Windows 7/Server 2008R2; Windows 8.1/Server 2012R2: Updates (July 12 2022)

Windows[German]Microsoft has also released security updates for Windows 7 and 8.1 as well as for the Windows Server counterparts 2008 R2 and 2012/R2 on Patchday. Here is an overview of these updates for Windows 7/8.1 and the corresponding Windows Server versions 2008 R2 and 2012/R2.


Advertising

Note the notes on the installation order for Windows Server that Microsoft provides in the KB articles.

Updates for Windows 8.1 and Windows Server 2012 R2

A rollup and a security-only update have been released for Windows 8.1 and Windows Server 2012 R2. The update history for Windows 8.1 and Windows Server 2012 R2 can be found on this Microsoft page.

KB5015874 (Monthly Rollup) for Windows 8.1/Server 2012 R2

Update KB5015874 (Monthly Rollup for Windows 8.1 and Windows Server 2012 R2) contains improvements and fixes, and addresses the following issues.

  • Starting with this release, we are displaying a dialog box to remind users about the End of Support (EOS) for Windows 8.1 in January 2023. If you click Remind me later, the dialog box will appear once every 35 days. If you click Remind me after the end of support date, the dialog box will not appear again until after the EOS date. This reminder does not appear on the following:
    • Managed Pro and Enterprise devices.
    • Windows Embedded 8.1 Industry Enterprise and Windows Embedded 8.1 Industry Pro devices.
  • When you use Encrypting File System (EFS) files over a remote Web Distributed Authoring and Versioning (WebDAV) protocol connection, the connection might be unsuccessful.
  • NTLM authentication through an external trust is unsuccessful when serviced by a domain controller that has the January 11, 2022 or later Windows update installed. This issue occurs if the DC is in a non-root domain and does not hold the global catalog (GC) role. Impacted operations may log the following errors:
    • The security database has not been started.
    • The domain was in the wrong state to perform the security operation.
    • 0xc00000dd (STATUS_INVALID_DOMAIN_STATE)
  • Applications might not run after an AppLocker publisher rule is deployed.
  • Addresses a known issue that might prevent you from using the Wi-Fi hotspot feature. When attempting to use the hotspot feature, the host device might lose the connection to the Internet after a client device connects.
  • Addresses a known issue in which Windows Servers that use the Routing and Remote Access Service (RRAS) might be unable to correctly direct Internet traffic. Devices which connect to the server might not connect to the Internet, and servers can lose connection to the Internet after a client device connects.

This update is automatically downloaded and installed by Windows Update, but is also available from the Microsoft Update Catalog  and via WSUS. In case of a manual installation, the latest Servicing Stack Update (SSU  KB5016264) has to be installed beforehand – whereas this SSU cannot be uninstalled anymore. Problems in connection with the update are mentioned in the support article.

KB5015877 (Security-only update) for Windows 8.1/Server 2012 R2

Update KB5015877 (Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2) addresses the same issues as the rollup update above. The update is distributed via WSUS (but not via Windows Update) or is available from the Microsoft Update Catalog. If installing, the latest Servicing Stack Update (SSU KB5016264) should be installed beforehand. In addition, the Internet Explorer 11 security update KB5015805 from July 2022 should be installed (if not already done). Known issues are listed in the support article.


Advertising

Updates for Windows Server 2012

A rollup and a security-only update have been released for Windows Server 2012 and Windows Embedded 8 Standard. The update history for Windows 8.1 and Windows Server 2012 R2 can be found on this Microsoft page.

KB55015863 (Monthly Rollup) for Windows Server 2012

Update KB5015863 (Monthly Rollup for Windows Server 2012, Windows Embedded 8 Standard) contains improvements and fixes, addresses the following issues.

  • When you use Encrypting File System (EFS) files over a remote Web Distributed Authoring and Versioning (WebDAV) protocol connection, the connection might be unsuccessful.
  • Addresses a known issue that might prevent you from using the Wi-Fi hotspot feature. When attempting to use the hotspot feature, the host device might lose the connection to the Internet after a client device connects.
  • Addresses a known issue in which Windows Servers that use the Routing and Remote Access Service (RRAS) might be unable to correctly direct Internet traffic. Devices which connect to the server might not connect to the Internet, and servers can lose connection to the Internet after a client device connects.

This update is available from the Microsoft Update Catalog sowie and via WSUS. In case of a manual installation, the latest Servicing Stack Update (SSU KB5016263) must be installed beforehand – whereby this SSU can no longer be uninstalled. Issues related to the update are indicated in the KB article.

