2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability

Let’s discuss the 2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerabilities. In March 2024, Microsoft released patches for Windows 11. These patches are updates that fix problems and improve security. Microsoft also released the Windows 10 patches of KB5035845.

However, there were also reports of zero-day vulnerabilities being fixed. Zero-day vulnerabilities are weaknesses in software that hackers discover before the company that made the software knows about them. Microsoft addressed these vulnerabilities to keep Windows 11 users safe from potential attacks. There is no Zero day vulnerability.

There is a new change in Windows 11! Now, the settings page for linking your phone is called “Mobile devices” instead of “Phone Link.” You can find it through Settings> Bluetooth & devices > Mobile Devices. This is where you can easily manage the connection between your computer and mobile devices.

The new patch update fixes a problem where your computer won’t sleep when you connect an external device. Before, when you plugged something in, like a USB drive or a mouse, your computer might not have gone to sleep like it should. But now, this update takes care of that issue, so your laptop can sleep properly even when you connect external devices.

Patch My PC
Windows 11 23H2 and 22H2Windows 11 21H2
KB5035853KB5035854
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Table 1
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability - Fig.1
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Fig.1

What is the USB 80Gbps Standard Introduced in the March Patch Tuesday Update?

Windows-11-Patch-Tuesday-March-2024

The USB 80Gbps standard is the next generation of USB4, offering twice the bandwidth of the previous USB 40Gbps standard. It enables faster data transfer rates between devices.

2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability

Let’s discuss the Windows 11 KB5035853 KB5035854 March 2024 Patches and 0 Zero-Day Vulnerabilities. The Windows 11 patches introduce a set of highlights, improvements and issue fixes.

Microsoft releases security updates on “Patch Tuesday,” the second Tuesday of each month at 10:00 AM PST. IT professionals should plan their deployment schedules according to their time zone(s).

Windows 11 KB5035853 KB5035854 March 2024 Patches

Windows 11 shows regular updates and enhancements to increase its functionality and security. These updates are introduced periodically to improve the user experience and address potential vulnerabilities.

Adaptiva

Each update is assigned a unique version number and build number, allowing users to quickly identify the changes and improvements made to the operating system.

How to Seek the Latest Windows Updates

To find the newest Windows update, click the Start button at the bottom left of your screen. Then, go to Settings. Inside Settings, find and click on “Windows Update” to see update options. Once in the Windows Update settings, click the “Check for updates” button.

  • This will search for the latest updates available for your computer.
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability - Fig.2
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Fig.2

Windows 11 23H2 and 22H2 KB5035853 March Patch Tuesday New Features 2024

Let’s discuss the Windows 11 23H2 and 22H2 KB5035853 March Patch Tuesday New Features 2024. The table below shows the new features of the March patches.

New Features March Patch 2024Description
The mobile devices settings page was renamedThe Phone Link settings page has been renamed to “Mobile devices” for clarity. Navigate to Settings > Bluetooth & devices > Mobile devices to access these settings.
Snipping Tool integration with Android devicesYou can now use the Snipping Tool on your PC to edit the most recent photos and screenshots from your Android device. Instant notifications on your PC notify you of new captures.
USB 80Gbps supportThis update supports the USB 80Gbps standard, the next generation of USB4 with double the bandwidth of USB 40Gbps. It requires a compatible PC and USB4 or Thunderbolt™ peripheral.
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Table 2
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability - Fig.3
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Fig.3

Issues Fixed with Windows 11 March Patches 2024 KB5035853

Let’s discuss the Issues Fixed with Windows 11 March Patches 2024 KB5035853. The table below shows the Issues Fixed with Windows 11 March Patches 2024 KB5035853.

Issues Fixed with Windows 11Description
Games remain installed on the secondary driveGames installed on a secondary drive now remain there after updates, providing more flexibility and convenience.
Fix for alignment issue with long-edge fed printersCorrects an issue where the alignment of stapling or hole punch locations was incorrect on long-edge fed printers.
Fix for Windows Settings Home page responsiveness issueResolves an issue where the Windows Settings Home page would randomly stop responding, ensuring smoother navigation within the settings.
Fix for networking issue preventing automatic switchAddresses an issue where a device fails to switch automatically from cellular to Wi-Fi when Wi-Fi is available.
Fix for system not sleeping when external device connectedResolves an issue where a system wouldn’t go to sleep when an external device was connected, improving power management.
Windows Backup app visibility based on regionThe Windows Backup app will no longer appear in regions where it’s not supported, enhancing the consistency of the user interface. See KB5032038 for more details.
Fix Notepad opening issueAddresses an issue where Notepad fails to open for standard user accounts when launched via cmd.exe based on file type association.
Fix for opening 8 Zip archives issueResolves an issue preventing the opening 8 Zip archives by double-clicking them in File Explorer.
Fix the CrashOnAuditFail registry value issueFixes an issue where setting the CrashOnAuditFail registry value to one (1) restricted sign-ins to only admins on a malfunctioning machine. After the update, standard users can sign in.
Fix Azure Virtual Desktop random restarts issueAddresses random restarts of Azure Virtual Desktop virtual machines due to an lsass.exe access violation.
Fix for stop error RDR_FILE_SYSTEM on remote desktop hostsResolves a stop error (0x27) on machines used as remote desktop session hosts, which previously caused all users to be signed out.
Microsoft Edge UI issue fixCorrects an issue where the UI for Internet Options Data Settings in Microsoft Edge was displaying incorrectly.
Notification fix for deleting eSIM profileFixes an issue where no notification was provided upon deleting an embedded SIM (eSIM) profile.
Fix the Remote Desktop Web Authentication issueAddresses connectivity issues to sovereign cloud endpoints with Remote Desktop Web Authentication.
Fix for Get Help app troubleshooting failureResolves an issue where the troubleshooting process fails when using the Get Help app
Certificate Authority snap-in fixFixes an issue where selecting the “Delta CRL” option in the Certificate Authority snap-in was not possible, preventing the GUI-based publishing of Delta CRLs.
Steps Recorder localization issue fixAddresses UI and steps localization issues in Chinese for Steps Recorder.
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Table 3
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability - Fig.4
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Fig.4

