Home windows 10 KB5041580 replace launched with 14 fixes, safety updates

Microsoft has launched the KB5041580 cumulative replace for Home windows 10 22H2 and Home windows 10 21H2, which incorporates 14 adjustments and fixes, together with BitLocker fixes and necessary safety updates.

The Home windows 10 KB5041580 replace is necessary because it accommodates  Microsoft’s August 2024 Patch Tuesday safety updates, which repair 142 vulnerabilities.

Home windows customers can set up this replace by going into Settings, clicking on Home windows Replace, and manually performing a ‘Verify for Updates.’

Nonetheless, as this replace is necessary, it is going to routinely begin putting in in Home windows when you verify for updates. To make this extra manageable, you possibly can schedule a time when your laptop is restarted to complete the set up.

Windows 10 KB5041580 cumulative update preview
Home windows 10 KB5041580 cumulative replace preview
Supply: BleepingComputer

After putting in this replace, Home windows 10 22H2 will be up to date to construct 19045.4780, and Home windows 10 21H2 will likely be up to date to construct 19044.4780.

Home windows 10 customers can even manually obtain and set up the KB5041580 replace from the Microsoft Replace Catalog.

What’s new in Home windows 10 KB5041580

The KB5041580 replace contains quite a few Home windows fixes inflicting points, together with a bug that induced the working system to boot into the BitLocker restoration display.

This replace additionally features a whole of fourteen fixes, with the highlighted ones listed under:

  • [BitLocker (known issue)] A BitLocker restoration display exhibits whenever you begin up your gadget. This happens after you put in the July 9, 2024, replace. This problem is extra prone to happen if gadget encryption is on. Go to Settings > Privateness & Safety > Gadget encryption. To unlock your drive, Home windows would possibly ask you to enter the restoration key out of your Microsoft account.

  • [Lock screen] This replace addresses CVE-2024-38143. Due to this, the “Use my windows user account” verify field isn’t obtainable on the lock display to connect with Wi-Fi.

  • [NetJoinLegacyAccountReuse] This replace removes this registry key. For extra info confer with KB5020276—Netjoin: Area be a part of hardening adjustments.

  • [Secure Boot Advanced Targeting (SBAT) and Linux Extensible Firmware Interface (EFI)] This replace applies SBAT to techniques that run Home windows. This stops susceptible Linux EFI (Shim bootloaders) from working. This SBAT replace won’t apply to techniques that dual-boot Home windows and Linux. After the SBAT replace is utilized, older Linux ISO photos won’t boot. If this happens, work along with your Linux vendor to get an up to date ISO picture.

  • [FrameShutdownDelay] The browser ignores its worth within the “HKLMSOFTWAREMicrosoftInternet ExplorerMain” registry key.

  • [Wi-Fi Protected Access 3 (WPA3)] Within the Group Coverage editor, HTML preview rendering fails.

  • [Group Policy Preferences Item Level Targeting (ILT) and Local Users and Groups] You can not select a gaggle from the goal area for ILT. Additionally, you can not select an account from Native Customers and Teams. The forest doesn’t seem. This problem happens whenever you deploy a number of forests, and the goal area has a one-way belief with the area of the admin. This problem impacts Enhanced Safety Admin Atmosphere (ESAE), Hardened Forests (HF), or Privileged Entry Administration (PAM) deployments.

  • [Transmission Control Protocol (TCP)] The TCP ship code usually causes a system to cease responding throughout routine duties, equivalent to file transfers. This problem results in an prolonged ship loop.

  • [Print Support App] If you use the app with a USB gadget, the app stops responding and doesn’t print. This problem additionally limits the capabilities of the person interface.

  • [Universal Print clients] They fail to speak with the Common Print service. This impacts printing capabilities. This problem happens whenever you activate Internet Proxy Auto Discovery (WPAD).

  • [Windows Defender Application Control (WDAC)]

    • This replace prevents a cease error that happens whenever you apply greater than 32 insurance policies.

    • A reminiscence leak happens which may exhaust system reminiscence as time goes by. This problem happens whenever you provision a tool.

    • If you apply WDAC Software ID insurance policies, some apps would possibly fail.

  • [Windows Kernel Vulnerable Driver Blocklist file (DriverSiPolicy.p7b)] This replace provides to the record of drivers which might be in danger for Carry Your Personal Weak Driver (BYOVD) assaults.

  • [Windows Backup] Backup typically fails. This happens when a tool has an Extensible Firmware Interface (EFI) system partition (ESP).

  • [DHCP Option 235 (known issue)] Some Home windows units use this feature to search out Microsoft Linked Cache (MCC) nodes of their community. However you won’t be capable to use these nodes whenever you discover them. As an alternative, these units obtain updates and apps from the general public web. Due to this, obtain site visitors will increase.

Sadly, one long-standing problem nonetheless impacts Home windows 10, inflicting customers to obtain 0x80070520 errors when trying to vary their account profile photos.

A full record of fixes will be discovered within the KB5041580 help bulletin and final month’s KB5040525 preview replace bulletin.

Recent articles

Patch Alert: Essential Apache Struts Flaw Discovered, Exploitation Makes an attempt Detected

Dec 18, 2024Ravie LakshmananCyber Assault / Vulnerability Risk actors are...

Meta Fined €251 Million for 2018 Knowledge Breach Impacting 29 Million Accounts

Dec 18, 2024Ravie LakshmananKnowledge Breach / Privateness Meta Platforms, the...