Windows 10: Microsoft Windows Security Updates August 2022 overview

Discus and support Microsoft Windows Security Updates August 2022 overview in Windows 10 News to solve the problem; Microsoft released security and non-security updates for all supported client and server versions of the Windows operating system on the August 2022... Discussion in 'Windows 10 News' started by GHacks, Aug 9, 2022.

  1. GHacks
    GHacks New Member

    Microsoft Windows Security Updates August 2022 overview


    Microsoft released security and non-security updates for all supported client and server versions of the Windows operating system on the August 2022 Patch Day.

    Microsoft Windows Security Updates August 2022 overview microsoft-windows-august-2022-updates-security.png

    The updates are available already via Windows Update and other update management services. While they do get installed automatically on most Home systems eventually, some administrators may want to download them as early as possible. All of the security updates that Microsoft releases are cumulative; they include previous updates.

    Our patch overview for the Windows August 2022 Patch Tuesday is created as a reference for system administrators and home users alike. It lists important information about the released patches, includes links to support pages and direct downloads, lists known issues and includes a listing of non-security updates that Microsoft released.

    Tip: check out the July 2022 Windows Update overview for last month's releases.

    Microsoft Windows Security Updates: August 2022


    The following Excel spreadsheet includes the released security updates for Windows and other company products. Just download it with a click on the following link: Microsoft Windows security updates august 2022

    Executive Summary

    • Microsoft released security updates for all supported client and server versions of the Windows operating system.
    • Security updates are also available for .Net Core, Azure, Microsoft Office, Microsoft Windows Support Diagnostic Tool, Visual Studio and other company products.
    • Security update KB5012170 addresses a vulnerability in Secure Boot DBX.
    • The following client versions of Windows have known issues: Windows 7, Windows 10 version 20H2, 21H1 and 21H2, Windows 11
    • The following server versions of Windows have known issues: Windows Server 2008, 2008 R2, 2019, 2022 and Server 20H2.
    Operating System Distribution

    • Windows 7 (extended support only): 29 vulnerabilities: 9 critical and 20 important
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35753
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35767
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35752
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35745
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-35744
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34714
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34702
      • Active Directory Domain Services Elevation of Privilege Vulnerability -- CVE-2022-34691
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-30133
    • Windows 8.1: 39 vulnerabilities: 10 critical and 29 important
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35753
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35767
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35752
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35745
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-35744
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34714
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34702
      • Windows Hyper-V Remote Code Execution Vulnerability -- CVE-2022-34696
      • Active Directory Domain Services Elevation of Privilege Vulnerability -- CVE-2022-34691
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-30133
    • Windows 10 version 20H2, 21H1 and 21H2 : 58 vulnerabilities, 12 critical and 46 important
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35766
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35794
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35767
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35753
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35752
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35745
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-35744
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34714
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34702
      • Windows Hyper-V Remote Code Execution Vulnerability -- CVE-2022-34696
      • Active Directory Domain Services Elevation of Privilege Vulnerability -- CVE-2022-34691
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-30133
    • Windows 11: 54 vulnerabilities, 13 critical and 41 important
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35766
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35794
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35767
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35753
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35752
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35745
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-35744
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34714
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34702
      • Windows Hyper-V Remote Code Execution Vulnerability -- CVE-2022-34696
      • Active Directory Domain Services Elevation of Privilege Vulnerability -- CVE-2022-34691
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-30133
      • SMB Client and Server Remote Code Execution Vulnerability -- CVE-2022-35804

