When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Microsoft releases Windows 10 builds 18363.1411, 17763.1790 - here's what's new

Windows 10 logo and text with laptop with Start Menu open

It's time for some C week updates, meaning that it's time for Microsoft to release new cumulative updates for Windows 10; however, unlike the ones that come on Patch Tuesday (or the B week), these are optional. In fact, these days they're branded as preview updates. Specifically, these updates are for those that are on Windows 10 versions 1909 or 1809, neither of which are very new.

If you're still on Windows 10 version 1909, you're going to get KB4601380, which brings the build number to 18363.1411. You can manually download it here, and these are the highlights:

  • Updates an issue that sometimes prevents the input of strings into the Input Method Editor (IME).
  • Updates an issue that renders fonts incorrectly.
  • Updates an issue with screen rendering after opening games with certain hardware configurations.

Here's the full list of fixes:

  • Updates the default values for the following Internet Explorer registry keys:
    • svcKBFWLink = “ ” (empty string)
    • svcKBNumber = “ ” (empty string)
    • svcUpdateVersion = 11.0.1000.
      In addition, these values will no longer be updated automatically.
  • Addresses an issue with a memory leak in Internet Explorer 11 that occurs when you use the Chinese language pack.
  • Addresses an issue with certain COM+ callout policies that cause a deadlock in certain applications.
  • Addresses an issue that renders fonts incorrectly.
  • Addresses an issue that sometimes prevents the input of strings into the Input Method Editor (IME).
  • Addresses an issue with the SetWindowRgn API. It incorrectly sets the window region’s coordinates relative to the client area instead of relative to the upper-left corner of the window. As a result, users cannot maximize, minimize, or close a window.
  • Addresses an issue with a stop error that occurs at startup.
  • Removes the history of previously used pictures from a user account profile.
  • Addresses an issue that might delay a Windows Hello for Business (WHfB) Certificate Trust deployment when you open the Settings-> Accounts-> Sign-in Options page.
  • Addresses an issue that causes the host process of Windows Remote Management (WinRM) to stop working when it formats messages from a PowerShell plugin.
  • Addresses an issue in the Windows Management Instrumentation (WMI) service that causes a heap leak each time security settings are applied to WMI namespace permissions.
  • Addresses an issue with screen rendering after opening games with certain hardware configurations.
  • Improves startup times for applications that have roaming settings when User Experience Virtualization (UE-V) is turned on.
  • Addresses an issue that prevents the Trusted Platform Module (TPM) from starting. As a result, TPM-based scenarios do not work.
  • Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.
  • Addresses high memory and CPU utilization in Microsoft Defender for Endpoint.
  • Enhances data loss prevention and insider risk management solution functionalities in Microsoft 365 endpoints.
  • Addresses an issue with the x86 version of Microsoft Excel 365 Version 2011. It fails to open if you enable the SimExec feature of Defender Exploit Protection or stops working if you disable the SimExec exploit protection and enable the CallerCheck protection.
  • Addresses an issue that displays an error when you attempt to open an untrusted webpage using Microsoft Edge or open an untrusted Microsoft Office document. The error is, "WDAG Report - Container: Error: 0x80070003, Ext error: 0x00000001". This issue occurs after installing the .NET update KB4565627.
  • Addresses an issue that prevents wevtutil from parsing an XML file.
  • Addresses an issue that fails to report an error when the Elliptic Curve Digital Signature Algorithm (ECDSA) generates invalid keys of 163 bytes instead of 165 bytes.
  • Adds support for using the new Chromium-based Microsoft Edge as the assigned access single kiosk app. Now, you can also customize a breakout key sequence for single app kiosks. For more information, see Configure Microsoft Edge kiosk mode.
  • Addresses an issue with User Datagram Protocol (UDP) broadcast packets that are larger than the maximum transmission unit (MTU). Devices that receive these packets discard them because the checksum is not valid.
  • Addresses an issue in which the WinHTTP AutoProxy service does not comply with the value set for the maximum Time To Live (TTL) on the Proxy Auto-Configuration (PAC) file. This prevents the cached file from updating dynamically.
  • Improves the ability of the WinHTTP Web Proxy Auto-Discovery Service to ignore invalid Web Proxy Auto-Discovery Protocol (WPAD) URLs that the Dynamic Host Configuration Protocol (DHCP) server returns.
  • Addresses an issue that might cause the IKEEXT service to stop working intermittently.
  • Addresses an issue with updating to Windows Server 2019 using a .iso image. If you renamed the default administrator account, the Local Security Authority (LSA) process might stop working.
  • Addresses an issue that might cause stop error 7E in nfssvr.sys on servers running the Network File System (NFS) service.
  • Addresses an issue that prevents the User Profile Service from detecting a slow or a fast link reliably.
  • Addresses an issue that causes contention for a metadata lock when using Work Folders.
  • Addresses an issue that causes a Work Folder sync to fail with the error code 0x8007017c if you have turned on On-Demand File Access.
  • Updates the Open Mobile Alliance (OMA) Device Management (DM) sync protocol by adding a check-in reason for requests from the client to the server. The check-in reason will allow the mobile device management (MDM) service to make better decisions about sync sessions. With this change, the OMA-DM service must negotiate a protocol version of 4.0 with the Windows OMA-DM client.
  • Addresses an issue with failover in an environment that only has IPv6 clusters. If the failover cluster has been running for more than 24 days, attempts to do a failover might not succeed or might be delayed.
  • Adds a new dfslogkey as described below:
    • Keypath: HKEY_LOCAL_MACHINE/SOFTWARE/MICROSOFT/dfslog.
    • The RootShareAcquireSuccessEvent field has the following possible values:
      • Default value = 1; enables the log.
      • Value other than 1; disables the log.