Known Issues from March Windows 11 Patches 2024

Let’s discuss the Known Issues from March Windows 11 Patches 2024. The table below shows the known issues, their originating updates, and their status.

 BitLocker might incorrectly receive a 65000 error in MDMs. To mitigate this issue in Microsoft Intune, you can set the “Enforce drive encryption type on operating system drives” or “Enforce drive encryption on fixed drives” policies that are not to be configured.

When you try to install the February 2024 security update on your device, it might not work as expected. This might mean your device does not correctly receive the necessary fixes and enhancements to keep it secure.

Read more – Issues with February 2024 Security Update Installation

SummaryOriginating UpdateStatus
The February 2024 security update might fail to installOS Build 22621.3155
KB5034765
2024-02-13
Workaround is provided
BitLocker might incorrectly receive a 65000 error in MDMsN/AMitigation is in place
Compatibility issues with Intel Smart Sound Technology drivers and Windows 11N/AMitigation is in place
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Table 3
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability - Fig.5
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Fig.5

SCCM Deployment of Windows 11 KB5035853 and KB5035854

To update your system with the latest patches and improvements from Microsoft, you can use SCCM (System Center Configuration Manager) or WSUS (Windows Server Update Services) to deploy the March 2024 Cumulative Updates (KB5035853 and KB5035854) for Windows 11. Here’s how to do it.

  • Access the Software Library section in SCCM/WSUS.
  • Locate and select the “Overview” tab within the Software Library, then navigate to “Software Updates.”
  • Right-click on the “All Software Updates” node and initiate a WSUS Sync to ensure you have the latest information from Microsoft
  • To find the updates, enter the KB numbers KB5035853 and KB5035854 into the search function. You can also search by description.
  • Suppose you can’t locate the updates using the KB number. Enter “24-03 Cumulative Update for Windows 11” in the search bar.

Note – Only the new updates in this package will be downloaded and installed on your device if you have installed earlier updates.

Intune Deployment of Windows 11 KB5035853 and KB5035854

Deploying the March 2024 Patch Tuesday Cumulative Updates (KB and KB) for Windows 11 through Microsoft Intune is easy. Intune allows administrators to manage and deploy updates through the cloud, eliminating the need for on-premises infrastructure.

More Details on Zero Day Out Of Band Patch Deployment Using Intune MEM Expedite Best Option and Intune Reporting Issue: Expedite Windows Security Patch Deployment.

Direct Download Links of Windows 11 KB5035853 and KB5035854

To manually download the March 2024 Cumulative Update for Windows 11 (KB5035853 and KB5035854), visit the Microsoft Update Catalog website. This website provides direct download links for the updates.

Cumulative Update for Windows 11ProductsSizeDirect Download
2024-03 Cumulative Update for Windows 11 for x64-based Systems (KB5035853)Windows 11 23H2677.1 MBDownload
2024-03 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5035854)Windows 11 21H2381.9 MBDownload
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Table 4

Visit the Microsoft Update Catalog portal at https://www.catalog.update.microsoft.com/ to obtain the direct download links for the Windows 11 LCUs released in March 2024. The portal allows users to manually download and install updates, providing flexibility in managing system updates.

  • Enter the KB article number.
  • Click the Search icon.
  • Search Keyword 2024-03
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability - Fig.6
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Fig.6

Automated Patch Management with Windows Autopatch

Autopatch helps simplify updating operations and create new opportunities for IT pros. The Windows Autopatch Release Management clarifies the quality, feature updates, and installation schedules in the Intune portal; here, you can get more information on the Windows Autopatch Implementation Setup Guide.

  • In Intune Portal, Navigate to Devices Under Windows Autopatch.
  • Select Release Management, which displays the updates and releases scheduled.
2024 March KB5035853 KB5035854 Windows 11 Patches and 0 Zero-Day Vulnerability – Video 1

Resources

March 12, 2024—KB5035853 (OS Builds 22621.3296 and 22631.3296) – Microsoft Support

We are on WhatsApp now. To get the latest step-by-step guides, news, and updates, Join our Channel. Click here. HTMD WhatsApp.

Author

About the Author: Vidya is a computer enthusiast. She is here to share quick tips and tricks with Windows 11 or Windows 10 users. She loves writing about Windows 11 and related technologies. She is also keen to find solutions and write about day-to-day tech problems.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.