Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities

Let’s discuss the Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities. Microsoft has rolled out updates for both Windows 11 and Windows 10. The updates aim to enhance user experience and maintain security measures.

For Windows 10 users, Microsoft has released a separate update, KB5034763. This update is extensively detailed in the February 2024 Patch Tuesday post, offering insights into its improvements and fixes for the operating system.

Microsoft announced 2 zero-day vulnerabilities with the February patch Tuesday. They are CVE-2024-21412 Internet Shortcut Files Security Feature Bypass Vulnerability and CVE-2024-21351 Windows SmartScreen Security Feature Bypass Vulnerability.

The latest update from Microsoft introduces enhanced reliability for Windows during power transitions. It significantly lowers the chances of encountering a stop error. With this improvement, users can experience smoother transitions between power states, such as shutting down, restarting, or resuming from sleep mode.

Patch My PC

The recent Microsoft update dives into a problem within Windows Management Instrumentation (WMI). It addresses a caching issue that leads to inaccurate changes in the CurrentTimeZone value. The update ensures that the CurrentTimeZone value maintains accuracy by resolving this issue, thereby preventing disruptions in system behaviour.

Windows 11 23H2 and 22H2Windows 11 21H2
KB5034765KB5034766
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table 1
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities - Fig.1
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig.1

Video – 2 Zero Day Vulnerabilities Windows 10 KB5034763 Windows 11 KB5034765

Let’s look at 2 Zero Day Vulnerabilities Windows 10 KB5034763 Windows 11 KB5034765 KB5034766 Feb 24 Patch Tuesday.

Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Video 1

Microsoft releases security updates on “Patch Tuesday,” the second Tuesday of each month at 10:00 AM PST. IT professionals should plan their deployment schedules according to their time zone(s).

What Issue Does the February Patch Tuesday Update Address Regarding Wi-Fi Protected Access 3 (WPA3) in the Group Policy Editor?

Wi-Fi Issue

This update targets an issue with HTML preview rendering failing in the Group Policy editor, which is related explicitly to Wi-Fi Protected Access 3 (WPA3).

Adaptiva

2 Zero Day Security Vulnerability for February 2024

There are 2 zero-day vulnerabilities announced by Microsoft with the November patch Tuesday, and they are CVE-2024-21412 Internet Shortcut Files Security Feature Bypass Vulnerability and CVE-2024-21351 Windows SmartScreen Security Feature Bypass Vulnerability.

Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities - Fig 2
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig 2
CVE NumberCVE TitlePublicly DisclosedExploitability assessmentExploited
CVE-2024-21412Internet Shortcut Files Security Feature Bypass VulnerabilityNoExploitation DetectedYes
CVE-2024-21351Windows SmartScreen Security Feature Bypass VulnerabilityNoExploitation DetectedYes
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table 2

Windows 11 KB5034765 KB5034766 February 2024 Patches

Windows 11 releases updates and enhancements introduced periodically to improve its functionality and security. Each update is identified by a specific version number and build number, providing users with a clear understanding of the changes and improvements implemented.

How to Seek the Latest Windows Updates

To seek the latest Windows update, Click the Start button on the taskbar. Go to Settings. In the Settings menu, locate and click on “Windows Update” to access the update settings. Once in the Windows Update settings, click the “Check for updates” button.

Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities - Fig 3
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig 3

Windows 11 23H2 and 22H2 KB5034765 February Patch Tuesday New Features 2024

In the February Patch Tuesday updates of 2024, Microsoft introduced several new features to enhance the Windows operating system’s functionality and security. The table below shows the latest Windows 11 February patch Tuesday 2024 updates.

New Features February Patch 2024Description
The update enhances system stability during power transitions.Windows becomes more reliable during power transitions, reducing the risk of stop errors.
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table 3
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities - Fig 4
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig 4

Issues Fixed with Windows 11 February Patches 2024 KB5034765

Let’s discuss the problem fixes in the Windows 11 February 2024 patches. The table below lists the recent issue fixes that these patches address.