This update also has one known issue:

Symptom Workaround

System and user certificates might be lost when updating a device from Windows 10, version 1809 or later to a later version of Windows 10. Devices will only be impacted if they have already installed any Latest cumulative update (LCU) released September 16, 2020 or later and then proceed to update to a later version of Windows 10 from media or an installation source which does not have an LCU released October 13, 2020 or later integrated. This primarily happens when managed devices are updated using outdated bundles or media through an update management tool such as Windows Server Update Services (WSUS) or Microsoft Endpoint Configuration Manager. This might also happen when using outdated physical media or ISO images that do not have the latest updates integrated.

Note Devices using Windows Update for Business or that connect directly to Windows Update are not impacted. Any device connecting to Windows Update should always receive the latest versions of the feature update, including the latest LCU, without any extra steps.

If you have already encountered this issue on your device, you can mitigate it within the uninstall window by going back to your previous version of Windows using the instructions here. The uninstall window might be 10 or 30 days depending on the configuration of your environment and the version you’re updating to. You will then need to update to the later version of Windows 10 after the issue is resolved in your environment. Note Within the uninstall window, you can increase the number of days you have to go back to your previous version of Windows 10 by using the DISM command /Set-OSUninstallWindow. You must make this change before the default uninstall window has lapsed. For more information, see DISM operating system uninstall command-line options.

We are working on a resolution and will provide updated bundles and refreshed media in the coming weeks.


Next up, if you're on version Windows 10 version 1809, you're going to get KB4601383, which brings the build number to 17763.1790. Note that version 1809 is only supported for Education and Enterprise SKUs. You can manually download it here, and these are the highlights:

  • Updates an issue that renders fonts incorrectly.
  • Updates an issue that sometimes prevents the input of strings into the Input Method Editor (IME).

Here's the full list of fixes:

