieces: d3d12.dll and d3d12core.dll. This change improves versioning and updating for these components.
  • Addresses an issue that prevents JumpList items from functioning. This occurs when you create them using the Windows Runtime (WinRT) Windows.UI.StartScreen API for desktop applications that are packaged in the MSIX format.
  • Addresses an issue that occurs when the Mandatory Profile check box is selected when you copy a user profile.
  • Addresses an issue with some special key combinations used in DaYi, Yi, and Array IMEs that might cause an application to stop working.
  • Addresses an issue that prevents you from opening a document that is on the Windows desktop and generates the error, "The directory name is invalid." This issue occurs after changing the desktop location in the Location tab of the Desktop Properties dialog box (File Explorer > This PC > Desktop).
  • Addresses an issue that displays a blank lock screen after a device wakes up from Hibernate.
  • Corrects historical daylight savings time (DST) information for the Palestinian Authority.
  • Addresses an issue with German translations of Central European Time.
  • Adds support for serial number control using the registry.
  • Addresses an issue that causes the upload of diagnostic logs to a management service, such as Microsoft Intune, to fail. The failure occurs because of a network time-out on a slow network.
  • Displays a notification to a user when an administrator signs in to an MDM service, such as Microsoft Intune, to find the location of a managed device.
  • Addresses an issue that causes the silent mode deployment of BitLocker to fail with the error 0x80310001. This issue occurs when deploying BitLocker encryption to Hybrid Azure Active Directory (Azure AD) joined devices.
  • Addresses an issue that causes an unexpected system restart because of exception code 0xc0000005 (Access Violation) in LSASS.exe; the faulting module is webio.dll.
  • Addresses an issue that might cause systems that use BitLocker to stop working with the error 0x120 (BITLOCKER_FATAL_ERROR).
  • Addresses an issue that causes a device to stop working when deploying Microsoft Endpoint Configuration Manager if AppLocker is enabled on the device.
  • Addresses an issue that might cause a black screen to appear or delay signing in to Hybrid Azure Active Directory joined machines. Additionally, there is no access to login.microsoftonline.com.
  • Addresses an issue that cause the LSASS.exe process to leak memory on a server that is under a heavy authentication load when Kerberos Armoring (Flexible Authentication Secure Tunneling (FAST)) is enabled.
  • Addresses a memory leak on Windows servers that are configured as Active Directory domain controllers. This issue occurs when the Key Distribution Center (KDC) attempts to fetch the Service for User (S4U) client name during certificate authentication.
  • Addresses an issue that causes LSASS.exe to stop working because of a race condition that results in a double free error in Schannel. The exception code is c0000374, and the Event Log displays Schannel event 36888, fatal error code 20, and error state 960. This issue occurs after installing Windows updates from September 2020 and later.
  • Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, "KRB_GENERIC_ERROR", if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.
  • Addresses an issue with HTTP caching that interferes with kiosk mode that targets Azure AD groups.
  • Addresses an issue with using Windows Defender Application Control (WDAC) and running a file while Managed Installer (MI) or Intelligent Security Graph (ISG) is enabled. You can now use fsutil to look for the $KERNEL.SMARTLOCKER.ORIGINCLAIM extended-attribute (EA) on a file. If this EA is present, then MI or ISG can run the file. You can use fsutil in conjunction with Enabling ISG and MI diagnostic events.
  • Addresses an issue that allows an app that has been blocked from hydrating files to continue hydrating files in some cases.
  • Addresses an issue that prevents access to a Volume Shadow Copy Service (VSS) snapshot of Resilient File System (ReFS) volumes for 30 minutes. This occurs when the ReFS volumes contain 100,000 or more concurrently open files. As a result, a time-out occurs, which causes backups of the first and third applications to fail.
  • Adds a notification that tells you when your device is close to end of service (EOS). At EOS, your device will stop receiving important quality and security updates.
  • Addresses an issue with Administrative Template settings you configure using a Group Policy Object (GPO). When you change the value of the policy settings to NOT CONFIGURED, the system fails to remove the previous settings. This issue is most noticeable with roaming user profiles.
  • Addresses an issue that fails to show Extract all on the shortcut menu when you right-click an online-only ZIP file.
  • Updates the process for enrolling in online speech recognition. If you are already enrolled, you will see a message that asks you to review the new settings. If you choose not to contribute your speech data for human review, you can still use online speech recognition. The new settings contain one button to turn on online speech recognition and another button that turns on the collection of your voice clips. If you turn on the collection of your voice clips, you can turn it off at any time using the same button in the new settings page.

The update is optional and is only offered when the user explicitly checks for updates in the settings page. The update can also be downloaded and installed from the Microsoft Update Catalog. However, it is important to make sure that the latest Servicing Stack Update (SSU) is installed. Microsoft lists the known certificate issue when upgrading from version 1809 with this update.

Also, for Windows 10 V1909, Microsoft has made direct improvements to the update client to improve its reliability.

Update KB4598296 for Windows 10 V1809

Cumulative Update KB4598296 for Windows 10 V1809 and the server counterparts raises the build to 17763.1728. The update includes quality improvements, but no new operating system features. Here is the list of changes called highlights:


Advertising

  • Updates an issue with some special key combinations used in DaYi, Yi, and Array IMEs that might cause an application to stop working.
  • Updates an issue that displays a blank lock screen after a device wakes up from Hibernate.
  • Updates an issue that prevents you from opening a document that is on the Windows desktop and generates the error, "The directory name is invalid."
  • Corrects historical daylight savings time (DST) information for the Palestinian Authority.
  • Updates an issue that fails to show Extract all on the shortcut menu when you right-click an online-only ZIP file.

