Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities

Let’s discuss Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities. This patch Tuesday update reveals recent improvements, Fixed Issues, and Known Issues of Windows 10 KB5034763. Microsoft is dedicated to providing these details through the Patch Tuesday Update.

Windows 11 KB5034765 and KB5034766 also show the recent improvements, fixed issues, and known issues of February 2024. This blog post has all the details of February 2024 Patch Tuesday. It shows Windows 11 exciting features, new improvements, and more.

The Monthly update of Windows 10 is very beneficial for Windows users. It allows users to stay productive and up-to-date, and the Windows Operating System is upgraded with many new features. The February Patch Tuesday update addresses issues that affect Internet Explorer and single-function printers.

Windows 10 provides many improvements this month. One highlighted improvement is a richer weather experience with the lock screen. One notable change is that this update changes the setting in Active Directory Users & Computers.

Patch My PC

2 Zero Day Security Vulnerability for February 2024

Microsoft announced 2 vulnerabilities with the February patch Tuesday: CVE-2024-21412 Internet Shortcut Files Security Feature Bypass Vulnerability and CVE-2024-21351 Windows SmartScreen Security Feature Bypass Vulnerability.

CVE NumberCVE TitlePublicly DisclosedExploitability assessmentExploited
CVE-2024-21412Internet Shortcut Files Security Feature Bypass VulnerabilityNoExploitation DetectedYes
CVE-2024-21351Windows SmartScreen Security Feature Bypass VulnerabilityNoExploitation DetectedYes
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table.1
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities - Fig.1
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig.1

Video for 2 Zero Day Vulnerabilities Windows 10 KB5034763 Windows 11 KB5034765 KB5034766

Let’s look at 2 Zero Day Vulnerabilities Windows 10 KB5034763 Windows 11 KB5034765 KB5034766 Feb 24 Patch Tuesday.

Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Video

Windows 10 KB5034763 February 2024 Patches

Windows 10 release helps to improve the security of devices. After the updates, you get the latest version. Each update includes a current version number and build number. The following list shows the details.

How to Seek Windows Updates?

The latest updates of Windows 10 help improve device security and performance. Microsoft allows you to customize your update preferences and review the available updates by clicking on the “Check for Windows updates” option.

Adaptiva

You can also check the latest Windows update by selecting Start > Settings > Windows Update and accessing the update settings.

Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities - Fig.2
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig.2

Windows 10 New Improvements with February Patches

Microsoft always launches innovative improvements in each monthly update. HTMD Community is dedicated to providing all the new features and improvements of Windows 10 KB5034763 in February patches. This table shows the recent improvements in Windows 10 KB5034763 February Patches.

New Improvements with February PatchesDetails
Richer weather experience to the lock screenRicher weather experience to the lock screen. This feature will be available in the coming week. This includes dynamic, interactive weather updates. You will get information when you hover over the weather on the lock screen
Quarterly changes to the Windows Kernel Vulnerable Driver Blocklist file, DriverSiPolicy.p7b.Quarterly changes to the Windows Kernel Vulnerable Driver Blocklist file, DriverSiPolicy.p7b.It adds to the list of drivers that are at risk for Bring Your Own Vulnerable Driver (BYOVD) attacks.
Digital Markets Act (DMA) in the European Economic Area (EEA) will be rolling out to Windows 10Digital Markets Act (DMA) in the European Economic Area (EEA) will be rolling out to Windows 10. Microsoft is working on this to ensure compliance. This change will gradually roll out to Windows 10, version 22H2 PCs in the EEA to be compliant by March 6, 2024
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table.2
Windows 10KB5034763 February 2024 Patches and 2 Zero-Day Vulnerability - Fig.3
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig.3

Issues Fixed with Windows 10 February Patches

The Windows 10 KB5034763 February 2024 Patch Tuesday update shows many fixed issues. The table below shows the recently fixed issues of Windows 10.