    Windows Server products

    • Windows Server 2008 R2 (extended support only): 29 vulnerabilities: 9 critical and 20 important
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35753
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35767
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35752
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35745
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-35744
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34714
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34702
      • Active Directory Domain Services Elevation of Privilege Vulnerability -- CVE-2022-34691
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-30133
    • Windows Server 2012 R2: 398 vulnerabilities: 4 critical and 34 important
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35753
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35767
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35752
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35745
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-35744
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34714
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34702
      • Windows Hyper-V Remote Code Execution Vulnerability -- CVE-2022-34696
      • Active Directory Domain Services Elevation of Privilege Vulnerability -- CVE-2022-34691
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-30133
    • Windows Server 2016: 51 vulnerabilities: 10 critical and 41 important
      • same as Windows Server 2012 R2
    • Windows Server 2019: 56 vulnerabilities: 12 critical and 44 important
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35766
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35794
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35767
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35753
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35752
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-35745
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-35744
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34714
      • Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability -- CVE-2022-34702
      • Windows Hyper-V Remote Code Execution Vulnerability -- CVE-2022-34696
      • Active Directory Domain Services Elevation of Privilege Vulnerability -- CVE-2022-34691
      • Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability -- CVE-2022-30133
    • Windows Server 2022: 57 vulnerabilities: 12 critical and 45 important
      • same as Windows Server 2019
    Windows Security Updates


    Windows 7 SP1 and Windows Server 2008 R2


    Updates and improvements:

    • Fixed Speech and Network troubleshooters not starting when launched.
    • Fixed an issue that could make Local Security Authority Server Service to leak tokens.
      • This issue affects devices that have installed Windows updates dated June 14, 2022 or later. This issue occurs when the device performs a specific form of service for user (S4U) in a non-Trusted Computing Base (TCB) Windows service that runs as Network Service.
    • Update enforces a hardware change that "that requires printers and scanners that use smart cards for authentication to have firmware that complies with section 3.2.1 of RFC 4556".
      • If they do not comply, Active Directory domain controllers will not authenticate them. Mitigations that allowed non-compliant devices to authenticate will not exist after August 9, 2022. See KB5004508 for more information.

    Windows 8.1 and Windows Server 2012 R2


    Updates and improvements:

    • Same as those listed under Windows 7 above

    Windows 10 version 20H2, 21H1 and 21H2


    Updates and improvements:

    • Fixed an issue that could make Local Security Authority Server Service to leak tokens.
    • Fixed an issue that caused the creation of duplicate print queues.
    • Fixed an issue that prevented the Input indicator and Language Bar from being displayed in the notification area.
    • Plus everything listed on the preview update changelog page.

    Windows 11


    Updates and improvements:

    • Fixed an issue that could prevent the opening of the Start Menu.
    • Plus everything listed on the preview update changelog page.

    Other security updates

    2022-08 Security Update for Windows 11, Windows 10 Version 21H1, Windows Server, version 20H2, Windows 10 Version 20H2, Windows 10 Version 2004, Windows 10 Version 1909, Windows 10 Version 1903, Windows Server 2019, Windows 10 Version 1809, Windows Server 2016, Windows 10 Version 1607, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB5012170)

    2022-08 Cumulative Security Update for Internet Explorer (KB5016618)

    2022-08 Cumulative Update for Windows 10 Version 1507 (KB5016639)

    Server updates

    2022-08 Security Monthly Quality Rollup for Windows Server 2008 (KB5016669)

    2022-08 Security Only Quality Update for Windows Server 2008 (KB5016686)

    2022-08 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5016684)

    2022-08 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB5016672)

    2022-08 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5016622)

    2022-08 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5016623)

    2022-08 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5016627)

    Servicing Stack Updates

    2022-08 Servicing Stack Update for Windows Server 2016 and Windows 10 Version 1607 (KB5017095)

    Known Issues


    Windows 7 SP1 and Windows Server 2008 R2

    • (Old) Updates may show as failed and may be uninstalled because the machine is not on ESU.
      • Expected behaviour.
    • (Fixed) Certain operations such as rename may fail on Cluster Shared Volumes.
      • Perform the operation from a process with administrator privileges.
      • Perform the operation from a node that does not have CSV ownership.

