KB5015879 is an optional updates that has been released for Windows Server 2022 on 21st July 2022. The update follows up to the earlier launch of ‘Patch Tuesday’ update KB5015827 that was released on 12th July 2022. We mention the key aspects of KB5015827 for your ready reference below.
Topics in this post include:
- Salient points about KB5015879 for Windows Server 2022
- Prerequisites for installing KB5015879 on Windows Server 2022
- How can I deploy KB5015879 on Windows Server 2022?
- What improvements are part of KB5015879 for Windows Server 2022?
- Issues after deployment of KB5015879 on Windows Server 2022
- Summary
Read through the document for details on each topic related to KB5015879 for Windows Server 2022.
You may also like to read more about the KB5015827 latest cumulative update for Windows Server 2022 on the KB5015827 page.
Salient points about KB5015879 for Windows Server 2022
- KB5015879 is a cumulative update. It is optional update released after the release of ‘Patch Tuesday’ updates.
- KB5015879 brings in non-security improvements. If you choose to skip KB5015879, you can do so because all changes in KB5015879 will become an automatic part of the next month’s ‘Patch Tuesday’ updates.
- You will need to deploy KB5005039 before deploying KB5015879 on Windows Server 2022.
- The size of the KB5015879 MSU update file is 254.6 MB.
- KB5015879 will upgrade Windows Server 2022 build to OS Build 20348.859.
Prerequisites for installing KB5015879 on Windows Server 2022
KB5015879 is a cumulative update and also replaced the July cumulative update KB5015827. Before installing KB5015879, you need to ensure that KB5005039 local cumulative update of August 2021 is already deployed on the Windows Server 2022.
KB5005039 LCU can be downloaded from the Microsoft Update Catalog page for KB5005039. The size of the MSU update file for KB5005039 is 148.5 MB.
Once KB5005039 has been deployed, you can proceed with the installation of KB5015879 on Windows Server 2022.
How can I deploy KB5015879 on Windows Server 2022?
Since KB5015879 is an optional update, you can install it through the following methods:
- KB5015879 for Windows Server 2022 can be deployed through Windows Update automatically. You will need to select ‘Optional Updates’ for Windows Server 2022 to fetch the optional update.
- You can also download KB5015879 for Windows Server 2022 from the Microsoft Update Catalog. The MSU update file is downloadable from the KB5015879 page on Microsoft Catalog.
- The size of MSU update file for KB5015879 that can be downloaded from the update catalog website is 254.6 MB.
This optional update is unavailable through WSUS or Windows Server Update Service. On a similar note, KB5015879 cannot be applied on Windows Server 2022 through Windows Update for Business.
As mentioned above, if you choose to skip KB5015879, you can wait for next month’s ‘Patch Tuesday’ updates that will be released on 9th August 2022. The ‘Patch Tuesday’ update will include all the changes that are part of KB5015879 for Windows Server 2022. Also, it may be pertinent to mention that a server reboot may be needed post-deployment of KB5015879 on Windows Server 2022.
What improvements are part of KB5015879 for Windows Server 2022?
The following improvements are part of the KB5015879 update for Windows Server 2022:
- Improves the reliability of a push-button reset after an OS upgrade.
- Addresses an issue that makes the tenant restrictions event logging channel inaccessible if you remove the EN-US language pack.
- Updates the Remove-Item cmdlet to properly interact with Microsoft OneDrive folders.
- Addresses an issue that prevents certain troubleshooting tools from opening.
- Addresses an issue that causes port mapping conflicts for containers.
- Addresses an issue that causes Code Integrity to continue trusting a file after the file has been modified.
- Addresses an issue that might cause Windows to stop working when you enable Windows Defender Application Control with the Intelligent Security Graph feature turned on.
- Addresses an issue that triggers lockout policies faster when you use Remote Desktop Protocol (RDP) with fast reconnect and Network Level Authentication (NLA) is disabled. This issue occurs when you call LogonUser() with a blank password.
- Provides the option to configure an alternate login ID for an Azure Multi-Factor Authentication (MFA) Active Directory Federation Services (AD FS) adapter for on-premises scenarios. You can disable the alternate login ID as required.
- Reduces the overhead of resource contention in high input/output operations per second (IOPS) scenarios that have many threads contending on a single file.
- Addresses an issue that prevents the Storage Migration Service (SMS) from completing inventory on servers that have many shares.
- Addresses an issue that causes the Windows profile service to fail sporadically. The failure might occur when signing in. The error message is, “gpsvc service failed to sign in. Access denied”.
All these improvements will be carried over to the ‘Patch Tuesday’ update that is scheduled for release on 9th August, 2022.
Issues after deployment of KB5015879 on Windows Server 2022
Post-deployment of KB5015879 on Windows Server 2022, there may be issues in the working of IE mode tabs on Microsoft Edge when the website shows a modal dialog box on the web page.
Summary
KB5015879 for Windows Server 2022 follows up to KB5015827 latest cumulative update for July 2022. This optional update rings in a lot of improvements. The significant improvement is addition of secondary account for MFA or Multi-factor Authentication on Azure.
You may also like to read more content related to Windows Updates below:
- KB5015807 Cumulative Security Update for Windows Server 20H2
- KB5015877 Security Update for Windows Server 2012 R2 for July 2022
- KB5015827 Cumulative Security Update for Windows Server 2022
- KB5015875 Security Update for Windows Server 2012 – July 2022
- KB5015808 Cumulative Security Update for Windows Server 2016 – released July 12
- KB5015811 Cumulative Security Update for Windows Server 2019 – July 2022
- Microsoft Patch Tuesday vulnerabilities for 12th July 2022
Rajesh Dhawan is a technology professional who loves to blog about smart wearables, Cloud computing and Microsoft technologies. He loves to break complex problems into manageable chunks of meaningful information.