Below is the full list of fixed bugs and changes. Again, there is a GPO that can disable Internet Explorer 11 and lsass.exe crashes have been fixed.

  • Enables administrators to disable standalone Internet Explorer using a Group Policy while continuing to use Microsoft Edge's IE Mode.
  • Addresses an issue that occurs when the Mandatory Profile check box is selected when you copy a user profile.
  • Addresses an issue with some special key combinations used in DaYi, Yi, and Array IMEs that might cause an application to stop working.
  • Addresses an issue that displays a blank lock screen after a device wakes up from Hibernate.
  • Addresses an issue that prevents you from opening a document that is on the Windows desktop and generates the error, "The directory name is invalid." This issue occurs after changing the desktop location in the Location tab of the Desktop Properties dialog box (File Explorer > This PC > Desktop).
  • Corrects historical daylight savings time (DST) information for the Palestinian Authority.
  • Addresses an issue with German translations of Central European Time.
  • Adds support for serial number control using the registry.
  • Displays a notification to a user when an administrator signs in to an mobile device management (MDM) service, such as Microsoft Intune, to find the location of a managed device.
  • Addresses an issue that causes an unexpected system restart because of exception code 0xc0000005 (Access Violation) in LSASS.exe; the faulting module is webio.dll.
  • Addresses a memory leak on Windows servers that are configured as Active Directory domain controllers. This issue occurs when the Key Distribution Center (KDC) attempts to fetch the Service for User (S4U) client name during certificate authentication.
  • Addresses an issue that might cause a black screen to appear or delay signing in to Hybrid Azure Active Directory joined machines. Additionally, there is no access to login.microsoftonline.com.
  • Addresses an issue that cause the LSASS.exe process to leak memory on a server that is under a heavy authentication load when Kerberos Armoring (Flexible Authentication Secure Tunneling (FAST)) is enabled.
  • Addresses an issue that causes a device to stop working when deploying Microsoft Endpoint Configuration Manager if AppLocker is enabled on the device.
  • Addresses an issue that causes the silent mode deployment of BitLocker to fail with the error 0x80310001. This issue occurs when deploying BitLocker encryption to Hybrid Azure Active Directory (Azure AD) joined devices.
  • Addresses an issue that causes LSASS.exe to stop working because of a race condition that results in a double free error in Schannel. The exception code is c0000374, and the Event Log displays Schannel event 36888, fatal error code 20, and error state 960. This issue occurs after installing Windows updates from September 2020 and later.
  • Addresses an issue that might cause systems that use BitLocker to stop working with the error 0x120 (BITLOCKER_FATAL_ERROR).
  • Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, "KRB_GENERIC_ERROR", if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.
  • Addresses an issue with Task Manager that incorrectly indicates that twice the number of CPUs (socket count) are present in the system.
  • Addresses an issue with HTTP caching that interferes with kiosk mode that targets Azure AD groups.
  • Improves the ability of the WinHTTP Web Proxy Auto-Discovery Service to ignore invalid Web Proxy Auto-Discovery Protocol (WPAD) URLs that the Dynamic Host Configuration Protocol (DHCP) server returns.
  • Addresses an issue with insertion rule flooding in the software-defined networking (SDN) service.
  • Addresses an issue with using Windows Defender Application Control (WDAC) and running a file while Managed Installer (MI) or Intelligent Security Graph (ISG) is enabled. You can now use fsutil to look for the $KERNEL.SMARTLOCKER.ORIGINCLAIM extended-attribute (EA) on a file. If this EA is present, then MI or ISG can run the file. You can use fsutil in conjunction with Enabling ISG and MI diagnostic events.
  • Addresses an issue that occurs when a Volume Shadow Copy Service (VSS) snapshot triggers on virtual machines (VM) that contain Resilient File System (ReFS) volumes. The triggered VSS snapshot fails with a time-out and prevents access to the ReFS volume for 30 minutes.
  • Addresses an issue that allows an app that has been blocked from hydrating files to continue hydrating files in some cases.
  • Addresses an issue with web applications that use cross-origin resource sharing (CORS) pre-flighting against Active Directory Federation Services (AD FS) token endpoints. These web applications might suddenly stop working when they call AD FS from external networks.
  • Addresses an issue with Administrative Template settings you configure using a Group Policy Object (GPO). When you change the value of the policy settings to NOT CONFIGURED, the system fails to remove the previous settings. This issue is most noticeable with roaming user profiles.
  • Addresses an issue that fails to show Extract all on the shortcut menu when you right-click an online-only ZIP file.

The update is optional and is only offered when the user explicitly checks for updates in the settings page. The update can also be downloaded and installed from the Microsoft Update Catalog. However, it is important to make sure that the latest Servicing Stack Update (SSU) is installed. Microsoft lists a known issue with this update in support post KB4598296.

Also, for Windows 10 V1809, Microsoft has made direct improvements to the update client to improve its reliability.

Similar articles
Microsoft Office Patchday (January 5, 2021)
Microsoft Security Update Summary (January 12, 2021)
Patchday: Windows 10-Updates (January 12, 2021)
Patchday: Updates für Windows 7/Server 2008 R2 (January 12, 2021)
Patchday: Windows 8.1/Server 2012-Updates (January 12, 2021)
Patchday Microsoft Office Updates (January 12, 2021)

Windows 10 20H2: lsass error 0xc0000374 has been fixed on Jan 7, 2021
Windows 10 2004/20H2 lsass.exe crash issue (Oct. 2020) confirmed
Windows 10 20H2: lsass.exe crashes (Oct. 2020)


Cookies helps to fund this blog: Cookie settings
Advertising


##1

This entry was posted in Update, Windows and tagged , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *