KB5018419 is the latest cumulative update for Windows Server 2019 that was released on 11th October 2022 as part of the ‘October Patch Tuesday’ project.
We review the KB5018419 cumulative update for Windows Server 2019 and Windows Server 2019 Server Core installation below.
Salient points about KB5018419 for Windows Server 2019
- KB5018419 is the latest cumulative update that supersedes KB5017315. KB5017315 is the cumulative update for September 2022. You can read more about KB5017315 on this page.
- KB5018419 also supersedes the preview update or optional update KB5017379 for Windows Server 2019. All changes that are part of the preview update KB5017379 are part of KB5018419 cumulative update.
- For administrators upgrading from September cumulative update (KB5017315) to October cumulative update (KB5018419), the build changes from 17763.3406 to 17763.3532.
- KB5005112 Servicing Stack Update (SSU) for Windows Server 2019 needs to be deployed before installing the cumulative update KB5018419.
- There are 61 vulnerabilities that have been disclosed for Windows Server 2019 in Microsoft’s security bulletin. Out of these 61 vulnerabilities, there are 10 CRITICAL vulnerabilities. We list these below.
- The size of the MSU update file for KB5018419 is 593.7 MB. Server reboot may be required after deployment of the KB5018419 cumulative update on Windows Server 2019.
KB5018419 has now been superseded by KB5019966. You can read more about KB5019966 on this page.
Prerequisites for installing KB5018419 on Windows Server 2019
The only prerequisite to installing KB5018419 is to deploy the Serving Stack Update (SSU) KB5005112. KB5005112 was released in August 2021. The size of the SSU update file is 13.8 MB only.
You can download KB5005112 for Windows Server 2019 from the Microsoft Update Catalog page for KB5005112.
Service Stacking Updates do not cause server reboot.
Security vulnerabilities resolved in KB5018419 for Windows Server 2019
Windows Server 2019 is affected by zero-day vulnerability CVE-2022-41033. The details of the vulnerability are mentioned herein:
CVE-2022-41033 – Windows COM+ Event System Service Elevation of Privilege Vulnerability
This is a CVSS 7.8 vulnerability with ‘IMPORTANT’ severity rating. Windows Server 2019 and Windows Server 2019 Server Core installation are affected by this zero-day threat.
This is an ‘Elevation of Privileges’ vulnerability and an attacker could assume system privileges upon a successful attack. CVE-2022-41033 is being already exploited and is considered a zero-day threat.
Apart from the zero-day threat, there are 10 CRITICAL vulnerabilities on Windows Server 2019 and Windows Server 2019 Server Core installation. Out of these CRITICAL vulnerabilities, there are:
- 7 Remote Code Execution threats
- 2 Elevation of Privilege vulnerability
- 1 Spoofing vulnerability
The following 10 CRITICAL vulnerabilities have been patched in KB5018419 for Windows Server 2019:
Vulnerability | CVSS Rating | Comments |
---|---|---|
CVE-2022-22035 | 8.1 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
CVE-2022-30198 | 8.1 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
CVE-2022-34689 | 7.5 | Windows CryptoAPI Spoofing Vulnerability |
CVE-2022-37976 | 7.8 | Windows Common Log File System Driver Elevation of Privilege Vulnerability |
CVE-2022-33634 | 8.1 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
CVE-2022-24504 | 8.1 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
CVE-2022-37979 | 7.8 | Windows Hyper-V Elevation of Privilege Vulnerability |
CVE-2022-41081 | 8.1 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
CVE-2022-38000 | 8.1 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
CVE-2022-38047 | 8.1 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |
How to install KB5018419 on Windows server 2019?
KB5018419 can be automatically installed through Windows Update, Windows Update for Business and Windows Server Update Service (WSUS).
You can also apply KB5018419 manually. For this, you need to download the update file for KB5018419 from the Microsoft Update Catalog website page for KB5018419.
The size of the x64 update file for KB5018419 is 593.7 MB.
You may like to read more content about Windows updates below:
- KB5017328 Cumulative Update for Windows 11
- KB5017383 Optional Update for Windows 11
- KB5017315 Cumulative Update for Windows Server 2019
- KB5017316 for Windows Server 2022 – released 13th September 2022
Rajesh Dhawan is a technology professional who loves to blog about smart wearables, Cloud computing and Microsoft technologies. He loves to break complex problems into manageable chunks of meaningful information.