Let’s discuss the Windows 10 KB5041580 August 2024 Patches and 7 Zero-Day Vulnerabilities. Microsoft has provided recent improvements and new Windows 10 KB5041580 features with August Patch Tuesday with 7 zero day vulnerabilities.
Microsoft also brings new enhancements and bug fixes to Windows 11 KB5041585 and KB5041592. Users get Windows 11 updates every month to enhance their experience. As you know, Windows 11 is the current Windows OS version, and the Patch Update for Windows 11 is crucial.
Microsoft mainly focused on fixing various types of issues for Windows 10 rather than introducing new features. This month, Microsoft fixed many issues in Windows 10 KB5041580. An issue affects Transmission Control Protocol (TCP), and TCP send code often causes a system to stop responding during routine tasks, such as file transfers.
Group Policy Preferences Item Level Targeting (ILT) and Local Users and Groups affected by an issue. Users cannot choose a group from the target domain for ILT. Also, due to this issue, you cannot choose an account with local users and groups.
Table of Contents
7 Zero Day Security Vulnerability for August 2024
Microsoft Announced 7 Zero Day Vulnerabilities on August 2024. CVE-2024-38199 Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability, CVE-2024-38213 Windows Mark of the Web Security Feature Bypass Vulnerability, CVE-2024-38193 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability, CVE-2024-38189 Microsoft Project Remote Code Execution Vulnerability, CVE-2024-38178 Scripting Engine Memory Corruption Vulnerability, CVE-2024-38107
Windows Power Dependency Coordinator Elevation of Privilege Vulnerability, CVE-2024-38106 Windows Kernel Elevation of Privilege Vulnerability.
CVE Number | CVE Title | Publicly Disclosed | Exploitability Assessment | Exploited |
---|---|---|---|---|
CVE-2024-38199 | Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability | Yes | Exploitation Likely | No |
CVE-2024-38213 | Windows Mark of the Web Security Feature Bypass Vulnerability | No | Exploitation Detected | Yes |
CVE-2024-38193 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | No | Exploitation Detected | Yes |
CVE-2024-38189 | Microsoft Project Remote Code Execution Vulnerability | No | Exploitation Detected | Yes |
CVE-2024-38178 | Scripting Engine Memory Corruption Vulnerability | No | Exploitation Detected | Yes |
CVE-2024-38107 | Windows Power Dependency Coordinator Elevation of Privilege Vulnerability | No | Exploitation Detected | Yes |
CVE-2024-38106 | Windows Kernel Elevation of Privilege Vulnerability | No | Exploitation Detected | Yes |
- Windows 10 Version Numbers Build Numbers Major Minor Build Rev
- Updated Windows 10 End of Life Dates
- Free Generic Windows 10 Product Keys from Microsoft
- Windows 10 21H2 Support is Ending in June
- Updated Windows 11 End-of-Life Dates
August 2024 Windows 10 KB5041580 Patches
August Patches of Windows 10 KB5041580 shows many fixed issues that Microsoft recognized. This update addressed an issue that affects Direct Composition batched presentations.
Windows 10 22H2 |
---|
5041580 |
Windows 10 KB5041580 August 2024 Patches
The Windows 10 patch Tuesday update helps you improve device security. After the updates, you get the latest version. Each update includes a current version number and build number. The following list shows the details.
- Windows 10 Version Details – Windows 10 22H2 KB5041580
- Version Details – Windows 10 version 22H2– (OS Builds 19044.4780 and 19045.4780)
- More Details on Windows 10 version Numbers: Windows 10 Version Numbers Build Numbers Major Minor Build Rev
How to Seek Windows Updates?
Users can customize their update preferences and review the available updates in Windows 10. Microsoft provides Check for Windows updates” option for Windows 10 users to install updates.
Read More – Windows Updates New Feature Get the Latest Updates as soon as They’re Available
Read More – Fix Windows BSOD Issue caused by Crowdstrike Update Major Impact around the Globe
Issues Fixed with Windows 10 August Patches
Microsoft addressed many fixed issues in the August Patch Tuesday Update of Windows 10 KB5041580. This month, non-security issues affected the Windows Operating System. Some other fixed issues are included in the table below.
