Windows 7/Server 2008R2; Windows 8.1/Server 2012R2: Updates (August 9, 2022)

Windows[German]Microsoft has also released security updates for Windows 7 and 8.1 as well as for the Windows Server counterparts 2008 R2 and 2012/R2 on Patchday. Here is an overview of these updates for Windows 7/8.1 and the corresponding Windows Server versions 2008 R2 and 2012/R2.


Advertising

Note the notes on the installation order for Windows Server that Microsoft provides in the KB articles.

Updates for Windows 8.1 and Windows Server 2012 R2

A rollup and a security-only update have been released for Windows 8.1 and Windows Server 2012 R2. The update history for Windows 8.1 and Windows Server 2012 R2 can be found on this Microsoft page.

KB5016681 (Monthly Rollup) for Windows 8.1/Server 2012 R2

Update KB5016681 (Monthly Rollup for Windows 8.1 and Windows Server 2012 R2) contains improvements and fixes, and addresses the following issues.

  • Addresses an issue in which Speech and Network troubleshooters will not start.
  • Addresses an issue that might cause the Local Security Authority Server Service (LSASS) to leak tokens. This issue affects devices that have installed Windows updates dated June 14, 2022 or later. This issue occurs when the device performs a specific form of service for user (S4U) in a non-Trusted Computing Base (TCB) Windows service that runs as Network Service.
  • Enforces a hardening change that requires printers and scanners that use smart cards for authentication to have firmware that complies with section 3.2.1 of RFC 4556. If they do not comply, Active Directory domain controllers will not authenticate them. Mitigations that allowed non-compliant devices to authenticate will not exist after August 9, 2022. For more information about this change, see KB5005408.

This update is automatically downloaded and installed by Windows Update, but is also available from the Microsoft Update Catalog sowie and via WSUS. In case of a manual installation, the latest Servicing Stack Update (SSUKB5016264)  must be installed beforehand – whereby this SSU can no longer be uninstalled. Problems related to the update are mentioned in the support article.

KB5016683 (Security-only update) for Windows 8.1/Server 2012 R2

Update KB5016683 (Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2) addresses the same issues as the rollup update above. The update is distributed via WSUS (but not via Windows Update) or is available from the Microsoft Update Catalog. In case of a manual installation, the latest Servicing Stack Update (SSU KB5016264) has to be installed beforehand – whereas this SSU cannot be uninstalled anymore. Problems related to the update are mentioned in the support article.


Advertising

Updates for Windows Server 2012

A rollup and a security-only update have been released for Windows Server 2012 and Windows Embedded 8 Standard. The update history for Windows 8.1 and Windows Server 2012 R2 can be found on this Microsoft page.

KB5016672 (Monthly Rollup) for Windows Server 2012

Update KB5016672 (Monthly Rollup for Windows Server 2012, Windows Embedded 8 Standard) contains improvements and fixes, addresses the same issues as the update for Windows Server 2012 R2.

This update is available from the Microsoft Update Catalog sowie and via WSUS. If installing manually, the latest Servicing Stack Update (SSU KB5016263)  must be installed beforehand – although this SSU cannot be uninstalled. Issues related to the update are indicated in the KB article.

KB5016684 (Security-only update) for Windows Server 2012

Update KB5016684 (Monthly Rollup for Windows Server 2012, Windows Embedded 8 Standard) contains improvements and fixes, addresses the same issues as the rollup update. The update is available from the Update Catalog sowie and via WSUS. If installing, the latest Servicing Stack Update (SSU KB5016263)  must be installed beforehand – although this SSU cannot be uninstalled. This update has the same known issues as the updates listed above.

Updates for Windows 7/Windows Server 2008 R2

For Windows 7 SP1 and Windows Server 2008 R2 SP1 a rollup and a security-only update have been released. However, these updates are only available for systems with ESU license (1st,2nd and 3rd year complete). The update history for Windows 7 can be found on this Microsoft page.

The update installation requires either a valid ESU license for 2021, or ESU Bypass v11 (see).

KB5016676 (Monthly Rollup) for Windows 7/Windows Server 2008 R2

Update KB5016676 (Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1) is available for Windows 7 SP1 and Windows Server 2008 R2 SP1 with ESU license. The update addresses the same issues as the update for Windows Server 2012 R2.

This update is automatically downloaded and installed via Windows Update. However, the package is also available via Microsoft Update Catalog and is distributed via WSUS. Details on the requirements and known issues can be found in the KB article.

KB5016679 (Security Only) for Windows 7/Windows Server 2008 R2

Update KB5016679 (Security-only update) is available for Windows 7/Windows Server 2008 R2 and contains (besides the security fixes from the previous month) improvements and bug fixes and addresses the same issues as the update for Windows Server 2012 R2.

The update is available via WSUS or in the Microsoft Update Catalog. To install the update, you must meet the prerequisites listed in the KB article and in the Rollup Update above. The update has the known bugs described in the KB article. Make sure to install the latest Servicing Stack Update beforehand.

Similar article:
Microsoft Office Updates (August 2, 2022)
Microsoft Security Update Summary (August 9, 2022)
Patchday: Windows 10-Updates (August 9, 2022)
Patchday: Windows 11/Server 2022-Updates (August 9, 2022)
Windows 7/Server 2008R2; Windows 8.1/Server 2012R2: Updates (August 9, 2022)
Patchday: Microsoft Office Updates (August 9, 2022)


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in Security, Update, Windows and tagged , , , , . Bookmark the permalink.

One Response to Windows 7/Server 2008R2; Windows 8.1/Server 2012R2: Updates (August 9, 2022)

  1. Chris Pugson says:

    Microsoft has goofed badly with Windows 8.1 on August 2022 Patch Tuesday. A Service Stack Update KB5016264 was supplied AFTER the monthly updates. I have the care of a single Windows 8.1 system for one of my wife's sisters. The lack of the service stack update broke her Windows 8.1 installation making it unusable and forcing me to backtrack to a four months old system backup and to reconstruct her working system as close as I could to as it was before August 2022 Patch Tuesday.

    There are so few Windows 8.1 users that it was probably hardly noticed in the wider world. Nonetheless, I expect that there are more than a few who are ruefully trying to get life out of their busted Windows 8.1 system internals.

    Nice one Microsoft! Haven't things gone sharply downhill at Portland, Oregon since Mr Nadella took over as CEO? Never mind the quality, feel the width is how things are right now at Microsoft

Leave a Reply to Chris Pugson Cancel reply

Your email address will not be published. Required fields are marked *