New Windows 10 cumulative updates bring warning of Adobe Flash's demise

Surface Laptop 3 15
Surface Laptop 3 15 (Image credit: Windows Central)

What you need to know

  • A new set of cumulative updates are rolling out for Windows 10 today.
  • These updates are available for Windows 10 versions 1909, 1903, and 1809.
  • The updates are optional and are available to download now via Windows Update.

Following the release of Microsoft's monthly Patch Tuesday updates last week, the company is shipping another round of updates to some versions of Windows 10. This week, Windows 10 versions 1909, 1903, and 1809 are on deck. Each comes with a few highlights, though they all add a new warning about Adobe Flash's impending end-of-support to Internet Explorer 11.

If you're using Windows 10 versions 1909 or 1903, you'll see the same set of updates. Here's a look at what's included:

  • Adds a notification to Internet Explorer 11 that informs users about the end of support for Adobe Flash in December 2020. For more information, see KB4581051.
  • Addresses an issue with Microsoft Edge IE Mode that occurs when you enable Configure enhanced hang detection for Internet Explorer mode in Microsoft Edge.
  • Addresses an issue that causes certain apps to go into an unwanted repair cycle. As a result, a user cannot use that app during that time.
  • Addresses an issue that, in certain scenarios, causes applications to stop working if they are created using Visual Basic for Applications (VBA). The error is, "Class not registered" error.
  • Addresses an issue that might display an empty black screen when a device is connecting to a Windows Virtual Desktop (WVD) machine.
  • Addresses an issue that might display 4K high dynamic range (HDR) content darker than expected when you configure certain non-HDR systems for HDR Streaming.
  • Addresses an issue that causes a stop error when the initialization of the graphics adapter fails.
  • Addresses an issue to reduce the likelihood of missing fonts.
  • Addresses an issue that causes a device to stop responding after you have been using a pen for several hours.
  • Addresses an issue that fails to recognize the first East Asian language character typed into a Microsoft Foundation Class Library (MFC) DataGrid.
  • Addresses an issue in which selecting I forgot my Pin from Settings>Accounts>Sign-in options fails in a Windows Hello for Business On-Premise deployment.
  • Addresses an issue that causes File Explorer to close unexpectedly when you use a Ribbon shell extension under specific circumstances.
  • Addresses an issue that affects default application associations during certain upgrade scenarios. This might cause numerous toast notifications to appear when you first sign in after the upgrade.
  • Addresses an issue that generates a "No features to install" message when you add a feature, even if you provide administrative credentials.
  • Addresses an issue that causes a stop error when using Microsoft Surface Slim Pen on certain editions of Microsoft Surface Pro X or Microsoft Surface Laptop 3.
  • Updates 2021 time zone information for Fiji.
  • Addresses stop error 0xC2 in usbccgp.sys.
  • Addresses an issue that causes random line breaks when you redirect PowerShell console error output.
  • Addresses an issue with creating HTML reports using tracerpt.
  • Allows the DeviceHealthMonitoring Cloud Service Plan (CSP) to run on Windows 10 Business and Windows 10 Pro editions.
  • Addresses an issue that prevents the content under HKLM\Software\Cryptography from being carried over during Windows feature updates.
