Microsoft Releases Windows 11 KB5022303 and KB5022287 Cumulative Updates

Every second Tuesday of the month, Microsoft rolls out security updates for its products and the company just released the first Patch Tuesday of 2023.

Just like in the previous months, Microsoft rolled out two new builds for Windows 11, one for the 21H2 build and the other for the 22H2 build. 

The updates that Windows released on Patch Tuesday are cumulative updates. This means that the updates will install all features. Likewise, they will implement all fixes for vulnerabilities discovered in the previous months.

Windows 11
(Photo : Beata Zawrzel/NurPhoto via Getty Images)

New Patch Tuesday Updates Fix a Total of 98 Vulnerabilities

For the first Patch Tuesday of 2023, Microsoft has released KB5022303 for Windows 11 22H2 and KB5022287 for Windows 11 21H2.

These new Windows 11 updates include some fixes and many security patches for the operating system. According to Itech Tics, the two updates for this month fix a total of 98 vulnerabilities. They do not, however, include any new features.

KB5022303 and KB5022287 are priority updates as they include an actively exploited vulnerability tracked as CVE-2023-21674. This was used in attacks to give threat actors/malware SYSTEM privileges.

The new updates weigh small in size. The cumulative update on the 22H2 systems sized is only around 273MB for x64-based systems and 378MB for ARM64-based. 

On the other hand, the KB5022287 build weighs 315MB in size for x64-based systems and 432MB for ARM64-based systems, as per YTechB.

To install the update, Windows 11 users can simply go to Start, and afterward, proceed to Settings. Then, go to Windows Update where Check for Updates is located. Simply tap it and the update will initialize.

Windows 11 users also have the option to manually download the update and install it from the Microsoft Update Catalog.

Read Also: Microsoft Releases Optional KB5016691 Preview Cumulative Update for Windows 11: Here's What to Expect

What Do the New Updates Offer?

Once Patch Tuesday's non-security update was installed, Windows 11 22H2 (KB5022303) will have its build number changed to 22621.1105. On the other hand, Windows 11 21H2 (KB5022287) will be changed to 22000.1455.

Since there were no preview updates in December 2022 because of the holiday, these new cumulative updates only fixed security vulnerabilities and a limited number of bugs, as per BleepingComputer.

Both Windows 11 22H2 and Windows 11 21H2 fix a Local Session Manager (LSM). This bug could allow users who do not have admin rights to perform functions only an admin can do.

In addition, both updates also fixed a bug that breaks ODBC database connections or displays errors.

Meanwhile, the Windows 11 21H2 update fixes an extra bug that has been causing blue screen crashes in the user's device. Through the update, Microsoft fixes a bug causing blue screen crashes displaying 0xc000021a errors when a user starts a Windows device.

There are two other ongoing issues for Windows 11 22H2 that have not been resolved in this update, and Microsoft is aware of them.

The issues which are not addressed are provisioning packages not working as expected and copying of large multiple gigabytes (GB) files taking longer than expected over SMB.

According to Bleeping Computer, Microsoft is expected to address these issues in future updates.

Related Article: Microsoft Issues Windows 11 Update That Fixes Failed Upgrades, Game Crashes

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

Company from iTechPost

More from iTechPost