    Windows 8.1 and Windows Server 2012 R2

    • (Fixed) Certain operations such as rename may fail on Cluster Shared Volumes.
      • Perform the operation from a process with administrator privileges.
      • Perform the operation from a node that does not have CSV ownership.

    Windows 10 versions 20H2, 21H1 and 21H2

    • (Old) Custom installations may not receive the new Microsoft Edge web browser, while the old version may be removed.
    • (Fixed) Some devices can't install updates after installation of KB5003690 (June 21, 2021). Error PSFX_E_MATCHING_BINARY_MISSING is displayed.
      • Workaround instructions are available here.
    • (Old) IE Mode tabs might stop responding in Microsoft Edge when sites display modal dialogs.
      • Microsoft resolved the issue with a Known Issue Rollback, which may take up to 24 hours to propagate.
    • Some printing devices may have issues after installation of the update. These may include duplicate copies of printers installed on a device and problems when printing from applications that refer to a printer by a specific name.
      • View the “Settings” app on your device. If a duplicate copy of a printer appears to exist under the “Bluetooth & devices” section, confirm whether this printer works. If so, this printer can be used normally, and other copies of the printer can be removed.
        If the issue persists, update the print driver for your device.

    Windows 11

    • (Fixed) Some .NET 3.5 Framework apps may fail to open or may have issues.
      • Mitigate the issue by "re-enabling .NET Framework 3.5 and the Windows Communication Foundation in Windows Features". See this support page for instructions.
      • (Old) IE Mode tabs might stop responding in Microsoft Edge when sites display modal dialogs.
        • Microsoft resolved the issue with a Known Issue Rollback, which may take up to 24 hours to propagate.
    Security advisories and updates


    ADV 990001 -- Latest Servicing Stack Updates

    Non-security updates


    2022-08 Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H1, Windows Server, version 20H2, Windows 10 Version 20H2, Windows 10 Version 2004, Windows 10 Version 1909, Windows 10 Version 1903, Windows 10 Version 1809, and Windows 10 Version 1607 (KB5015730)

    2022-08 Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB5016738)

    2022-08 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 8 Standard and Windows Server 2012 (KB5016739)

    2022-08 Security and Quality Rollup for .NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB5016740)

    2022-08 Security and Quality Rollup for .NET Framework 2.0, 3.0, 4.6.2 for Windows Server 2008 (KB5016741)

    2022-08 Cumulative Update for .NET Framework 4.8 for Windows Server 2016 and Windows 10 Version 1607 (KB5016373)

    2022-08 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows Server 2019 and Windows 10 Version 1809 (KB5016737)

    Microsoft Office Updates

    You find Office update information here.

    How to download and install the August 2022 security updates


    Unmanaged Windows devices are configured to download important security updates automatically. While it is possible to make changes to the default configuration, most updates that fall into the group are downloaded automatically.

    Organizations may use update management systems such as WSUS to distribute updates.

    Do the following to run a manual check for updates:

    1. Select Start, type Windows Update and load the Windows Update item that is displayed.
    2. Select check for updates to run a manual check for updates.
    Direct update downloads


    Below are resource pages with direct download links, if you prefer to download the updates to install them manually.

    Windows 7 and Server 2008 R2

    • KB5016676 -- 2022-08 Security Monthly Quality Rollup for Windows 7
    • KB5016679 -- 2022-08 Security Only Quality Update for Windows 7

    Windows 8.1 and Windows Server 2012 R2

    • KB5016681 -- 2022-08 Security Monthly Quality Rollup for Windows 8.1
    • KB5016683 -- 2022-08 Security Only Quality Update for Windows 8.1

    Windows 10 (version 20H2)

    • KB5016616 -- 2022-08 Cumulative Update for Windows 10 Version 20H2

    Windows 10 (version 21H1)

    • KB5016616 -- 2022-08 Cumulative Update for Windows 10 Version 21H1

    Windows 10 (version 21H2)

    • KB5016616 -- 2022-08 Cumulative Update for Windows 10 Version 21H2
    Windows 11
    • KB5016629 -- 2022-08 Cumulative Update for Windows 11
    Additional resources


    Thank you for being a Ghacks reader. The post Microsoft Windows Security Updates August 2022 overview appeared first on gHacks Technology News.

    read more...
     