Fixes with Windows 10 August Patches | Details |
---|---|
The non-security issue affected the Windows Operating System | This update addressed an issue that affected the Windows Operating System |
FrameShutdownDelay affected an issue | An issue affected FrameShutdownDelay, and the browser ignored its value in the “HKLM\SOFTWARE\Microsoft\Internet Explorer\Main” registry key. |
The issue affected Group Policy Preferences Item Level Targeting (ILT) and Local Users and Groups | This update addressed an issue that affects Group Policy Preferences, Item Level Targeting (ILT) and Local Users and Groups. Due to this issue, users cannot choose a group from the target domain for ILT. Also, you cannot choose an account from Local Users and Groups. The forest does not appear. When you deploy multiple forests, and the target domain has a one-way trust with the admin domain, this issue occurs. Enhanced Security Admin Environment (ESAE), Hardened Forests (HF), or Privileged Access Management (PAM) deployments are affected by this issue. |
Transmission Control Protocol (TCP) affected by an issue | Transmission Control Protocol (TCP) affected by an issue. The TCP send code often causes a system to stop responding during routine tasks, such as file transfers. This issue leads to an extended send loop. |
The issue affected the Print Support App | This issue affected the Print Support App. When the user use Print Support App with a USB device,the app stops responding and does not print. The function of the user interface is limited due to this issue. |
Universal Print clients affected by an issue | Universal Print clients fail to communicate with the Universal Print service and it affects printing functions. When the user turn on Web Proxy Auto Discovery (WPAD) this issue occurred. |
Some issues affected Windows Defender Application Control (WDAC) | Some issues affected Windows Defender Application Control (WDAC). Prevents a stop error that occurs when you apply more than 32 policies. A memory leak occurs that might exhaust system memory as time goes by. This issue occurs when you provision a device. When you apply WDAC Application ID policies, some apps might fail. |
Windows Kernel Vulnerable Driver Blocklist file (DriverSiPolicy.p7b) | A list of drivers that are at risk for Bring Your Own Vulnerable Driver (BYOVD) attacks has been added to this update |
Windows Backup was affected by an issue. | This Update is addressed by an issue that affects Windows Backup, and its backup fails sometimes. When a device has an Extensible Firmware Interface (EFI) system partition (ESP), this issue occurs. |
An issue affected on DHCP Option 235 (known issue) | Some Windows devices use this option to find Microsoft Connected Cache (MCC) nodes in their network. But you might not be able to use these nodes when you find them. Instead, these devices download updates and apps from the public internet. Because of this, download traffic increases. |
Known Issues – Windows 10 KB5041580 August Patch
This month, Microsoft addressed some Known issues, which are crucial in Windows 10 KB5041580. The table below shows the details of the known issue with Windows 10.
Read More – Microsoft Connected Cache Issue for Enterprise Customers Fixed
Summary | Originating Update | Status |
---|---|---|
Users may see a BitLocker recovery screen upon booting your device after installing the July 2024 Windows security update, released July 9,2024 (KB5040427) | OS Build 19044.4651 KB5040427 | Working on a Resolution |
Enterprise customers might be unable to use Microsoft Connected Cache | OS Build 19044.4046 | Working on Resolution |
SCCM Windows 10 Deployment
SCCM allows you to deploy Windows 10 KB5041580 August Cumulative Update using SCCM/WSUS. The Monthly package for August 2024 can be created from the SCCM Console.
You can quickly learn how to create a Deploy New Software Update Patch Package Using SCCM ConfigMgr. SCCM ADR Automatic Deployment Rule Creation Process is obtained from this blog post.
Intune Windows 10 Deployment
To obtain the August 2024 Cumulative Update for Windows 10 KB5041580, we can download it manually from the Microsoft Update Catalog website. The tables below provide direct links to download the August 2024 Cumulative Updates for Windows 10.
You can check the Microsoft Update Catalog portal to get the direct download links to the hotfixes for the August 2024 LCU. Check this out: Microsoft Update Catalog – https://www.catalog.update.microsoft.com/ and Search Keyword 2024-08
Title | Product | Size | Direct Download |
---|---|---|---|
2024-08 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5041580) | Windows 10 22H2 | 657.4 MB | Download |
Resources
August 13, 2024—KB5041580 (OS Builds 19044.4780 and 19045.4780)
We are on WhatsApp. To get the latest step-by-step guides and news updates, Join our Channel. Click here for HTMD WhatsApp.
Author
Anoop C Nair has been Microsoft MVP from 2015 onwards for 10 consecutive years! He is a Workplace Solution Architect with more than 22+ years of experience in Workplace technologies. He is also a Blogger, Speaker, and leader of the Local User Group Community. His main focus is on Device Management technologies like SCCM and Intune. He writes about technologies like Intune, SCCM, Windows, Cloud PC, Windows, Entra, Microsoft Security, Career, etc.