June 2024 Patch Tuesday Update

Patch Tuesday Update – June 2024

Cumulative Updates for Windows 10 and Windows 11: What You Need to Know

Greetings, tech enthusiasts! Microsoft has released its latest cumulative updates for both Windows 10 and Windows 11. If you’re running Windows 10 Version 22H2 or Windows 11 Version 23H2 on x64-based systems, these updates are particularly relevant. Here’s a comprehensive breakdown of the June 2024 Cumulative Updates: KB5039211 for Windows 10 and KB5039212 for Windows 11.

Windows 10 Update (KB5039211)

Security Enhancements
First and foremost, this patch focuses on fortifying your system’s security. Microsoft has addressed several critical vulnerabilities that could be exploited by malicious actors. Installing this update is essential for ensuring that your digital environment remains secure and resilient against potential threats.

Specific Fixes and Improvements
The update includes several specific fixes aimed at improving system functionality and user experience:

  1. Print Spooler Issues: Resolves problems with the print spooler service, which had been causing print jobs to get stuck in the queue. This fix ensures smoother printing operations and reduces related frustrations.
  2. Taskbar Anomalies: Fixes issues where the taskbar would rearrange itself or disappear entirely, restoring normal functionality.
  3. Explorer.exe Stability: Improves stability, particularly fixing issues that caused explorer.exe to crash when restarting or shutting down a PC with a controller attached.
  4. Internet Explorer Mode in Microsoft Edge: Addresses an issue where IE mode tabs in Microsoft Edge might stop responding when you open a PDF file, enhancing stability and reliability.
  5. Network Printer Connection: Fixes an issue that might prevent a network printer from being installed when using the printer’s IP address.
  6. Windows Backup: Adds functionality for backing up sound settings, including your sound scheme, to the cloud under “Remember my preferences” in Settings.
  7. Accessibility Improvements: Addresses issues affecting Narrator announcements, making them more responsive.

Zero-Day Vulnerabilities Addressed

  1. CVE-2024-30051: A heap-based buffer overflow vulnerability in the Windows DWM Core Library that can be exploited to elevate attackers’ privileges to SYSTEM level.
  2. CVE-2024-30040: Allows attackers to bypass OLE mitigations in Microsoft 365 and Microsoft Office, leading to arbitrary code execution.

No New Features
This update focuses on maintenance and security without introducing new features, ensuring smooth and secure operation.

Installation and Reboot Requirements
A system reboot may be required. Save all work before initiating the installation to prevent data loss.

Compatibility and Size
The update is approximately 635.3 MB and is intended for Windows 10 Version 22H2 for x64-based systems.

Windows 11 Update (KB5039212)

Security Enhancements
Similar to the Windows 10 update, this patch focuses on improving security by addressing critical vulnerabilities.

Specific Fixes and Improvements
The Windows 11 update includes several enhancements:

  1. Copilot in Windows: This update introduces enhancements to Copilot, including an expanded pane for more chat space, with the ability to resize it.
  2. Explorer.exe Issues: Fixes stability issues where explorer.exe might stop responding, particularly when a PC with a controller accessory is restarted or shut down.
  3. Taskbar Adjustments: The Copilot in Windows icon now appears on the right side of the system tray, and the “Show desktop” button is off by default.
  4. Natural Voices in Narrator: Addresses issues affecting the speed of Narrator announcements when using Natural Voices.
  5. HTTPS Downloads: Improves the security of downloading device metadata from the Windows Metadata and Internet Services (WMIS) over HTTPS.

Zero-Day Vulnerabilities Addressed

  1. CVE-2024-30051: The same heap-based buffer overflow vulnerability affecting the Windows DWM Core Library.
  2. CVE-2024-30040: The same OLE mitigation bypass vulnerability affecting Microsoft 365 and Office.

No New Features
This update primarily focuses on security and stability enhancements without introducing new features.

Installation and Reboot Requirements
A system reboot may be required. Ensure all work is saved to avoid data loss.

Compatibility and Size
This update is intended for Windows 11 Version 23H2 for x64-based systems.

Conclusion

In conclusion, the KB5039211 update for Windows 10 and KB5039212 update for Windows 11 are crucial patches that enhance your system’s security and stability. While they may not introduce new features, their importance cannot be overstated. Embrace these updates, schedule the necessary reboots, and rest easy knowing your systems are more secure and reliable.

For detailed information and to download the updates, visit the Microsoft Update Catalog and the official support pages.

If you encounter any issues or need assistance with these updates, feel free to contact Equate Group Ltd. Our team of experts is here to help ensure your systems run smoothly and securely.

Stay secure and happy updating!


Equate Group Ltd.
For expert assistance, contact us at Equate Group Ltd.