Patchday: Windows 11/Server 2022 Updates (June 14, 2022)

Windows[German]On June 14 (second Tuesday of the month, Patchday at Microsoft), Microsoft also released a cumulative update for Windows 11, which will be released on October 5, 2021. The update is supposed to fix various problems. In addition, Windows Server 2022 received an update. Here are some details about these updates.


Advertising

A list of Windows 11 updates can be found on this Microsoft website. I have pulled out the details below.

Update KB5013943 fpr Windows 11

Cumulative Update KB5014697 raises the OS build on Windows 11 to 22000.739 and includes quality improvements and security patches, but no new operating system features. The following issues are fixed:

This update contains miscellaneous security improvements to internal OS functionality. No additional issues were documented for this release.

The fact that the MSDT vulnerability CVE-2022-30190 (Follina) has been closed is not explicitly mentioned in the support article. Microsoft didn't give more details about other fixes. If you like to know, what has been fixes, will find the details in preview update KB5014019 from Mai 24, 2022 nachlesen.

Microsoft notes that this update makes quality improvements to the servicing stack (is responsible for Microsoft updates). This update is automatically downloaded and installed by Windows Update, but is also available from the Microsoft Update Catalog and via WSUS and WUfB. Problems caused by the update (for .NET Framework 3.5, see ) are listed in the support article.

Windows Server 2022

According to this Microsoft page, cumulative update KB5014678 (Windows Server 2022) has been released for Windows Server 2022, raising the OS build to 20348.768. Among the fixes this update makes, Microsoft writes:


Advertising

Addresses an elevation of privilege (EOP) vulnerability under CVE-2022-30154 for the Microsoft File Server Shadow Copy Agent Service. To become protected and functional, you must install the June 14, 2022 or later Windows update on both the application server and the file server. The application server runs the Volume Shadow Copy Service (VSS)-aware application that stores data on the remote Server Message Block 3.0 (or higher) shares on a file server. The file server hosts the file shares. If you don't install the update on both machine roles, backup operations carried out by applications, which previously worked, might fail. For such failure scenarios, the Microsoft File Server Shadow Copy Agent Service will log FileShareShadowCopyAgent event 1013 on the file server. For more information, see KB5015527.

Again, there is no mention that the MSDT vulnerability CVE-2022-30190 (Follina) has been closed. Microsoft notes that this update makes quality improvements to the servicing stack (which is responsible for Microsoft updates). This update is automatically downloaded and installed by Windows Update, but is also available from Microsoft Update Catalog and via WSUS and WUfB. Problems caused by the update are not listed in the support article. Also note the update installation requirements (install on all intermediate or application servers that pass authentication certificates from authenticated clients to the domain controller (DC) first) mentioned in the support article.

Similar articles:
Microsoft Office Updates (June 7, 2022)
Microsoft Security Update Summary (June 14, 2022)
Patchday: Windows 10-Updates (June 14, 2022)
Patchday: Windows 11/Server 2022 Updates (June 14, 2022)
Windows 7/Server 2008R2; Windows 8.1/Server 2012R2: Updates (June 14, 2022)
Patchday: Microsoft Office Updates (June 14, 2022)

June 2022 patch day review: Windows update issues, Intel vulnerability, documentation fails
June 2022 Patchday issues (part 2): RDP, VPN, WLAN, hotspot connection and more


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in Security, Update, Windows and tagged , , , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *