May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities

Let’s discuss the May 2024 Windows 11 KB5037771 KB5037770 Patches and 0 Zero-Day Vulnerability. On May 14, 2024, Microsoft introduced a range of updates to improve the performance and security of its operating systems. Specifically used for Windows 11, these patches were crafted to address several issues while enhancing security measures.

Moreover, Microsoft also released KB5037768 patches for Windows 10, targeting vulnerabilities and enhancing the system’s overall stability. These updates underline Microsoft’s dedication to providing dependable and secure computing experiences for its users.

In the latest Patch Tuesday release for May, Microsoft disclosed 2 critical zero-day vulnerabilities. The first is identified as CVE-2024-30051, which is a Windows DWM Core Library Elevation of Privilege Vulnerability. The second zero-day vulnerability is CVE-2024-30040, which is a Windows MSHTML Platform Security Feature Bypass Vulnerability.

New feature alert! There is something new in the May 2024 patches for you. In the next few weeks, if your current background is one of the default Windows images, you might see Windows Spotlight set as your default background.

Patch My PC

This update fixes a problem with .RAR files. Before, they looked empty in File Explorer, even when they weren’t. Also, this update changes something related to the Netherlands time zone. It adds the new man-made landmass near Rotterdam to the shape files.

Windows 11 23H2 and 22H2Windows 11 21H2
KB5037771KB5037770
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Table 1
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities

What is the New Update about Microsoft Account Notifications in Windows Settings?

May-2024-Windows-11-Patches

The update introduces account-related notifications for Microsoft accounts in the Settings > Home section of Windows.

Adaptiva

What Does a Microsoft Account Do?

May-2024-Windows-11-Patches

Microsoft account links Windows to your Microsoft applications. It is a hub for backing up all your data and managing subscriptions.

How Does it Enhance Security?

You can add extra security measures to prevent being locked out of your account, ensuring safer access to your data and services.

Where will I See these Notifications?

Notifications will appear across the Start menu and Settings, informing you about account-related activities and updates.

Can I Control these Notifications?

Yes, you have control over these notifications. You can manage them in the Settings menu by navigating to Privacy & security > General.

Are these Notifications Customizable?

While specific customization options may vary, you can adjust notification settings to suit your preferences, including choosing which notifications to receive.

Will these Notifications Impact System Performance?

Generally, notifications are designed to be lightweight and should not significantly impact system performance. However, you can adjust settings if you experience issues or prefer a less intrusive notification experience.

2 Zero Day Security Vulnerabilities for May 2024

Microsoft announced 2 zero-day vulnerabilities with the May patch Tuesday: CVE-2024-30051 Windows DWM Core Library Elevation of Privilege Vulnerability, CVE-2024-30040 Windows MSHTML Platform Security Feature Bypass Vulnerability.

CVE NumberCVE TitlePublicly DisclosedExploitability assessmentExploited
CVE-2024-30051Windows DWM Core Library Elevation of Privilege VulnerabilityYesExploitation DetectedYes
CVE-2024-30040Windows MSHTML Platform Security Feature Bypass VulnerabilityNoExploitation DetectedYes
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Table 2
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities - Fig.1
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Fig.1

Windows 11 KB5037771 KB5037770 May 2024 Patches and 0 Zero-Day Vulnerability

With the new patch release, you can now use Alt+Tab to switch between open windows, including Copilot. When you press Alt+Tab, the thumbnail preview for Copilot in Windows will appear alongside other open windows.

You can then switch between them using the Tab keystroke. This feature will initially be available to a limited audience, with a broader deployment planned for the following months.

Microsoft releases security updates on “Patch Tuesday,” the second Tuesday of each month at 10:00 AM PST. IT professionals should plan their deployment schedules according to their time zone(s).

May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities - Fig.2
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Fig.2

Windows 11 KB5037771 KB5037770 May 2024 Patches

Let’s discuss the Windows 11 KB5037771 KB5037770 May 2024 patches. The following list provides details regarding version information and OS build versions.

How to Seek the Latest Windows Updates

To get the newest Windows update, click the Start button at the bottom left corner of your screen. Then, go to Settings, choose Windows Update, and click “Check for updates” to see if any new updates are waiting for you.

