KB5055519 for Windows Server 2019 – April 2025

KB5055519 is the cumulative update for Windows Server 2019 and Windows Server 2019 Server Core installation. It was released on 11 March, 2025 under the ‘Patch Tuesday’ release cycle.

Salient points

  • KB5055519 supersedes March 2025 cumulative update KB5053596.
  • KB5055519 corresponds to server build 17763.7136.
  • 74 security vulnerabilities have been reported for Windows Server 2019 as part of the April security updates.
  • There are 6 security vulnerabilities with CRITICAL severity. Information about these CRITICAL vulnerabilities is shared in the vulnerabilities section.
  • A single Zero-day vulnerability affects Windows Server 2019 and Windows Server 2019 Server Core installation. Details of zero-day threats have been shared below in the vulnerabilities section.
  • The Servicing Stack Update corresponding to KB5055519 is KB5055662 (17763.7125). It is in-built in the main cumulative update. Separate installation of the SSU or Servicing Stack is not needed.
  • KB5005112 is the SSU that must be already deployed on Windows Server 2019. If you have not deployed this SSU, please download KB5005112 and apply on the server. This is a very old SSU released in August 2021. If you have followed the update release cycle, there is a high chance that you already have this patch on the server. SSU installation does not cause server reboot.

Download KB5055519

You may download the offline installer file for KB5055519 from the catalog site link shared below:

Upon installation of KB5055519, the server would restart. The Servicing Stack Update is already included in the main update and will be downloaded and installed as part of the installation process.

Zero-day vulnerabilities

There is a single zero-day vulnerability that impact Windows Server 2019. The vulnerability has been shared below in brief.

CVETitleSeverityCVSSType
CVE-2025-29824Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportant7.8EoP

Critical vulnerabilities

The April security bulletin for Windows Server 2019 reports 74 security vulnerabilities. The 6 CRITICAL vulnerabilities affecting Windows Server 2019 are shared below. These vulnerabilities could lead to Remote Code Execution on unpatched servers.

CVETitleCVSSType
CVE-2025-27491Windows Hyper-V 7.1RCE
CVE-2025-27482Windows Remote Desktop Services 8.1RCE
CVE-2025-27480Windows Remote Desktop Services 8.1RCE
CVE-2025-26670Lightweight Directory Access Protocol (LDAP) Client 8.1RCE
CVE-2025-26686Windows TCP/IP 7.5RCE
CVE-2025-26663Windows Lightweight Directory Access Protocol (LDAP)8.1RCE

Changelog – KB5055519

The following changes or improvements are part of KB5055519 for Windows Server 2019:

  • The update addresses security improvements for Windows Server 2019 and Windows Server 2019 Server Core installation.
  • [Daylight Saving Time (DST)] Update for the Aysen region in Chile to support the government DST change order in 2025. For more information about DST changes, see the Daylight Saving Time & Time Zone Blog.

Known issues

2 issues show as ‘Known issues’ for Windows Server 2019 in April 2025 security update guide.

  • Devices that have certain Citrix components installed might be unable to complete installation of the January 2025 Windows security update. For workarounds shared by Citrix, see Citrix’s documentation.
  • Audit Logon/Logoff events in the local policy of the Active Directory Group Policy might not show as enabled on the device even if they are enabled and working as expected. This can be observed in the Local Group Policy Editor or Local Security Policy. Changes to the registry would resolve the issue.

Rajesh Dhawan

Rajesh Dhawan is a technology professional who loves to write about Cyber-security events and stories, Cloud computing and Microsoft technologies. He loves to break complex problems into manageable chunks of meaningful information.