Let’s discuss July 2024 Windows 10 KB5040427 Patches and 4 Zero-Day Vulnerabilities 142 Flaws. Microsoft Provided recent improvements and new features for Windows 10 KB5040427 with July Patch Tuesday. This update allows end users to manage their work lives.
Microsoft Releases a Patch for Windows 11 every month to help users enhance their experience. Windows 11 KB5040442 and KB5040431 also show improvements and bug fixes for the current month. The Latest Update of Windows 11 is handy for users to know the current version.
As I mentioned above, Windows 10 KB5040427 shows many fixed issues. The important fixed issue of July Patches is MDM, which is affected by a problem. When you enrol a device, the MDM client sends more details about the device. The MDM service uses those details to identify the device model and the company that made it.
The most important improvement in Windows 10 is the Copilot Experience. The Copilot App is now pinned to the taskbar and behaves like an app, giving users a complete app experience. New Windows 10 PCs and Copilot+ PCs users get this experience.
- Windows 10 KB5039211 June 2024 Patches and 0 Zero-Day Vulnerability
- Windows 11 KB5039212 KB5039213 June 2024 Patches and 0 Zero-Day Vulnerability
- Windows 10 Version Numbers Build Numbers Major Minor Build Rev
- Updated Windows 10 End of Life Dates
4 Zero Day Security Vulnerability for July 2024
Microsoft announced 2 vulnerabilities in July: CVE-2024-38080, Windows Hyper-V Elevation of Privilege Vulnerability, and CVE-2024-38112, Windows MSHTML Platform Spoofing Vulnerability, CVE-2024-35264 .NET and Visual Studio Remote Code Execution Vulnerability, CVE-2024-37985 Arm: CVE-2024-37985 Systematic Identification and Characterization of Proprietary Prefetchers.
CVE Number | CVE Title | Publicly Disclosed | Exploitability Assessment | Exploited |
---|---|---|---|---|
CVE-2024-38112 | Windows MSHTML Platform Spoofing Vulnerability | No | Exploitation Detected | Yes |
CVE-2024-38080 | Windows Hyper-V Elevation of Privilege Vulnerability | No | Exploitation Detected | Yes |
CVE-2024-35264 | .NET and Visual Studio Remote Code Execution Vulnerability | Yes | Exploitation Detected | No |
CVE-2024-37985 | Arm: CVE-2024-37985 Systematic Identification and Characterization of Proprietary Prefetchers | Yes | Exploitation Detected | No |
July 2024 Windows 10 KB5040427 Patches and 4 Zero-Day Vulnerabilities
July Patches of Windows 10 KB5040427 shows many fixed issues that Microsoft recognized. This update addressed an issue that affects Direct Composition batched presentations.
Windows 10 22H2 |
---|
KB5040427 |
Windows 10 KB5040427 July 2024 Patches
The Windows 10 patch Tuesday update helps you improve device security. After the updates, you get the latest version. Each update includes a current version number and build number. The following list shows the details.
- Windows 10 Version Details – Windows 10 22H2 KB5040427
- Version Details – Windows 10 version 22H2– (OS Builds 19044.4651 and 19045.4651)
- More Details on Windows 10 version Numbers: Windows 10 Version Numbers Build Numbers Major Minor Build Rev
How to Seek Windows Updates?
Microsoft allows you to customize your update preferences and review the available updates by clicking the “Check for Windows updates” option. The screenshot below helps you to show the Windows update in the settings app.
Read More – Windows Updates New Feature Get the Latest Updates as soon as They’re Available
Windows 10 New Improvements with July Patches
Microsoft’s Windows 10 Update includes many improvements. Each improvement helps users improve productivity. The Copilot App is now pinned to the taskbar and behaves like an app. It will give users a complete app experience.
New Improvements July Patches | Details |
---|---|
Copilot Experience on Windows | With this new update, Copilot App is now pinned to the taskbar and behaves like an app. It will give a complete app experience for users. Copilot App can be easily resize, move, and snap the window. For existing Windows 10 PCs, the timing of availability and delivery method will vary. This might not be available to all users because it will roll out gradually. Note: This feature only applies to new Windows 10 PCs and new Copilot+ PCs that ship to the European Economic Area (EEA)and other markets where Copilot is available. |
Country and Operator Settings Asset (COSA) profiles up to date for certain mobile operators. | This update brings Country and Operator Settings Asset (COSA) profiles up to date for certain mobile operators. |
Issues Fixed with Windows 10 July Patches
Microsoft addressed many fixed issues on the July Patch Tuesday Windows 10 KB5040427 updates. MSIX application is affected by a problem. The table below shows the details of different fixed issues of Windows 10.