  • Updates the default values for the following Internet Explorer registry keys:
    • svcKBFWLink = “ ” (empty string)
    • svcKBNumber = “ ” (empty string)
    • svcUpdateVersion = 11.0.1000.
      In addition, these values will no longer be updated automatically.
  • Addresses an issue with a memory leak in Internet Explorer 11 that occurs when you use the Chinese language pack.
  • Turns off token binding by default in Windows Internet (WinINet).
  • Addresses an issue that displays a User Account Control (UAC) dialog box unexpectedly when you turn on speech recognition.
  • Addresses an issue with certain COM+ callout policies that cause a deadlock in certain applications.
  • Addresses an issue that renders fonts incorrectly.
  • Addresses an issue with the SetWindowRgn API. It incorrectly sets the window region’s coordinates relative to the client area instead of relative to the upper-left corner of the window. As a result, users cannot maximize, minimize, or close a window.
  • Addresses an issue that sometimes prevents the input of strings into the Input Method Editor (IME).
  • Removes the history of previously used pictures from a user account profile.
  • Addresses an issue that displays the wrong language when you sign in to a console after you change the system locale.
  • Addresses an issue that causes the host process of Windows Remote Management (WinRM) to stop working when it formats messages from a PowerShell plugin.
  • Addresses an issue in the Windows Management Instrumentation (WMI) service that causes a heap leak each time security settings are applied to WMI namespace permissions.
  • Improves startup times for applications that have roaming settings when User Experience Virtualization (UE-V) is turned on.
  • Addresses an issue that prevents the Trusted Platform Module (TPM) from starting. As a result, TPM-based scenarios do not work.
  • Addresses an issue with unsigned program files that will not run when Windows Defender Application Control is in Audit Mode, but will allow unsigned images to run.
  • Addresses an issue with Key Distribution Center (KDC) code, which fails to check for an invalid domain state when the domain controller restarts. The error message is “STATUS_INVALID_DOMAIN_STATE”.
  • Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.
  • Enhances data loss prevention and insider risk management solution functionalities in Microsoft 365 endpoints.
  • Addresses an issue with the x86 version of Microsoft Excel 365 Version 2011. It fails to open if you enable the SimExec feature of Defender Exploit Protection or stops working if you disable the SimExec exploit protection and enable the CallerCheck protection.
  • Addresses an issue that displays an error when you attempt to open an untrusted webpage using Microsoft Edge or open an untrusted Microsoft Office document. The error is, "WDAG Report - Container: Error: 0x80070003, Ext error: 0x00000001". This issue occurs after installing the .NET update KB4565627.
  • Addresses an issue that prevents wevtutil from parsing an XML file.
  • Addresses an issue that fails to report an error when the Elliptic Curve Digital Signature Algorithm (ECDSA) generates invalid keys of 163 bytes instead of 165 bytes.
  • Addresses an issue with User Datagram Protocol (UDP) broadcast packets that are larger than the maximum transmission unit (MTU). Devices that receive these packets discard them because the checksum is not valid.
  • Addresses an issue that might cause the IKEEXT service to stop working intermittently.
  • Addresses an issue with updating to Windows Server 2019 using a .iso image. If you renamed the default administrator account, the Local Security Authority (LSA) process might stop working.
  • Addresses an issue that causes a cluster disk to go offline, and the cluster log reports the error, “RPC_X_BAD_STUB_DATA”.
  • Addresses an issue that might cause stop error 7E in nfssvr.sys on servers running the Network File System (NFS) service.
  • Addresses an issue that prevents the User Profile Service from detecting a slow or a fast link reliably.
  • Addresses an issue that causes contention for a metadata lock when using Work Folders.
  • Addresses an issue that causes a Work Folder sync to fail with the error code 0x8007017c if you have turned on On-Demand File Access.
  • Updates the Open Mobile Alliance (OMA) Device Management (DM) sync protocol by adding a check-in reason for requests from the client to the server. The check-in reason will allow the mobile device management (MDM) service to make better decisions about sync sessions. With this change, the OMA-DM service must negotiate a protocol version of 4.0 with the Windows OMA-DM client.
  • Addresses an issue with failover in an environment that only has IPv6 clusters. If the failover cluster has been running for more than 24 days, attempts to do a failover might not succeed or might be delayed.
  • Adds a new dfslogkey as described below:
    • Keypath: HKEY_LOCAL_MACHINE/SOFTWARE/MICROSOFT/dfslog.
    • The RootShareAcquireSuccessEvent field has the following possible values:
      • Default value = 1; enables the log.
      • Value other than 1; disables the log.

This one also has one known issue:

Symptom Workaround
After installing KB4493509, devices with some Asian language packs installed may receive the error, "0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND."
  1. Uninstall and reinstall any recently added language packs. For instructions, see Manage the input and display language settings in Windows 10.
  2. Select Check for Updates and install the April 2019 Cumulative Update. For instructions, see Update Windows 10.

Note If reinstalling the language pack does not mitigate the issue, reset your PC as follows:

  1. Go to the Settings app > Recovery.
  2. Select Get Started under the Reset this PC recovery option.
  3. Select Keep my Files.

Microsoft is working on a resolution and will provide an update in an upcoming release.


As always, you can download these updates manually, or you can get them from Windows Update. If you choose not to take them, these fixes will be foled into next month's Patch Tuesday update.

Report a problem with article
Next Article

YouTube TV on Android may soon add support for offline viewing

The Vodafone logo on a black and dark blue background
Previous Article

Vodafone successfully trials highly accurate tracking technology

Join the conversation!

Login or Sign Up to read and post a comment.

0 Comments - Add comment