Microsoft Windows Security Updates March 2022 overview

Martin Brinkmann
Mar 8, 2022
Updated • Mar 8, 2022
Added other security updates.
Windows Updates
|
8

It is the second Tuesday of the month, and that means it is Microsoft Patch Day. Microsoft released security updates for its Windows operating system and other company products, including Microsoft Office, on March 8, 2022.

microsoft windows security updates march 2022

Our security updates reference for March 2022 provides you with information about the released updates. The overview includes links to support pages, informs you about known issues confirmed by Microsoft, lists the severity for every supported server and client product, and more.

Click here to check out the February 2022 Windows Security Updates guide.

Microsoft Windows Security Updates: March 2022

The following Excel spreadsheet includes the released security updates for Windows and other company products. Just download it with a click on the following link: Security Updates 2022-03-08-065952pm

Executive Summary

  • Microsoft released security updates for all client and server versions of the Windows operating system that it supports.
  • The highest severity rating for all versions of Windows is important.
  • Security products are also available for .NET and Visual Studio, Azure Site Recovery, Paint 3D, Microsoft Office, Visual Studio code, Xbox and Microsoft Edge (among others)
  • The following client versions of Windows have known issues: Windows 7, Windows 8.1, Windows 10 version 1607, 20H2, 21H1, 21H2,
  • The following server versions of Windows have known issues: Windows Server 2008, 2008 R2, 2012, 2012 R2, 2016, 2019, and 2022

Operating System Distribution

  • Windows 7 (extended support only): 16 vulnerabilities: 0 critical and 16 important
  • Windows 8.1: 22 vulnerabilities: 0 critical and 22 important
  • Windows 10 version 1909: 30 vulnerabilities: 0 critical and 30 important
  • Windows 10 version 2004, 20H2, 21H1 and 21H2 : 30 vulnerabilities, 0 critical and 30 important
  • Windows 11 27vulnerabilities, 0 critical and 27 important

Windows Server products

  • Windows Server 2008 R2 (extended support only): 15 vulnerabilities: 0 critical and 15 important
  • Windows Server 2012 R2: 22 vulnerabilities: 0 critical and 22 important
  • Windows Server 2016: 25 vulnerabilities: 0 critical and 25 important
  • Windows Server 2019: 28 vulnerabilities:  0critical and 28 important
  • Windows Server 2022:  28 vulnerabilities: 0 critical and 28 important

Windows Security Updates

Windows 7 SP1 and Windows Server 2008 R2

Updates and improvements:

  • Addressed the SHA1 deprecation in Windows Embedded platforms by "removing specific SHA1-signed security and non-security fixes and resigned the fixes with SHA2 in this release" (monthly rollup only)
  • Fixed the cause of the error message "Insufficient system resources exist to complete the requested service" after installing the January 2022 update on the Primary domain controller emulator.

Windows 8.1 and Windows Server 2012 R2

Updates and improvements:

  • Fixed an issue that could cause "some low integrity level process apps" printing unexpectedly.
  • Fixed an Access Denied error when trying to write a "service principal name alias and Host/Name already exists on another object.
  • Fixed the cause of the error message "Insufficient system resources exist to complete the requested service" after installing the January 2022 update on the Primary domain controller emulator.

Windows 10 version 2004, 20H2, 21H1 and 21H2

Updates and improvements:

  • Fixed the Windows reset issue that could result in data leftovers under certain configurations.
  • Plus the changes introduced by the preview update.

Windows 11

Updates and improvements:

  • Fixed the Windows reset issue that could result in data leftovers under certain configurations.
  • Plus the changes introduced by the preview update.

Other security updates

2022-03 Cumulative Security Update for Internet Explorer (KB5011486)

2022-03 Cumulative Update for Windows 10 Version 1909 (KB5011485)

2022-03 Cumulative Update for Windows 10 version 1507 (KB5011491)

2022-03 Cumulative Update for Microsoft server operating system version 21H2 for x64-based Systems (KB5011497)

Server and embedded

2022-03 Security Only Quality Update for Windows Server 2008 (KB5011525)

2022-03 Security Only Quality Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5011527)

2022-03 Security Monthly Quality Rollup for Windows Server 2008 (KB5011534)

2022-03 Security Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012 (KB5011535)

2022-03 Cumulative Update for Windows Server 2016 and Windows 10 Version 1607 (KB5011495)

2022-03 Cumulative Update for Windows Server 2019 and Windows 10 Version 1809 (KB5011503)

