It’s Patch Tuesday, which means get ready to update your Windows machines. Microsoft has released KB4053580 (build 15063.786) for Windows 10 Creators Update Version 1703 and KB4054517 (build 16299.125) for Windows 10 Fall Creators Update Version 1709. As usual, Windows 10 cumulative updates don’t bring anything new but bring a number of feature and performance improvements along with security fixes.

Microsoft has also released KB4056342 for Windows 10 Mobile (15254.124), KB4053579 for Windows 10 Anniversary Update (14393.1944), KB4053578 for Windows 10 November Update (10586.1295 – Windows 10 Enterprise and Windows 10 Education editions only), and KB4053581 to Windows 10 original (10240.17709 – Enterprise only).

What’s addressed in Windows 10 cumulative update for FCU (KB4054517)

  • Updates Internet Explorer’s default visibility for the button that launches Microsoft Edge.
  • Addresses issue where Windows Defender Device Guard and Application Control block some applications from running, even in Audit-Only Enforcement Mode.
  • Addresses issue to reset PLC bit on U0/U3 transitions.
  • Addresses issue with personalized Bluetooth devices that don’t support bonding.
  • Addresses issue where the touch keyboard doesn’t support the standard layout for 88 languages.
  • Addresses issue where the touch keyboard for a third-party Input Method Editor (IME) has no IME ON/OFF key.
  • Addresses additional issues with updated time zone information.
  • Addresses issue where, when using System Center Virtual Machine Manager (VMM), the user can’t copy or clone virtual machines (VM). The error message is “0x80070057- Invalid parameter”. This issue affects the VMM UI and PowerShell scripts used for VM cloning and copying.
  • Security updates to the Microsoft Scripting Engine, Microsoft Edge, and Windows Server.


Changelog for KB4053580 (Windows 10 Creators Update build 15063.786)

  • Updates Internet Explorer’s default visibility for the button that launches Microsoft Edge.
  • Addresses issue where users of SQL Server Reporting Services may not be able to use the scrollbar in a drop-down list.
  • Addresses issue that caused Windows Pro devices on the Current Branch for Business (CBB) to upgrade unexpectedly.
  • Addresses issue where applications may stop responding for customers who have internet or web proxies enabled using PAC script configurations. This is a result of a reentrancy deadlock in WinHTTP.dll. This can result in the following:
    1. Microsoft Outlook can’t connect to Microsoft Office365.
    2. Internet Explorer and Microsoft Edge can’t render any content (including local computer content, local network content, or web content).
    3. Cisco Jabber stops responding, which blocks messaging and telephony features.
    4. Any application or service that relies on WinHTTP is affected.
  • Addresses additional issues with updated time zone information.
  • Security updates to the Microsoft Scripting Engine, Microsoft Edge, and Windows Server.

Microsoft releases fixes to 34 security problems

Today’s updates also bring fixes to 34 security issues, patching bugs in Windows, Office, Internet Explorer, Microsoft Edge, ChakraCore, and other Microsoft products and services. The release includes fixes for remote code execution bugs in the Microsoft Malware Protection Engine that we had reported last week.

Microsoft has also addressed 19 critical flaws that were affecting the Redmond software giant’s browsers – Internet Explorer and Edge. The company assured that none of these bugs have been exploited in the wild.

More details about these and other security bugs can be found over at Microsoft.