Fixes with Windows 10 February PatchesDetails
Issue Affecting some single-function printersThis issue is affecting some single-function printers. They might be installed as a scanner
This issue affects the Internet Explorer shortcutThis is an issue that affects the Internet Explorer shortcut. If you use a policy to remove it, the shortcut reappears
Issue affecting Windows Management Instrumentation(WMI)This issue affects the Windows Management Instrumentation (WMI). A caching issue occurs in WMI. The issue causes CurrentTimeZone to change to the wrong value
This issue affected XPath queries on FileHash and other binary fieldsXPath queries on FileHash and other binary fields are affected by an issue. It stops them from matching values in event records.
The issue that affects the Code Integrity Module (ci.dll)This issue affects the Code Integrity Module (ci.dll). This issue stops your device from responding
The issue affecting Unified Extensible Firmware Interface (UEFI) Secure Boot systemsThis issue affects Unified Extensible Firmware Interface (UEFI) Secure Boot systems. It adds a renewed signing certificate to the Secure Boot DB variable
The issue that stops you from reconnecting to an existing Remote Desktop sessionThe issue that stops you from reconnecting to an existing Remote Desktop session. Instead, you get a new one
Issues that affect the Keyboard LanguageThe issue that affects the Keyboard Language. It is occurring when you change the keyboard language. The change fails to apply to RemoteApps in some scenarios
The issue that affects Windows Local Administrator Password Solution (LAPS) Post Authentication Actions (PAA)The issue that affects Windows Local Administrator Password Solution (LAPS) Post Authentication Actions (PAA). The actions occur at restart instead of at the end of the grace period.
An issue affects Active Directory. Bind requests to IPv6 addresses fail when the requestor is not joined to a domain.Active Directory is affected by an issue. Bind requests to IPv6 addresses fail. This occurs when the requestor is not joined to a domain.
LocalUsersAndGroups CSP is affected by an issueAn issue that affects LocalUsersAndGroups CSP. Processg group memberships stop if it cannot find a group
The issue that affects deleted cloud filesThe issue that affects deleted cloud files. When a cloud provider vetoes a deletion request, the files might still be removed.
MSIX applications are affected by an issueMSIX applications are affected by an issue. They do not open, and, in some cases, they make the host unresponsive. This occurs when they use the MSIX App Attach with a CimFS image.
An issue that affects Group Policy Folder Redirection in a multi-forest deploymentAn issue that affects Group Policy Folder Redirection in a multi-forest deployment. The issue stops you from choosing a group account from the target domain. Because of this, you cannot apply advanced folder redirection settings to that domain. This issue occurs when the target domain has a one-way trust with the domain of the admin user. This issue affects all Enhanced Security Admin Environment (ESAE), Hardened Forests (HF) or Privileged Access Management (PAM) deployments.
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table.3

Known Issues – Windows 10 KB5034763 February Patch 2024

This table shows all the recent Known issues of Windows 10KB5034763 February Patches. You will get all the current known issues of Windows 10 from the table below.

SummaryOriginating UpdateStatus
Windows RE update might fail to installN/AMitigated
The desktop icon moves unexpectedly between monitorsOS Build 19045.3758
KB5032278
Confirmed
Sysprep might fail after installing updates releasedOS Build 19045.3758
KB5032278
Mitigated
BitLocker might incorrectly receive a 65000 error in MDMsN/AMitigated
Devices with locale set to Croatia might not utilize the expected currencyN/AConfirmed
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table.4

SCCM Windows 10 Deployment

SCCM allows you to deploy Windows 10KB5034763 February Cumulative Update using SCCM/WSUS. The Monthly package for February 2024 can be created from the SCCM Console.

You can quickly learn how to create Deploy New Software Update Patch Package Using SCCM ConfigMgrSCCM ADR Automatic Deployment Rule Creation Process is obtained from this blog post.

Intune Windows 10 Deployment

The latest Cumulative update of Windows 10 can be implemented through Intune. The existing patch deployment will deliver the patches using WUfB (Windows Update for Business).

You have the option to expedite the Installation of February 2024 quality updates. You can create a policy by signing in with the Microsoft Intune admin center at https://intune.microsoft.com/.

Windows 10 KB5034763 Direct Download Links

To obtain the February 2024 Cumulative Update for Windows 10 (KB5034763), we can download it manually from the Microsoft Update Catalog website. The tables below provide direct links to download the February 2024 Cumulative Updates for Windows 10.

You can check the Microsoft Update Catalog portal to get the direct download links to the hotfixes for February 2024 LCU. Check this out: Microsoft Update Catalog –  https://www.catalog.update.microsoft.com/ and Search Keyword 2024-01.

TitlePoductSizeDirect Download
2024-02 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems(KB5034763)Winodows 10 22H2788.7 MBDownload
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table.5
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities - Fig.4
Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig.4

Automated Patch Management with Windows Autopatch

Autopatch helps streamline updating operations and create new opportunities for IT pros. The Windows Autopatch Release Management clarifies the quality, feature updates, and installation schedules in the Intune portal; here, you can get more information on the Windows Autopatch Implementation Setup Guide.

In Intune Portal, Navigate to Devices Under Windows Autopatch. Select Release Management, which displays the updates and releases scheduled.

Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities – Video.2

Resources

February 13, 2024—KB5034763 (OS Builds 19044.4046 and 19045.4046) – Microsoft Support

We are on WhatsApp. To get the latest step-by-step guides and news updates, Join our Channel. Click here for HTMD WhatsApp.

Author

Gopika S Nair is a computer enthusiast. She loves writing on Windows 11 and related technologies. She is here to share quick tips and tricks with Windows 11 or Windows 10 users. She is Post Graduate Diploma Holder in Computer Science.

1 thought on “Windows 10 KB5034763 February 2024 Patches and 2 Zero-Day Vulnerabilities”

  1. After installing the KB5034763 update, the links in the Windows 10 Favorites folder no longer worked.
    A security warning was displayed.
    I had to uninstall the update; now the operation of the Favorites is back to normal.

    Reply

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.