KB4541331 Windows 10 1809 17763.1131 Update

Cumulative Update KB4541331 Windows 10 1809 build 17763.1131 improvement fixes and changelog.

KB4541331 Windows 10 1809

A number of significant improvements and fixes are out for Windows 10, v 1809 with the release of KB4541331. Microsoft delivers updates for touch keyboard issues, the wrong appearance of calendar dates, printing to document share and more.

Just like other cumulative updates, KB4541331 for Windows 10, v1809 (OS Build 17763.1131) is not free from issues. Users can grab this patch through Windows Update Settings page. If some prefer manual installation, then the standalone packages are available at Microsoft Update Catalog.

KB4541331

KB4541331

KB4541331 Windows 10 1809 Changelog

Here is the list of enhancements and fixes that KB4541331 contains –

  1. Microsoft deals with an issue that throws up an error during printing to a document repository.
  2. Updates a drawing problem with Microsoft Foundation Class (MFC) toolbar. It happens to appear when users attempt to drag a multi-monitor environment.
  3. Suddenly the touch keyboard appears in the sign-in procedure when a user is providing a password. KB4541331 addresses this issue as well.
  4. A new child windows flicker and become visible as white squares on server devices. It occurs on the devices that are specially designed for stark visual contrast. However, the team resolves this complication.
  5. The team provides focus on the issue that incorrectly displays folder properties. When the path is longer than MAX_PATH, this problem is evident.
  6. In certain devices, calendar dates also appear on the wrong day of the week. This is noticeable in the clock and date region of the notification area. It happens when the user selects the Samoa time zone. Thankfully, Microsoft address this problem with the release of KB4541331.
  7. Updates for a complication with reading logs using the OpenEventLogA() function is out in this patch.
  8. Machines that have turned on “Credential Guard” from joining a domain are prevented by a problem. Microsoft addresses the error message “The server’s clock is not synchronized with the primary domain controller’s clock”.
  9. A slow down up to two minutes occurs when signing in or unlocking a session on Hybrid Azure Active Directory-joined machines. Fortunately, this problem got a fix in this cumulative update.
  10. Solution to the issue where authentication gets fail when using Azure Active Directory and the user’s security identifier (viz SID) has changed.
  11. There is a complication that might lead domain controllers (in short DC) to register a lowercase and a mixed or all uppercase Domain Name System (aka DNS) service (SRV) record in the _MSDCS.<forest root domain> DNS zone. KB4541331 deals with this that generally occurs when DC computer names contain one or more uppercase characters.
  12. An issue gets a solution that leads to authentication in an Azure Active Directory environment to fail without any error.
  13. Problem of high CPU utilization is apparent when retrieving a session object is over.
  14. High latency complication in Active Directory Federation Services (AD FS) gets a solution. The response times for all around circulated datacenters in which “SQL” might be on a remote datacenter become high.
  15. Improvisation is there in the performance for all token requests coming to AD FS, including OAuth, Security Assertion Markup Language (SAML), WS-Federation, and WS-Trust.
  16. Microsoft resolves another high latency problem that acquires OAuth tokens when AD FS front-end servers and back-end SQL servers are in different datacenters.
  17. The constructed attribute in Restoration of Active Directory and Active Directory Lightweight Directory Services (AD LDS) for msDS-parentdistname.
  18. Post-installation of KB4541331, SAML errors and the loss of access to third-party apps for users who do not have multi-factor authentication (aka MFA) enabled will be resolved.
  19. Evaluating the compatibility status of the Windows ecosystem to help ensure application in addition to device compatibility for all updates to Windows will be resolved.
  20. An issue that averts Microsoft User Experience Virtualization (UE-V) settings from roaming to enable the signature files that are used for new messages, forwarded messages, and replies is fixed.
  21. High CPU usage on AD FS servers that occurs when the backgroundCacheRefreshEnabled feature is enabled is taken care of by the team.
  22. A problem that generates the Storage Replica administrator group with the incorrect SAM-Account-Type and Group-Type respectively gets a solution. This eventually makes the Storage Replica administrator group inoperative when moving the primary domain controller (PDC) emulator.
  23. Some machines fail to automatically go into Sleep mode under certain circumstances because of Microsoft Defender Advanced Threat Protection (viz ATP) Auto Incident Response (IR). The issue gets a fix in this patch.
  24. Certain machines are prevented from functioning “Microsoft Defender ATP Threat & Vulnerability Management” successfully. This problem gets a resolution here.
  25. Enhances support for non-ASCII file paths for Microsoft Defender ATP Auto IR.
  26. In certain scenarios, a stop error 0xEF occurs while upgrading to Windows 10, v 1809. KB4541331 gets a fix for this also.
  27. Improvement in the performance of the Resilient File System (viz ReFS). It happens in certain scenarios that involve many operations on ReFS-cloned files.

Known Issues

Symptom

Post-installation of KB4493509, certain devices with some Asian language packs installed may confront the following error –

"0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND."

Workaround

  1. First of all, Reinstall Windows 10 Language Pack that you have added not long ago.
  2. Navigate to Settings app and click Check for Updates in order to download install the April 2019 Cumulative Update.

Note – In case the reinstallation of the language pack does not resolve the above-mentioned problem, reset the PC by going through these steps –

  1. Open Windows Settings app and head to Update & Security.
  2. Choose Recovery subsection.
  3. Proceeding ahead, conduct a hit on Get Started button. It is visible under the Reset this PC section on the corresponding right pane.
  4. Select Keep my Files.

For the time being Microsoft is working on a resolution. The team will soon provide an update in the forthcoming release.

How to Get KB4541331

Installation of KB4541331 requires a specific condition for the device to meet. Users need to first successfully install the latest servicing stack update (SSU). This is important to perform because it mitigates the potential issues that might occur during installation of latest cumulative update (viz LCU). Furthermore, it also helps in managing Microsoft fixes.

By navigating to Windows Update settings page, users can grab the patch. To do so,

  1. Simply fire up Start Menu and click the cog icon to directly access Settings.
  2. Select Update & Security.
  3. Click Check for updates on the right pane.
  4. Wait for the system to download and install. Restart Windows 10 PC to successfully complete the installation process.

As an alternative, users can manually grab the standalone package as well. Just visit Microsoft Update Catalog and download the supportable architecture. Finally, complete the installation procedure manually.

That’s all!!!

Source –  Release Note

Sharing is caring    Share Whatsapp

 
Topics:  Windows update
  
About Sunita
Love to play with Windows 11 and 10. Suggestion - Going for Registry change or system files edit then remember to take a backup or create a restore point before Starting.