Windows 11 KB5016629 Update Includes Fixes for Start Menu, New Focus Assist Feature

Microsoft Patch Tuesday: Complete Details of November 2021 Update That Fixed 55 Bugs

(Photo : Clint Patterson/UNSPLASH)

Microsoft released the cumulative update for Windows 11 KB5016629 on Tuesday.

No, this is not a random update. In fact, this cumulative update addressed some issues and also included some improvements. 

Find out below what changes you should expect with Windows 11 KB5016629.

Windows 11 KB5016629 Update

A new Focus Assist feature, about 22 improvements, fixes for File Explorer and the Start Menu, and security updates are all included in this release.

According to Bleepingcomputer, these are the changes that is included in Windows 11 KB5016629 Update:

  • As previously mentioned, this update includes a new Focus Assist feature. When Focus Assist is activated, Windows 11 can now be configured to receive important notifications.

This means that Windows 11 will prompt you to confirm your intention to continue receiving important alerts when a notification sends its first important notification.

You can modify this setting on the Settings > System > Notifications page.

  • You can now update to a new version of Windows 11 (if one is available) when you start a new Windows device.

  • Fixed an issue that caused File Explorer to freeze when the play and pause keyboard shortcuts were used.

  • Fixed an issue that prevented File Explorer from functioning if you clicked on the context menu in the Start Menu while using an external monitor.

  • The taskbar's search icon can now be hovered over normally without popping up a blank window.

  • Fixed issues with the Start Menu not opening.

  • Troubleshooting Tools now open without an issue.

How To Install Windows 11 KB5016629 Cumulative Update

Windows 11 users can follow these steps to install this update:

  • Got to Start

  • Select Settings 

  • Click Windows Update

  • Finally, select "Check for Updates"

Another method of installing it is by manually downloading this update from the Microsoft Update Catalog.

Read More: Ethereum From Tornado Cash Have Been Sent to Notable Individuals Like Shaquille O'Neal, Jimmy Fallon

How Important Is This Update

The mandatory cumulative update KB5016629, according to Bleepingcomputer, includes the August 2022 Patch Tuesday security patches for vulnerabilities found in earlier months.

As we have reported, Microsoft's August 2022 Patch Tuesday included improvements and fixed a number of system vulnerabilities.

What Can You Expect With August 2022 Patch Tuesday

Updates for a total of 121 vulnerabilities, including the actively exploited zero-day vulnerability known as "DogWalk," are included in the August 2022 edition of Microsoft's Patch Tuesday.

According to a separate BleepingComputer report, the latest patch addressed 121 vulnerabilities which includes:

  • 64 Elevation of Privilege Vulnerabilities

  • 31 Remote Code Execution Vulnerabilities

  • 20 vulnerabilities fixed in Microsoft Edge

  • 12 Information Disclosure Vulnerabilities

  • 7 Denial of Service Vulnerabilities

  • 6 Security Feature Bypass Vulnerabilities

  • 1 Spoofing Vulnerability

The two zero-day vulnerabilities are also addressed in Microsoft's  Patch Tuesday, one of which is already being actively used in the wild. The one vulnerability that has been used in attacks is known as "DogWalk" and is a remote code execution vulnerability that Microsoft lists as CVE-2022-34713.

Additionally, Microsoft has identified the second zero-day vulnerability as CVE-2022-30134, which enables attackers to view email messages from selected victims. The company reports that although the vulnerability CVE-2022-30134 has been made public, no evidence of an attack using it has been detected.

If you want to know more about the August 2022 edition of Microsoft's Patch Tuesday, you head to the link below.

Related Article: Microsoft August 2022 Patch Tuesday: Is a Fix for the 'DogWalk' Zero-Day Vulnerability Included?

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

More from iTechPost