Issues Fixed with Windows 11Description
The issue that affects certain types of 7-Zip files.Certain types of 7-Zip files appear as empty in File Explorer.
The issue that affects Wi-Fi Protected Access 3 (WPA3) in the Group Policy editor.Wi-Fi Protected Access 3 (WPA3) in the Group Policy editor experiences HTML preview rendering failures.
Issue in Group Policy Folder Redirection affecting the selection of group accounts from the target domain in multi-forest deployments has been fixed.Windows Management Instrumentation (WMI) experiences a caching issue leading to incorrect values for CurrentTimeZone.
Addresses an issue that affects the OpenType font driver.OpenType font driver issue affects text rendering for third-party applications on specific architectures.
The update ensures the correct rendering of emoji with a 3D-like appearance.The issue with the colour font format for COLRv1 is fixed. It ensures proper rendering.
The update addresses the WMI malfunction issue.WMI stops working in certain scenarios with mobile device management (MDM) providers like Microsoft Intune.
The update resolves the BitLocker encryption issue with MDM services.BitLocker data-only encryption issue with MDM services like Microsoft Intune not receiving the correct data is fixed when using specific policy settings in the BitLocker configuration service provider (CSP) node.
The update allows the automatic configuration of APN profiles.An issue preventing the automatic configuration of Access Point Name (APN) profiles for cellular-enabled devices is fixed.
The update ensures proper initialization of TPM on affected devices.Trusted Platform Modules (TPM) on certain devices failing to initialize correctly, causing TPM-based scenarios to stop working, is addressed.
The update adds vulnerable drivers to the blocklist to enhance system security against BYOVD attacks.Quarterly changes to the Windows Kernel Vulnerable Driver Blocklist file are made to mitigate Bring Your Own Vulnerable Driver (BYOVD) attacks.
The update adds a renewed signing certificate option for Secure Boot.A renewed signing certificate is added to the Secure Boot DB variable for UEFI Secure Boot systems.
The update fixes the problem of RemoteApp windows persisting after closure.An issue where RemoteApp windows persist on client devices after closure is resolved.
The update ensures a correct connection to the user’s session instance.Remote desktop client connecting to a wrong user session instance is fixed, particularly when a user has multiple sessions on the host.
The update ensures the proper application of keyboard language changes to RemoteApps.Failure to apply keyboard language change to RemoteApps in certain scenarios is addressed.
This update adjusts the timing of LAPS Post Authentication Actions.Windows Local Administrator Password Solution (LAPS) Post Authentication Actions (PAA) now occur at restart instead of at the end of the grace period.
This update fixes the issue of bind request failure for IPv6 addresses in Active Directory.Bind requests to IPv6 addresses failing in Active Directory is resolved.
The update ensures uninterrupted processing of group memberships in LocalUsersAndGroups CSP.The issue with LocalUsersAndGroups CSP halting group membership processing is fixed.
The update allows the selection of group accounts for folder redirection settings in multi-forest deployments.An issue of group accounts for folder redirection settings in multi-forest deployments.
The update enhances security by defaulting to a stronger certificate mapping in Active Directory Users & Computers snap-in.Active Directory Users & Computers snap-in now uses a stronger certificate mapping by default, improving security.
The update ensures the smart card icon appears during sign-in despite multiple certificates.The smart card icon does not appear during sign-in due to multiple certificates on the smart card being fixed.
The update prevents device shutdown during smart card authentication on remote systems.The issue causing the device to shut down after 60 seconds when using a smart card to authenticate on a remote system is resolved.
This update resolves the deadlock issue. It ensures search works correctly on the Start menu for affected users.Search functionality on the Start menu fails for some users due to a deadlock.
This update enhances the reliability of video calls.Video calls are made more reliable.
Addresses the issue, preventing device unresponsiveness post-installation of print support apps.The device intermittently stops responding after installing a print support app.
The update allows proper closure of tooltips in the File Explorer Gallery.Inability to close tooltips in the File Explorer Gallery.
The update fixes the issue, ensuring consistent sound output on Bluetooth LE Audio earbuds while streaming music.Bluetooth Low Energy (LE) Audio earbuds experience sound loss during music streaming.
The update ensures that audio from Bluetooth phone calls correctly routes through the PC after being answered.Bluetooth phone call audio does not route through the PC upon answering the call on the PC.
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table 4
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities - Fig 5
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig 5

Known Issues from February Windows 11 Patches 2024

Let’s discuss the Known Issues from February Windows 11 Patches 2024. The table below shows the known issues from February Windows 11 Patches 2024.