    GHacks, Aug 9, 2022
    #1

  2. Microsoft January 2022 Security Updates

    January 2022 Security Updates
    Updates this Month


    This release consists of security updates for the following products, features and roles.



    • .NET Framework
    • Microsoft Dynamics
    • Microsoft Edge (Chromium-based)
    • Microsoft Exchange Server
    • Microsoft Graphics Component
    • Microsoft Office
    • Microsoft Office Excel
    • Microsoft Office SharePoint
    • Microsoft Office Word
    • Microsoft Teams
    • Microsoft Windows Codecs Library
    • Open Source Software
    • Role: Windows Hyper-V
    • Tablet Windows User Interface
    • Windows Account Control
    • Windows Active Directory
    • Windows AppContracts API Server
    • Windows Application Model
    • Windows BackupKey Remote Protocol
    • Windows Bind Filter Driver
    • Windows Certificates
    • Windows Cleanup Manager
    • Windows Clipboard User Service
    • Windows Cluster Port Driver
    • Windows Common Log File System Driver
    • Windows Connected Devices Platform Service
    • Windows Cryptographic Services
    • Windows Defender
    • Windows Devices Human Interface
    • Windows Diagnostic Hub
    • Windows DirectX
    • Windows DWM Core Library
    • Windows Event Tracing
    • Windows Geolocation Service
    • Windows HTTP Protocol Stack
    • Windows IKE Extension
    • Windows Installer
    • Windows Kerberos
    • Windows Kernel
    • Windows Libarchive
    • Windows Local Security Authority
    • Windows Local Security Authority Subsystem Service
    • Windows Modern Execution Server
    • Windows Push Notifications
    • Windows RDP
    • Windows Remote Access Connection Manager
    • Windows Remote Desktop
    • Windows Remote Procedure Call Runtime
    • Windows Resilient File System (ReFS)
    • Windows Secure Boot
    • Windows Security Center
    • Windows StateRepository API
    • Windows Storage
    • Windows Storage Spaces Controller
    • Windows System Launcher
    • Windows Task Flow Data Engine
    • Windows Tile Data Repository
    • Windows UEFI
    • Windows UI Immersive Server
    • Windows User Profile Service
    • Windows User-mode Driver Framework
    • Windows Virtual Machine IDE Drive
    • Windows Win32K
    • Windows Workstation Service Remote Protocol
    Please note the following information regarding the security updates:


    Security Update Guide Blog Posts
    Date Blog Post
    January 11, 2022 Coming Soon: A Brand-New Notification System!
    February 9, 2021 Continuing to Listen: Good News about the Security Update Guide API
    January 13, 2021 Security Update Guide Supports CVEs Assigned by Industry Partners
    December 8, 2020 Security Update Guide: Let’s keep the conversation going
    November 9, 2020 Vulnerability Descriptions in the New Version of the Security Update Guide
    Relevant Information

    • Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. For information on lifecycle and support dates for Windows 10 operating systems, please see Windows Lifecycle Facts Sheet.
    • Microsoft is improving Windows Release Notes. For more information, please see What's next for Windows release notes.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows 7, Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    FAQs, Mitigations, and Workarounds
    The following CVEs have FAQs, Mitigations, or Workarounds. You can see these in more detail from the Vulnerabilities tab by selecting FAQs, Mitigations and Workarounds columns in the Edit Columns panel.



    Known Issues
    You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.


    For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).


