Microsoft Releases Windows 11 Cumulative Updates in August

TapTechNews August 14th news, in today's August Patch Tuesday event, Microsoft released cumulative updates for Windows 11 system, including KB5041585 update for 22H2 and 23H2, and KB5041592 update for 21H2.

Microsoft Releases Windows 11 Cumulative Updates in August_0

After the above devices install the August cumulative update, TapTechNews attached the version number changes as follows:

After the 21H2 device is installed, the version number rises to Build 22000.3147

After the 22H2 device is installed, the version number rises to Build 22621.4037

After the 23H2 device is installed, the version number rises to Build 22631.4037

KB5041585 update for Windows 11 21H2 mainly includes the following:

Improvement: Enhanced the security of the Windows system.

[PPL Protection]

Users can bypass the relevant settings.

ProtectedProcessLight (PPL) is a security mechanism introduced in Windows 10 to enhance the security of processes to resist malicious code attacks and data leaks. PPL is a process protection technology that divides the trustworthiness of processes into four levels, and each level has corresponding security features and limitations.

[Windows Kernel Vulnerability Driver Program Block List File (DriverSiPolicy.p7b)]

Updated the driver program list and added the file list with the risk of built-in vulnerability driver program (BYOVD) attack.

[BitLocker (Known Issue)]

A BitLocker recovery screen will be displayed when starting the device. This situation will occur after installing the update on July 9, 2024. If the device encryption is turned on, this problem is more likely to occur.

[Lock Screen]

This update solves the problem of CVE-2024-38143: The Use my Windows user account checkbox is not available when connecting Wi-Fi on the lock screen.

[NetJoinLegacyAccountReuse]

This update deletes this registry key value.

[SBAT and EFI]

This update applies Secure Boot Advanced Targeting (SBAT) to the system running Windows. This will prevent the vulnerable Linux EFI (Shim boot loader) from running.

This SBAT update is not applicable to systems with Windows and Linux dual-boot. After applying the SBAT update, the old Linux ISO image may not be able to start. If this happens, the user needs to contact the Linux vendor to obtain the latest ISO image.

Windows 11 22H2 and 23H2 updates mainly include:

[BitLocker (Known Issue)]

A BitLocker recovery screen will be displayed when starting the device. This situation will occur after installing the update on July 9, 2024. If the device encryption is turned on, this problem is more likely to occur.

[Lock Screen]

This update solves the problem of CVE-2024-38143: The Use my Windows user account checkbox is not available when connecting Wi-Fi on the lock screen.

[NetJoinLegacyAccountReuse]

This update deletes this registry key value.

[SBAT and EFI]

This update applies Secure Boot Advanced Targeting (SBAT) to the system running Windows. This will prevent the vulnerable Linux EFI (Shim boot loader) from running.

Likes