May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities - Fig.3
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Fig.3

Windows 11 23H2 and 21H2 KB5037771 KB5037770 May Patch Tuesday New Features 2024

Let’s discuss the May Patch Tuesday updates for Windows 11, including versions 23H2 and 21H2, with their respective KB (KB5037771 KB5037770 ) numbers. These updates aim to enhance user experience and system performance across Windows 11 versions 23H2 and 21H2.

New FeaturesDescription
Recommended section in the Start menu for Microsoft Store appsShows Microsoft Store apps from curated developers in the Recommended section of the Start menu. It helps discover great apps.
Improved Widgets icons on the taskbarIf your frequently used apps are not already pinned to the Start or taskbar, they may appear in the Recommended section of the Start menu.
Improved Widgets icons on the taskbarWidgets icons on the taskbar are no longer pixelated or fuzzy. Rollout of a larger set of animated icons is also starting.
Group Policy Support for Arm64 .msi FilesAdds support for Arm64 .msi files using Group Policy Object (GPO). Group Policy Management Console (GPMC) can now handle Arm64 .msi files, allowing installation on Arm64 machines through GPOs.
Updated COSA Profiles for Mobile OperatorsUpdates Country and Operator Settings Asset (COSA) profiles for some mobile operators.
Kernel Vulnerable Driver Blocklist UpdateIncludes quarterly changes to the Windows Kernel Vulnerable Driver Blocklist file, adding drivers at risk for Bring Your Own Vulnerable Driver (BYOVD) attacks.
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Table 3
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities - Fig.4
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Fig.4

Issues Fixed with Windows 11 May Patches 2024 KB5037771

Let’s discuss the issues fixed with the May Patch Tuesday updates for Windows 11. Below is a table detailing the problems resolved and their descriptions.

Issues Fixed with Windows 11 May Patches 2024Description
Settings fix for flyout menu responsiveness issueAddresses an issue where Settings stops responding when dismissing a flyout menu.
Fix the Touch keyboard issueThe Japanese 106 keyboard layout now appears correctly upon sign-in.
Enhanced Widgets on the lock screenWidgets on the lock screen are more reliable and have improved quality. More visuals and a more customized experience are supported.
New MDM Policy – AllowScreenRecorderAdds a new mobile device management (MDM) policy called “AllowScreenRecorder” affecting the Snipping Tool. IT admins can use this policy to disable screen recording in the app.
Fix the netstat -c Command issue.Addresses an issue where the netstat -c command fails to effectively troubleshoot port exhaustion.
Fix the TCP Timestamp IssueFixes an issue where turning on timestamps for a TCP connection significantly degrades data speed on a low latency network.
Race Condition Fix for Bootloader SetupAddresses a race condition that may prevent a machine from starting up when setting up a bootloader to boot multiple OSes
Fix the Accelerator Backing Store Management issue.Fixes a memory leak affecting some devices in the accelerator backing store management path.
Memory Allocation Improvement for MediaImproves memory granularity for media allocations, reducing overcommitment and enhancing performance for certain hardware setups.
Fix the WSL2 Name Resolution issue.Resolves intermittent name resolution failures in a split DNS setup in Windows Subsystem for Linux 2 (WSL2).
Fix the Universal Printer Queue issue.Resolves an issue where duplicate print queues are created for universal printers.
Fix Container Networking ARP issue.Addresses an issue where the container networking Address Resolution Protocol (ARP) returns incorrect Virtual Subnet ID (VSID) for external ports.
Fix the HNS Memory Allocation Issue.Fixes a memory allocation issue in the Host Networking Service (HNS) causing high memory consumption and affecting service and pod deployment and scaling.
Fix the PIN Sign-in App Execution issue.Resolves an issue where using a PIN to sign in as an Administrator prevents the execution of certain applications.
Affect HVCI Driver Compatibility UpdateUpdates hypervisor-protected code integrity (HVCI) to accept compatible drivers.
Fix the Protected Process Light Bypass issue.Addresses an issue where Protected Process Light (PPL) protections could be bypassed.
Fix A2DP Hardware Offload Stop ErrorResolves a stop error occurring on PCs supporting Bluetooth Advanced Audio Distribution Profile (A2DP) hardware offload.
DTC Memory Leak FixFixes a memory leak occurring in the Distributed Transaction Coordinator (DTC) when retrieving mappings.
LAPS Post Authentication Actions FixResolves an issue where Windows Local Administrator Password Solution (LAPS) Post Authentication Actions (PAA) occur at restart instead of at the end of the grace period.
ReFS Performance and Sign-in Issue FixAddresses a performance issue and slow sign-in caused by high load on the Resilient File System (ReFS).
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Table 4