  • Addresses an issue that displays an error that states that a smart card PIN change was not successful even though the PIN change was successful.
  • Addresses an issue that might create duplicate Foreign Security Principal directory objects for Authenticated and Interactive users in the domain partition. As a result, the original directory objects have "CNF" added to their names and are mangled. This issue occurs when you promote a new domain controller using the CriticalReplicationOnly flag. Addresses an issue that prevents you from enabling BitLocker after installing the Server Core App Compatibility Feature on Demand (FOD).
  • Addresses an issue that causes an access violation in lsass.exe when a process is started using the runas command in some circumstances.
  • Addresses an issue in which Windows Defender Application Control enforces package family name rules that should be audit only.
  • Addresses an issue, which occurs after an update, that causes devices that have the Dynamic Root of Trust for Measurement (DRTM) enabled to unexpectedly reset when hibernating.
  • Updates the configuration of Windows Hello Face recognition to work well with 940nm wavelength cameras.
  • Reduces distortions and aberrations in Windows Mixed Reality head-mounted displays (HMD). Ensures that new Windows Mixed Reality HMDs meet minimum specification requirements and default to a 90Hz refresh rate.
  • Addresses an issue that causes a stop error on a Hyper-V host when a virtual machine (VM) issues a specific Small Computer System Interface (SCSI) command.
  • Addresses an issue that prevents Always On VPN (AOVPN) from automatically reconnecting when resuming from Sleep or Hibernate.
  • Adds an Azure Active Directory (AAD) Device Token that is sent to Windows Update (WU) as part of each WU scan. WU can use this token to query for membership in groups that have an AAD Device ID.
  • Addresses an issue that fails to log events 5136 for group membership changes in certain scenarios. This occurs when you use the "Permissive Modify" control; for example, the Active Directory (AD) PowerShell modules use this control.
  • Addresses an issue with the Microsoft Cluster Shared Volumes File Systems (CSVFS) driver that prevents Win32 API access to SQL Server Filestream data. This occurs when the data is stored on a Cluster Shared Volume in a SQL Server failover cluster instance, which is on an Azure VM.
  • Addresses an issue that causes a deadlock when Offline Files are enabled. As a result, CscEnpDereferenceEntryInternal holds parent and child locks.
  • Addresses an issue that causes deduplication jobs to fail with stop error 0x50 when you call HsmpRecallFreeCachedExtents().
  • Addresses an issue that causes applications stop working when they use Microsoft's Remote Desktop sharing APIs. The breakpoint exception code is 0x80000003.
  • Removes the HTTP call to www.microsoft.com that the Remote Desktop Client (mstsc.exe) makes at sign out when using a Remote Desktop Gateway.
  • Adds support for certain new Windows Mixed Reality motion controllers.
  • Addresses an issue with evaluating the compatibility status of the Windows ecosystem to help ensure application and device compatibility for all updates to Windows.
  • Addresses an issue with setting the "Restrict delegation of credentials to remote servers" Group Policy with the "Restrict Credential Delegation" mode on the RDP client. As a result, the Terminal Server service tries to use "Require Remote Credential Guard" mode first and will only use "Require Restricted Admin" if the server does not support "Require Remote Credential Guard".