    KB Article Applies To
    5002109 SharePoint Server 2019 Core
    5002111 SharePoint Server Subscription Edition Core
    5002113 SharePoint Enterprise Server 2016
    5002127 SharePoint Foundation 2013
    5008631 Microsoft Exchange Server 2013, 2016, 2019
    5009543 Windows 10, version 20H2, Windows Server, version 20H2, Windows 10, version 21H1, Windows 10, version 21H2
    5009546 Windows 10, version 1607, Windows Server 2016
    5009555 Windows Server 2022
    5009557 Windows Server 2019
    5009566 Windows 11
    5009586 Windows Server 2012 (Monthly Rollup)
    5009595 Windows 8.1, Windows Server 2012 R2 (Security-only update)
    5009601 Windows Server 2008 (Security-only update)
    5009610 Windows 7, Windows Server 2008 R2 (Monthly Rollup)
    5009619 Windows Server 2012 (Security-only update)
    5009621 Windows 7, Windows Server 2008 R2 (Security-only update)
    5009624 Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)
    5009627 Windows Server 2008 (Monthly Rollup)
    Released: Jan 11, 2022
    January 2022 Security Updates - Release Notes - Security Update Guide - Microsoft
     
    NICK ADSL UK, Aug 9, 2022
    #2
  3. Microsoft February 2022 Security Updates

    February 2022 Security Updates

    Updates this Month

    This release consists of security updates for the following products, features and roles.

    • Azure Data Explorer
    • Kestrel Web Server
    • Microsoft Dynamics
    • Microsoft Dynamics GP
    • Microsoft Edge (Chromium-based)
    • Microsoft Office
    • Microsoft Office Excel
    • Microsoft Office Outlook
    • Microsoft Office SharePoint
    • Microsoft Office Visio
    • Microsoft OneDrive
    • Microsoft Teams
    • Microsoft Windows Codecs Library
    • Power BI
    • Roaming Security Rights Management Services
    • Role: DNS Server
    • Role: Windows Hyper-V
    • SQL Server
    • Visual Studio Code
    • Windows Common Log File System Driver
    • Windows DWM Core Library
    • Windows Kernel
    • Windows Kernel-Mode Drivers
    • Windows Named Pipe File System
    • Windows Print Spooler Components
    • Windows Remote Access Connection Manager
    • Windows Remote Procedure Call Runtime
    • Windows User Account Profile
    • Windows Win32K
    Please note the following information regarding the security updates:

    Security Update Guide Blog Posts

    Date Blog Post

    January 11, 2022 Coming Soon: New Security Update Guide Notification System

    February 9, 2021 Continuing to Listen: Good News about the Security Update Guide API

    January 13, 2021 Security Update Guide Supports CVEs Assigned by Industry Partners

    December 8, 2020 Security Update Guide: Let’s keep the conversation going

    November 9, 2020 Vulnerability Descriptions in the New Version of the Security Update Guide

    Relevant Information

    • The new Hotpatching feature is now generally available. Please see Hotpatching feature for Windows Server Azure Edition virtual machines (VMs) for more information.
    • Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. For information on lifecycle and support dates for Windows 10 operating systems, please see Windows Lifecycle Facts Sheet.
    • Microsoft is improving Windows Release Notes. For more information, please see What's next for Windows release notes.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows 7, Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    FAQs, Mitigations, and Workarounds

    The following CVEs have FAQs, Mitigations, or Workarounds. You can see these in more detail from the Vulnerabilities tab by selecting FAQs, Mitigations and Workarounds columns in the Edit Columns panel.

    Known Issues

    You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.

    For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).

