When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Microsoft releases Windows 10 build 19042.662 to Insiders

Today, Microsoft is releasing Windows 10 Insider Preview build 19042.662 to the Beta and Release Preview channels. All this means is that it's a preview for this month's optional cumulative update, which should ship within a few days for those on Windows 10 versions 20H2 or 2004.

The Redmond firm did say just a week ago that it's not going to be releasing any optional cumulative updates in December, thanks to the holiday season. But November isn't over yet, as we've seen by optional updates released for versions 1909, 1903, and 1809.

Today's update is KB4586853, and there are quite a few fixes:

  • We updated Internet Explorer’s About dialog to use the standard modern dialog.
  • We fixed an issue that causes Narrator to stop responding after you unlock a device if Narrator was in use before you locked the device.
  • We fixed an issue that fails to display the local account groups in the localized language even after you deploy the language pack.
  • We fixed an issue that prevents a user from finding certain Microsoft Xbox consoles on a Windows device.
  • We fixed an issue that displays a black screen to Windows Virtual Desktop (WVD) users when they attempt to sign in.
  • We fixed an issue with a certain COM API that causes a memory leak.
  • We fixed an issue that fails to display the Microsoft Xbox Game Bar app controls on supported monitors. This issue occurs in certain Microsoft DirectX® 9.0 (DX9) games that are running with Variable Refresh Rate enabled on these monitors.
  • We fixed an issue that prevents the touch keyboard from opening in Universal Windows Platform (UWP) apps when USB devices are connected.
  • We fixed an issue with USB 3.0 hubs. A device connected to the hub might stop working when you set the device to hibernate or restart the device.
  • We fixed an issue that crops the touch keyboard when you use a Remote Desktop Connection on a device that has a different screen resolution.
  • We fixed an issue with excessive network traffic that occurs when you use the Open File dialog box in File Explorer and browse to a shared folder that has the Previous Version feature available.
  • We fixed an issue that causes the ImmGetCompositionString() function to return the full-width Hiragana when using the Microsoft Input Method Editor (IME) for Japanese instead of returning the half-width Katakana.
  • We fixed an issue that prevents Jump list items from functioning. This occurs when you create them using the Windows Runtime (WinRT) Windows.UI.StartScreen API for desktop applications that are packaged in the MSIX format.
  • We fixed an issue that prevents applications from receiving the Shift and Ctrl keystroke events when the Bopomofo, Changjie, or Quick Input Method Editors (IME) are in use.
  • We fixed an issue that randomly changes the input focus of edit controls when using the Japanese IME or the Chinese Traditional IME.
  • We fixed an issue that prevents you from signing in on certain servers. This occurs when you enable a Group Policy that forces the start of a computer session to be interactive.
  • We fixed an issue that fails to set the desktop wallpaper as configured by a GPO when you specify the local background as a solid color.
  • We fixed an issue with the Microsoft Pinyin IME that unexpectedly dismisses the candidate pane when you type certain phrases.
  • We fixed an issue that fails to send the Shift keyup event to an application when you use the Japanese IME.
  • We fixed an issue that renders Kaomoji incorrectly on the emoji panel.
  • We fixed an issue that makes the touch keyboard unstable in the Mail app.
  • We fixed an issue that enters unexpected characters, such as half-width Hiragana, when you type a password while the IME is in Kana input mode.
  • We fixed an issue that might fail to pair certain MIDI devices that connect using Bluetooth Low Energy (LE).
  • We fixed a runtime error that causes Visual Basic 6.0 (VB6) to stop working when duplicate windows messages are sent to WindowProc().
  • We fixed an issue that generates a 0x57 error when the wecutil ss /c: command is used to update an Event Forwarding subscription.
  • We fixed an issue that causes applications to fail when they call the LookupAccountSid() API. This occurs after migrating accounts to a new domain whose name is shorter than the name of the previous domain.
  • We fixed an issue in which loading a Code Integrity Policy causes PowerShell to leak a large amount of memory.
  • We fixed an issue that causes a system to stop working during startup. This occurs when the CrashOnAuditFail policy is set to 1 and command-line argument auditing is turned on.
  • We fixed an issue that causes the Microsoft Management Console (MMC) Group Policy application to stop working when you are editing the Group Policy Security settings. The error message is, “MMC cannot initialize the snap-in.”
  • We fixed an issue that fails to free a system’s non-paged pool and requires a restart of the system. This occurs when running 32-bit applications with the Federal Information Processing Standard (FIPS) mode enabled.
  • We fixed an issue that might prevent updates from installing and generates an “E_UNEXPECTED” error.
  • We fixed an issue that causes the “I forgot my Pin” functionality on the lock screen to fail. This failure occurs if the user has signed in using a username and password and the DontDisplayLastUserName or HideFastUserSwitching policy settings are enabled.
  • We fixed an issue that prevents access to Azure Active Directory (AD) using the Google Chrome browser because of a Conditional Access policy error.
  • We improved the visual quality of Windows Mixed Reality headsets that run in lower resolution mode.
  • We extended Microsoft Defender for Endpoint support to new regions.
  • We enabled a new Hardware-enforced Stack Protection feature called shadow stacks on supported hardware. This update allows applications to opt in to user-mode shadow stack protection, which helps harden backward-edge control-flow integrity and prevents return-oriented programming-based attacks.
  • We fixed an issue in the Microsoft Remote Procedure Call (RPC) runtime that causes the Distributed File System Replication (DFSR) service to stop responding. This issue generates log events for DFS Replication (5014), RPC (1726), and no reconnection (5004) for a default timeout of 24 hours with no replication.
  • We added the touch keyboard to the allowed apps list, and it now works in multi-app assigned access mode.
  • We fixed an issue that prevents the PDF24 app, version 9.1.1, from opening .txt files.
  • We fixed an issue that might cause a non-paged pool memory leak in some scenarios.
  • We fixed an issue that allows an app that has been blocked from hydrating files to continue hydrating files in some cases.
  • We fixed an issue that might cause a memory leak in bindflt.sys when copying files in a container scenario.
  • We fixed an issue with Active Directory Certificate Services (AD CS) that fails to submit Certificate Transparency (CT) logs when they are enabled.
  • We fixed an issue in which cluster validation tests internal switches that are not for cluster use and re-communication.
  • We fixed an issue that causes stop error 0x27 when you attempt to sign in to a device that is not in a domain using credentials for a device that is in the domain.
  • We fixed an issue that causes a device to continually restart after installing an app.
  • We fixed issues with Kerberos authentication related to the PerformTicketSignature registry subkey value in CVE-2020-17049, which was a part of the November 10, 2020 Windows update. The following issues might occur on writable and read-only domain controllers (DC):
    • Kerberos service tickets and ticket-granting tickets (TGT) might not renew for non-Windows Kerberos clients when PerformTicketSignature is set to 1 (the default).
    • Service for User (S4U) scenarios, such as scheduled tasks, clustering, and services for line-of-business applications, might fail for all clients when PerformTicketSignature is set to 0.
    • S4UProxy delegation fails during ticket referral in cross-domain scenarios if DCs in intermediate domains are inconsistently updated and PerformTicketSignature is set to 1.

Again, this will be released as an optional update for non-Insiders soon, and if you choose not to install it, these fixes will be bundled into next month's mandatory Patch Tuesday update.

Report a problem with article
Next Article

Apple extends deadline for online group event in-app purchase requirement to June 2021

Previous Article

You can now view detailed contact information right within Gmail's side panel

Join the conversation!

Login or Sign Up to read and post a comment.

15 Comments - Add comment