Here's a look at what's included for Windows 10 version 1809:

  • Adds a notification to Internet Explorer 11 that informs users about the end of support for Adobe Flash in December 2020. For more information, see KB4581051.
  • Addresses an issue with using Group Policy Preferences to configure the homepage in Internet Explorer.
  • Addresses an issue with Microsoft Edge IE Mode that occurs when you enable Configure enhanced hang detection for Internet Explorer mode in Microsoft Edge.
  • Addresses an issue that might generate the error "0x80704006. Hmmmm…can't reach this page" when using Microsoft Edge Legacy. This issue occurs when you attempt to reach websites on non-standard ports. Any website that uses a port listed in the Fetch Standard specification under bad ports or port blocking might cause this issue. Addresses an issue that displays nothing on the screen for 5 minutes or more during the Remote Desktop Protocol (RDP) session.
  • Addresses an issue that, in certain scenarios, causes applications to stop working if they are created using Visual Basic for Applications (VBA). The error is, "Class not registered" error.
  • Addresses an issue that might display an empty black screen when a device is connecting to a Windows Virtual Desktop (WVD) machine.
  • Addresses an issue that causes Cortana to stop working on multiuser devices when you install, uninstall, and reinstall the same update.
  • Addresses an issue that causes a stop error when the initialization of the graphics adapter fails.
  • Addresses an issue to reduce the likelihood of missing fonts.
  • Addresses an issue that displays a black screen momentarily when an application calls the Desktop Window Manager (DWM) Thumbnail API.
  • Addresses an issue that fails to recognize the first East Asian language character typed into a Microsoft Foundation Class Library (MFC) DataGrid.
  • Addresses an issue that causes File Explorer to close unexpectedly when you use a Ribbon shell extension under specific circumstances.
  • Addresses an issue that generates a "No features to install" message when you add a feature, even if you provide administrative credentials.
  • Provides the ability to set a Group Policy that displays only the domain and username when you sign in.
  • Addresses an issue that affects default application associations during certain upgrade scenarios. This might cause numerous toast notifications to appear when you first sign in after the upgrade.
  • Addresses an issue that causes applications to close unexpectedly when a user inputs East Asian characters after changing the keyboard layout.
  • Updates 2021 time zone information for Fiji.
  • Addresses an issue that affects the Microsoft's System Centre Operations Manager's (SCOM) ability to monitor a customer's workload.
  • Addresses a performance issue that occurs when PowerShell reads the registry to check if the ScriptBlockLogging registry key is in the registry.
  • Addresses an issue with creating HTML reports using tracerpt.
  • Addresses an issue that causes an access violation in lsass.exe when a process is started using the runas command in some circumstances.
  • Addresses an issue that prevents the content under HKLM\Software\Cryptography from being carried over during Windows feature updates.
  • Addresses an issue that prevents you from enabling BitLocker after installing the Server Core App Compatibility Feature on Demand (FOD).
  • Addresses an issue that might create duplicate Foreign Security Principal directory objects for Authenticated and Interactive users in the domain partition. As a result, the original directory objects have "CNF" added to their names and are mangled. This issue occurs when you promote a new domain controller using the CriticalReplicationOnly flag.
  • Addresses an issue that prevents a call to NCryptGetProperty() from returning the correct pbOutput value when pszProperty is set to "Algorithm Group" and you are using a Trusted Platform Module (TPM) 1.2 device.
  • Addresses an issue in which Windows Defender Application Control enforces package family name rules that should be audit only.
  • Addresses an issue in which the WinHTTP AutoProxy service does not comply with the value set for the maximum Time To Live (TTL) on the Proxy Auto-Configuration (PAC) file. This prevents the cached file from updating dynamically.
  • Addresses an issue that might redirect Software Load Balancing (SLB) traffic to a different host when that traffic goes through a multiplexer. This causes the connection to an application to fail.
  • Adds new functionality to the robocopy command.
  • Adds Secure Sockets Layer (SSL) certificate authentication over HTTP/2.
  • Addresses an issue that prevents Always On VPN (AOVPN) from automatically reconnecting when resuming from Sleep or Hibernate.
  • Addresses an issue that causes Microsoft Office applications to close unexpectedly when using a Korean Input Method Editor (IME).
  • Adds an Azure Active Directory (AAD) Device Token that is sent to Windows Update (WU) as part of each WU scan. WU can use this token to query for membership in groups that have an AAD Device ID.
  • Addresses an issue that fails to log events 5136 for group membership changes in certain scenarios. This occurs when you use the "Permissive Modify" control; for example, the Active Directory (AD) PowerShell modules use this control.
  • Addresses an issue that causes a deadlock when Offline Files are enabled. As a result, CscEnpDereferenceEntryInternal holds parent and child locks.
  • Addresses an issue that causes deduplication jobs to fail with stop error 0x50 when you call HsmpRecallFreeCachedExtents().
  • Removes the HTTP call to www.microsoft.com that the Remote Desktop Client (mstsc.exe) makes at sign out when using a Remote Desktop Gateway.
  • Addresses an issue with evaluating the compatibility status of the Windows ecosystem to help ensure application and device compatibility for all updates to Windows.
  • Addresses an issue with setting the "Restrict delegation of credentials to remote servers" Group Policy with the "Restrict Credential Delegation" mode on the RDP client. As a result, the Terminal Server service tries to use "Require Remote Credential Guard" mode first and will only use "Require Restricted Admin" if the server does not support "Require Remote Credential Guard".

These updates are available via Windows Update now as Windows 10 builds 18362.1110 and 18363.1110 for versions 1903 and 1909, and as build 17763.1490 for Windows 10 version 1809.

Dan Thorp-Lancaster

Dan Thorp-Lancaster is the former Editor-in-Chief of Windows Central. He began working with Windows Central, Android Central, and iMore as a news writer in 2014 and is obsessed with tech of all sorts. You can follow Dan on Twitter @DthorpL and Instagram @heyitsdtl