    KB Article Applies To

    5010342 Windows 10, version 20H2, Windows Server, version 20H2, Windows 10, version 21H1, Windows 10, version 21H2

    5010351 Windows 10, version 1809, Windows Server 2019

    5010354 Windows Server 2022

    5010384 Windows Server 2008 (Monthly Rollup)

    5010392 Windows Server 2012 (Monthly Rollup)

    5010395 Windows 8.1, Windows Server 2012 R2 (Security-only update)

    5010403 Windows Server 2008 (Security-only update)

    5010404 Windows 7, Windows Server 2008 R2 (Monthly Rollup)

    5010412 Windows Server 2012 (Security-only update)

    5010419 Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)

    5010422 Windows 7, Windows Server 2008 R2 (Security-only update)

    5002135 SharePoint Server 2019

    Released: Feb 8, 2022

    February 2022 Security Updates - Release Notes - Security Update Guide - Microsoft
     
    NICK ADSL UK, Aug 9, 2022
    #3
  4. Microsoft Windows Security Updates August 2022 overview

    Microsoft May 2022 Security Updates

    May 2022 Security Updates
    Updates this Month


    This release consists of security updates for the following products, features and roles.



    • .NET and Visual Studio
    • Microsoft Exchange Server
    • Microsoft Graphics Component
    • Microsoft Local Security Authority Server (lsasrv)
    • Microsoft Office
    • Microsoft Office Excel
    • Microsoft Office SharePoint
    • Microsoft Windows ALPC
    • Remote Desktop Client
    • Role: Windows Fax Service
    • Role: Windows Hyper-V
    • Self-hosted Integration Runtime
    • Tablet Windows User Interface
    • Visual Studio
    • Visual Studio Code
    • Windows Active Directory
    • Windows Address Book
    • Windows Authentication Methods
    • Windows BitLocker
    • Windows Cluster Shared Volume (CSV)
    • Windows Failover Cluster Automation Server
    • Windows Kerberos
    • Windows Kernel
    • Windows LDAP - Lightweight Directory Access Protocol
    • Windows Media
    • Windows Network File System
    • Windows NTFS
    • Windows Point-to-Point Tunneling Protocol
    • Windows Print Spooler Components
    • Windows Push Notifications
    • Windows Remote Access Connection Manager
    • Windows Remote Desktop
    • Windows Remote Procedure Call Runtime
    • Windows Server Service
    • Windows Storage Spaces Controller
    • Windows WLAN Auto Config Service
    Please note the following information regarding the security updates:


    Security Update Guide Blog Posts
    Date Blog Post
    January 11, 2022 Coming Soon: New Security Update Guide Notification System
    February 9, 2021 Continuing to Listen: Good News about the Security Update Guide API
    January 13, 2021 Security Update Guide Supports CVEs Assigned by Industry Partners
    December 8, 2020 Security Update Guide: Let’s keep the conversation going
    November 9, 2020 Vulnerability Descriptions in the New Version of the Security Update Guide
    Relevant Information

    • The new Hotpatching feature is now generally available. Please see Hotpatching feature for Windows Server Azure Edition virtual machines (VMs) for more information.
    • Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. For information on lifecycle and support dates for Windows 10 operating systems, please see Windows Lifecycle Facts Sheet.
    • Microsoft is improving Windows Release Notes. For more information, please see What's next for Windows release notes.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows 7, Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    FAQs, Mitigations, and Workarounds
    The following CVEs have FAQs, Mitigations, or Workarounds. You can see these in more detail from the Vulnerabilities tab by selecting FAQs, Mitigations and Workarounds columns in the Edit Columns panel.



    Known Issues
    You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.


    For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).


    KB Article Applies To
    5011363 New Exchange Server Security Update and Hotfix Packaging
    5013941 Windows 10, version 1809, Windows Server 2019
    5013942 Windows 10, version 20H2, Windows Server, version 20H2, Windows 10, version 21H1, Windows 10, version 21H2
    5013943 Windows 11
    5013944 Windows Server 2022
    5013952 Windows 10, version 1607, Windows Server 2016
    5013999 Windows 7, Windows Server 2008 R2 (Security-only update)
    5014001 Windows 8.1, Windows Server 2012 R2 (Security-only update)
    5014006 Windows Server 2008 (Security-only update)
    5014010 Windows Server 2008 (Monthly Rollup)
    5014011 Windows 8.1, Windows Server 2012 R2 (Monthly Rollup)
    5014012 Windows 7, Windows Server 2008 R2 (Monthly Rollup)
    5014017 Windows Server 2012 (Monthly Rollup)
    5014018 Windows Server 2012 (Security-only update)
    Released: May 10, 2022
    https://msrc.microsoft.com/update-gu...eNote/2022-May
     