BitLocker might incorrectly receive a 65000 error in MDMs. To mitigate this issue in Microsoft Intune, you can set the “Enforce drive encryption type on operating system drives” or “Enforce drive encryption on fixed drives” policies not to be configured.

SummaryOriginating UpdateStatus
BitLocker might incorrectly receive a 65000 error in MDMsN/AWorking on a resolution and will provide an update
Compatibility issues with Intel Smart Sound Technology drivers and Windows 11N/AMitigation is in place
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table 5

SCCM Deployment of Windows 11 KB5034765 and KB5034766

SCCM deployment of Windows 11 KB5034765 and KB5034766 helps you update your system with the latest patches and improvements provided by Microsoft. To deploy the February 2024 Cumulative Updates (KB5034765 and KB5034766 ) for Windows 11 using SCCM/WSUS, follow these steps.

  • Access the Software Library section in SCCM/WSUS.
  • Locate and select the “Overview” tab within the Software Library, then navigate to “Software Updates.”
  • Right-click on the “All Software Updates” node and initiate a WSUS Sync to ensure you have the latest information from Microsoft
  • To find the updates, enter the KB numbers KB5034765 and KB5034766 into the search function.
  • You can also search by description if you can’t locate the updates using the KB numbers. Enter “24-02 Cumulative Update for Windows 11” in the search bar.

Note – Only the new updates in this package will be downloaded and installed on your device if you have installed earlier updates.

Intune Deployment of Windows 11 KB5034765 and KB5034766

Let’s discuss the Intune Deployment of Windows 11 KB5034765 and KB5034766. Installing the February 2024 Patch Tuesday Cumulative Updates (LCU) for Windows 11 through Microsoft Intune is straightforward. With Intune, administrators can manage and deploy updates over the cloud without needing on-premises infrastructure.

More Details on Zero Day Out Of Band Patch Deployment Using Intune MEM Expedite Best Option and Intune Reporting Issue: Expedite Windows Security Patch Deployment.

Direct Download Links of Windows 11 KB5034765 and KB5034766

To manually download the February 2024 Cumulative Update for Windows 11 (KB5034765 KB5034766), you can access the Microsoft Update Catalog website. Direct download links are provided in the following tables.

Cumulative Update for Windows 11ProductsSizeDirect Download
2024-02 Cumulative Update for Windows 11 for x64-based Systems (KB5034765 )Windows 11 23H2648.4 MBDownload
2024-02 Cumulative Update for Windows 11 Version 22H2 for x64-based Systems (KB5034766)Windows 11 21H2356.5 MBDownload
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Table 6

Visit the Microsoft Update Catalog portal at https://www.catalog.update.microsoft.com/ to obtain the direct download links for the Windows 11 LCUs released in February 2024. Microsoft update catalog portal allows users to manually download and install the updates, providing flexibility in managing system updates.

  • Enter the KB article number
  • Click the Search icon
  • Search Keyword 2024-02
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities - Fig 6
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Fig 6

Automated Patch Management with Windows Autopatch

Autopatch helps simplify updating operations and create new opportunities for IT pros. The Windows Autopatch Release Management clarifies the quality, feature updates, and installation schedules in the Intune portal; here, you can get more information on the Windows Autopatch Implementation Setup Guide.

  • In Intune Portal, Navigate to Devices Under Windows Autopatch.
  • Select Release Management, which displays the updates and releases scheduled.
Windows 11 KB5034765 KB5034766 February 2024 Patches and 2 Zero-Day Vulnerabilities – Video 2

Resources

February 13, 2024—KB5034765 (OS Builds 22621.3155 and 22631.3155) – Microsoft Support

We are on WhatsApp now. To get the latest step-by-step guides, news, and updates, Join our Channel. Click here. HTMD WhatsApp.

Author

About the Author: Vidya is a computer enthusiast. She is here to share quick tips and tricks with Windows 11 or Windows 10 users. She loves writing about Windows 11 and related technologies. She is also keen to find solutions and write about day-to-day tech problems.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.