Known Issues from May Windows 11 Patches 2024

Let’s discuss the known issues from the May Windows 11 patches 2024. Below is a summary table showing the known issues, the updates they came from, and their current status.

SummaryOriginating UpdateStatus
Edge updates might cause the Microsoft Copilot app to show up in Installed appsN/AWorkaround is provided
VPN connections might fail after installing the April 2024 security updateOS Build 22621.3447
KB5036893
2024-04-09
working on a resolution
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Table 5

SCCM Deployment of Windows 11 KB5037771 KB5037770

To ensure your system stays up-to-date with the latest patches and improvements from Microsoft, you can use either SCCM or WSUS. Deploying the May 2024 Cumulative Updates (KB5037771 and KB5037770) for Windows 11 is crucial for maintaining system security and performance. Here’s a guide on how to do it.

Note—Only the new updates in this package will be downloaded and installed on your device if you have installed earlier updates.

  • Access Software Library in SCCM/WSUS.
  • Navigate to “Software Updates” under the “Overview” tab.
  • Initiate a WSUS Sync for the latest updates.
  • Search for updates using KB numbers (KB5037771 KB5037770).
  • If KB numbers don’t work, search by description (“24-05 Cumulative Update for Windows 11“).

Intune Deployment of Windows 11 KB5037771 and KB5037770

Deploying the May 2024 Patch Tuesday Cumulative Updates for Windows 11 through Microsoft Intune is straightforward. Intune empowers administrators to manage and distribute updates through the cloud, eliminating the need for on-site infrastructure.

This cloud-based approach simplifies the update deployment process and ensures that devices are promptly updated with Microsoft’s latest patches and improvements.

More Details on Zero Day Out Of Band Patch Deployment Using Intune MEM Expedite Best Option and Intune Reporting Issue: Expedite Windows Security Patch Deployment.

Direct Download Links of Windows 11 KB5037771 KB5037770

Visit the Microsoft Update Catalog portal at https://www.catalog.update.microsoft.com/ to obtain the direct download links for the Windows 11 LCUs released in May 2024. The portal allows users to manually download and install updates, providing flexibility in managing system updates.

  • Enter the KB article number.
  • Click the Search icon.
  • Search Keyword 2024-05
Cumulative Update for Windows 11ProductsSizeDirect Download
2024-05 Cumulative Update for Windows 11 for x64-based Systems (KB5037771)Windows 11 23H2712.5 MBDownload
2024-05 Cumulative Update for Windows 11 Version 21H2 for x64-based Systems (KB5037770)Windows 11 21H2402.7 MBDownload
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Table 6
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities - Fig.5
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Fig.5

Automated Patch Management with Windows Autopatch

Autopatch helps simplify updating operations and create new opportunities for IT pros. The Windows Autopatch Release Management clarifies the quality, feature updates, and installation schedules in the Intune portal; here, you can get more information on the Windows Autopatch Implementation Setup Guide.

  • In Intune Portal, Navigate to Devices Under Windows Autopatch.
  • Select Release Management, which displays the updates and releases scheduled.
May 2024 Windows 11 KB5037771 KB5037770 Patches and 2 Zero-Day Vulnerabilities – Video 1

Resources

May 14, 2024—KB5037771 (OS Builds 22621.3593 and 22631.3593) – Microsoft Support

We are on WhatsApp now. To get the latest step-by-step guides, news, and updates, Join our Channel. Click here. HTMD WhatsApp.

Author

About the Author: Vidya is a computer enthusiast. She is here to share quick tips and tricks with Windows 11 or Windows 10 users. She loves writing about Windows 11 and related technologies. She is also keen to find solutions and write about day-to-day tech problems.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.