    NICK ADSL UK, Aug 9, 2022
    #4
Thema:

Microsoft Windows Security Updates August 2022 overview

Loading...
  1. Microsoft Windows Security Updates August 2022 overview - Similar Threads - Microsoft Security Updates

  2. Microsoft Windows Security Updates November 2022 overview

    in Windows 10 News
    Microsoft Windows Security Updates November 2022 overview: Microsoft released security and non-security updates for all supported client and server versions of the Windows operating system on the November 2022 Patch Tuesday. The updates are available already, and most home Windows devices should receive the updates automatically...
  3. Microsoft August 2022 Security Updates

    in Windows 10 Gaming
    Microsoft August 2022 Security Updates: August 2022 Security UpdatesUpdates this MonthThis release consists of security updates for the following products, features and roles..NET CoreActive Directory Domain ServicesAzure Batch Node AgentAzure Real Time Operating SystemAzure Site RecoveryAzure SphereMicrosoft ATA...
  4. Microsoft August 2022 Security Updates

    in Windows 10 Software and Apps
    Microsoft August 2022 Security Updates: August 2022 Security UpdatesUpdates this MonthThis release consists of security updates for the following products, features and roles..NET CoreActive Directory Domain ServicesAzure Batch Node AgentAzure Real Time Operating SystemAzure Site RecoveryAzure SphereMicrosoft ATA...
  5. Microsoft Windows Security Updates July 2022 overview

    in Windows 10 News
    Microsoft Windows Security Updates July 2022 overview: Microsoft released security and non-security updates for all client and server versions of the Windows operating system on the July 2022 Patch Tuesday. [ATTACH] The security updates are available already and will be downloaded and installed on most unmanaged systems...
  6. Microsoft Windows Security Updates April 2022 overview

    in Windows 10 News
    Microsoft Windows Security Updates April 2022 overview: Microsoft has released security updates and non-security updates for client and server versions of its Windows operating system and other company products, including Microsoft Office, on the April 12, 2022 Patch Tuesday. [ATTACH] The updates are already available via...
  7. Microsoft Windows Security Updates January 2022 overview

    in Windows 10 News
    Microsoft Windows Security Updates January 2022 overview: Microsoft released security updates and non-security updates for all supported versions of its Windows operating system and other company products on January 11, 2022. [ATTACH] The first Patch Tuesday of the year 2022is already available via Windows Update, update...
  8. Microsoft Windows Security Updates August 2021 overview

    in Windows 10 News
    Microsoft Windows Security Updates August 2021 overview: Microsoft has released security updates and non-security updates for its Windows operating system on today's Patch Day. Updates are available for all client and server versions of Microsoft Windows, as well as other company products such as Microsoft Office or Azure. The...
  9. Microsoft Windows Security Updates August 2020 overview

    in Windows 10 News
    Microsoft Windows Security Updates August 2020 overview: Microsoft released security updates and non-security updates for all supported versions of the company's Windows operating system, client and server, as well as other company products such as Microsoft Office on the August 2020 Patch Day. The Windows updates are cumulative...
  10. Microsoft Windows Security Updates August 2019 overview

    in Windows 10 News
    Microsoft Windows Security Updates August 2019 overview: Today is the August 2019 Patch Day over at Microsoft. The company released security and non-security updates for all supported versions of Microsoft Windows and other company products today. We publish detailed information for system administrators, organizations, and...