KB5015875 (Security-only update) for Windows Server 2012

Update KB5015875 (Monthly Rollup for Windows Server 2012, Windows Embedded 8 Standard) contains improvements and fixes, addresses the same issues as the rollup update. The update is available from the Microsoft Update Catalog and via WSUS. When installing, the latest Servicing Stack Update (SSU KB5016263) must be installed beforehand – whereby this SSU can no longer be uninstalled. Issues related to the update are indicated in the KB article. must be installed beforehand – although this SSU cannot be uninstalled. This update is known to have the same problems as the updates listed above. In addition, the Internet Explorer 11 security update KB5015805 (if not already available) from July 2022 should be installed.

Updates for Windows 7/Windows Server 2008 R2

For Windows 7 SP1 and Windows Server 2008 R2 SP1 a rollup and a security-only update have been released. However, these updates are only available for systems with ESU license (1st,2nd and 3rd year complete). The update history for Windows 7 can be found on this Microsoft page.

The update installation requires either a valid ESU license for 2021, or ESU Bypass v11 (see).

KB5015861 (Monthly Rollup) for Windows 7/Windows Server 2008 R2

Update KB5015861 (Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1) contains (besides the security fixes from the previous month) improvements and bug fixes and addresses the following items:

  • When you use Encrypting File System (EFS) files over a remote Web Distributed Authoring and Versioning (WebDAV) protocol connection, the connection might be unsuccessful.
  • NTLM authentication through an external trust is unsuccessful when serviced by a domain controller that has the January 11, 2022 or later Windows update installed. This issue occurs if the DC is in a non-root domain and does not hold the global catalog (GC) role. Impacted operations may log the following errors:
    • The security database has not been started.
    • The domain was in the wrong state to perform the security operation.
    • 0xc00000dd (STATUS_INVALID_DOMAIN_STATE)
  • Addresses a known issue that might prevent you from using the Wi-Fi hotspot feature. When attempting to use the hotspot feature, the host device might lose the connection to the Internet after a client device connects.
  • Addresses a known issue in which Windows Servers that use the Routing and Remote Access Service (RRAS) might be unable to correctly direct Internet traffic. Devices which connect to the server might not connect to the Internet, and servers can lose connection to the Internet after a client device connects.

This update is automatically downloaded and installed via Windows Update. However, the package is also available via Microsoft Update Catalog and is distributed via WSUS. Details about the requirements and known issues can be found in the KB article.

KB5015862 (Security Only) foür Windows 7/Windows Server 2008 R2

Update KB5015862 (Security-only update) is available for Windows 7 SP1 and Windows Server 2008 R2 SP1 with ESU license. The update addresses the following issues.

  • When you use Encrypting File System (EFS) files over a remote Web Distributed Authoring and Versioning (WebDAV) protocol connection, the connection might be unsuccessful.
  • Addresses a known issue that might prevent you from using the Wi-Fi hotspot feature. When attempting to use the hotspot feature, the host device might lose the connection to the Internet after a client device connects.
  • Addresses a known issue in which Windows Servers that use the Routing and Remote Access Service (RRAS) might be unable to correctly direct Internet traffic. Devices which connect to the server might not connect to the Internet, and servers can lose connection to the Internet after a client device connects.

The update is available via WSUS or in the Microsoft Update Catalog. To install the update, you must meet the prerequisites listed in the KB article and in the rollup update above. The update has the known bugs described in the KB article. In addition, the Internet Explorer 11 security update KB5015805 (if not already available) from July 2022 should be installed. Be sure to install the latest Servicing Stack Update beforehand.

Similar articles
Microsoft Office Updates (July 5, 2022)
Microsoft Security Update Summary (July 12, 2022)
Patchday: Windows 10-Updates (July 12 2022)
Patchday: Windows 11/Server 2022-Updates (July 12, 2022)
Windows 7/Server 2008R2; Windows 8.1/Server 2012R2: Updates (July 12 2022)
Patchday: Microsoft Office Updates (July 12, 2022)


Cookies helps to fund this blog: Cookie settings
Advertising


##1

This entry was posted in Security, Update, Windows and tagged , , , , . Bookmark the permalink.

2 Responses to Windows 7/Server 2008R2; Windows 8.1/Server 2012R2: Updates (July 12 2022)

  1. P.D. says:

    Save the money and get oPatch!

    Guenni, maybe you should give 0Patch some more publicity. You don't HAVE to be robbed blind by MSFT.

    • guenni says:

      That's a funny comment! If the blog here does not generate enough attention for ACROS Security and 0patch l, then I do not know…

      Just try a search vor 0patch …

Leave a Reply to P.D. Cancel reply

Your email address will not be published. Required fields are marked *