Fixes with Windows 10 July Patches | Details |
---|---|
The issue that affects an app’s jump list on the taskbar | An Issue that affects an app’s jump list on the taskbar is addressed in this update. Completing actions from that list might fail. When you right-click an app on the taskbar or Start menu, a jump list is a menu that appears. It gives you quick access to recently or frequently used app items. |
An issue that affects the default Japanese Input Method Editor (IME). | The default Japanese Input Method Editor (IME) is affected by an issue. The candidate window stops responding when you do not expect it. Then, it goes back to a former composition state at random. |
MSIX applications affected by an issue | This is an issue affected on MSIX applications. When you install them from an HTTPS URI, they fail to open. This issue occurs when the download application is not complete. This damages the package. |
Mobile Device Management (MDM) is affected by an issue. | Mobile Device Management (MDM) is affected by an issue. The MDM client sends more details about the device, when you enroll a device. The MDM service uses those details to identify the device model and the company that made it. |
An issue that affects Direct Composition batched presentations. | This update addressed an issue that affects Direct Composition batched presentations. A brief flash of triangles or boxes shows on the screen. This issue affects browsers, like Microsoft Edge, and other apps. |
An issue that might stop your system from resuming from hibernating. | An issue that might stop your system from resuming from hibernating. This occurs after you turn on BitLocker. |
Windows Defender Application Control (WDAC) affected by an issue. | Windows Defender Application Control (WDAC) affected by an issue. The issue copies unsigned WDAC policies to the Extensible Firmware Interface (EFI) disk partition. It is reserved for signed policies. |
The Folder context menu is affected by an issue. | The folder context menu is affected by an issue. When you choose the command that removes items, the command adds items instead. This occurs when a third-party service implements a sync feature. |
- May 2024 Windows 10 KB5037768 Patches and 2 Zero-Day Vulnerabilities
- May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities
Known Issues – Windows 10 KB5040427 July Patch
Know Issues are critical issues in Windows 10 KB5040427. Microsoft recognizes these issues, and the table below provides more details.
Read More – Apps Show Open with Dialog Issues on Taskbar or Start Menu Icons
Summary | Originating Update | Status |
---|---|---|
An issue affected on app might display an “Open With” dialog box when right-clicking on the Taskbar or Start menu icons | OS Build 19044.4412 KB5037768 | Working on a Resolution |
Enterprise customers might be unable to use Microsoft Connected Cache | OS Build 19044.4046 | Working on Resolution |
Desktop icons might move unexpectedly between monitors | N/A | Workaround Provided |
SCCM Windows 10 Deployment
SCCM allows you to deploy Windows 10 KB5040427July Cumulative Update using SCCM/WSUS. The Monthly package for July 2024 can be created from the SCCM Console.
You can quickly learn how to create a Deploy New Software Update Patch Package Using SCCM ConfigMgr. SCCM ADR Automatic Deployment Rule Creation Process is obtained from this blog post.
Windows KB5040427 Direct Download Link
To obtain the July 2024 Cumulative Update for Windows 10 KB5040427, we can download it manually from the Microsoft Update Catalog website. The tables below provide direct links to download the July 2024 Cumulative Updates for Windows 10.
You can check the Microsoft Update Catalog portal to get the direct download links to the hotfixes for the July 2024 LCU. Check this out: Microsoft Update Catalog – https://www.catalog.update.microsoft.com/ and Search Keyword 2024-07
Title | Product | Size | Direct Download |
---|---|---|---|
2024-07 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5040427) | Windows 10 22H2 | 655.1 MB | Download |
Automated Patch Management with Windows Autopatch
Autopatch helps streamline updating operations and create new opportunities for IT pros. The Windows Autopatch Release Management clarifies the quality, feature updates, and installation schedules in the Intune portal; here, you can get more information on the Windows Autopatch Implementation Setup Guide.
Resource
July 9, 2024—KB5040427 (OS Builds 19044.4651 and 19045.4651) – Microsoft Support
We are on WhatsApp. To get the latest step-by-step guides and news updates, Join our Channel. Click here for HTMD WhatsApp.
Author
Anoop C Nair is Microsoft MVP! He is a Device Management Admin with more than 20 years of experience (calculation done in 2021) in IT. He is a Blogger, Speaker, and Local User Group HTMD Community leader. His main focus is on Device Management technologies like SCCM 2012, Current Branch, and Intune. He writes about ConfigMgr, Windows 11, Windows 10, Azure AD, Microsoft Intune, Windows 365, AVD, etc.