Servicing Stack updates

2022-03 Servicing Stack Update for Windows 10 version 1507 (KB5011569)

2022-03 Servicing Stack Update for Windows Server 2016 and Windows 10 Version 1607 (KB5011570)

2022-03 Servicing Stack Update for Windows Embedded 8 Standard and Windows Server 2012 (KB5011571)

2022-03 Servicing Stack Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB5011649)

2022-03 Servicing Stack Update for Windows Server 2008 (KB5011942)

Known Issues

Windows 7 SP1 and Windows Server 2008 R2

  • (Old) Updates may show as failed and may be uninstalled because the machine is not on ESU.
    • Expected behavior.
  • (Old) Certain operations such as rename may fail on Cluster Shared Volumes.
    • Perform the operation from a process with administrator privileges.
    • Perform the operation from a node that does not have CSV ownership.

Windows 8.1 and Windows Server 2012 R2

  • (Old) Certain operations such as rename may fail on Cluster Shared Volumes.
    • Perform the operation from a process with administrator privileges.
    • Perform the operation from a node that does not have CSV ownership.
  • (Old) Issues with apps using the " Microsoft .NET Framework to acquire or set Active Directory Forest Trust Information". These may fail, close, or may throw errors messages such as access violation (0xc0000005).
    • Install out-of-band updates for the .NET Framework version that the app in question uses. Microsoft has links to these on the support page.

Windows 10 versions 2004, 20H2, 21H1 and 21H2

  • (Old) Custom installations may not receive the new Microsoft Edge web browser, while the old version may be removed.
  • (Old) Some devices can't install updates after installation of KB5003690 (June 21, 2021). Error PSFX_E_MATCHING_BINARY_MISSING is displayed.
    • Workaround instructions are available here.
  • (Old) Connections may fail to authentication when using smart card authentication in Remote Desktop Connections.
    • Resolved according to Microsoft, should not be experienced anymore.

Security advisories and updates

ADV 990001 -- Latest Servicing Stack Updates

Non-security updates

None.

Microsoft Office Updates

You find Office update information here.

How to download and install the March 2022 security updates

Most home Windows devices are updated automatically via Windows Updates. Windows systems do not check in realtime for updates, and some administrators may want to speed up the installation of new security updates by running manual update checks or download updates directly from Microsoft servers.

  1. Select Start, type Windows Update and load the Windows Update item that is displayed.
  2. Select check for updates to run a manual check for updates.

Direct update downloads

Below are resource pages with direct download links, if you prefer to download the updates to install them manually.

Windows 7 and Server 2008 R2

  • KB5011552 -- 2022-03 Security Monthly Quality Rollup for Windows 7
  • KB5011529 -- 2022-03 Security Only Quality Update for Windows 7

Windows 8.1 and Windows Server 2012 R2

  • KB5011564 -- 2022-03 Security Monthly Quality Rollup for Windows 8.1
  • KB5011560 -- 2022-03 Security Only Quality Update for Windows 8.1

Windows 10 (version 20H2)

  • KB5011487 -- 2022-03 Cumulative Update for Windows 10 Version 20H2

Windows 10 (version 21H1)

  • KB5011487-- 2022-03 Cumulative Update for Windows 10 Version 21H1

Windows 10 (version 21H2)

  • KB5011487-- 2022-03 Cumulative Update for Windows 10 Version 21H2
Windows 11
  • KB5011493 -- 2022-03 Cumulative Update for Windows 11

Additional resources

Summary
Microsoft Windows Security Updates March 2022 overview
Article Name
Microsoft Windows Security Updates March 2022 overview
Description
This is an overview of the security updates that Microsoft released for Windows operating system and other company products on March 8, 2022.
Author
Publisher
Ghacks Technology News
Logo
Advertisement

Previous Post: «
Next Post: «

Comments

  1. Dwight said on March 10, 2023 at 4:30 am
    Reply

    How come there is No March security update for Windows 10 version 22H2?

  2. hoho said on March 10, 2022 at 1:02 pm
    Reply

    BingSnap fails to run after update.

  3. Belga said on March 9, 2022 at 5:37 pm
    Reply

    No problem with security only in Win 8.1×64 !
    Thank you.

  4. Tag_ said on March 9, 2022 at 1:28 pm
    Reply

    Thanks once again Martin for the useful info and links

  5. Jimmy said on March 9, 2022 at 1:39 am
    Reply

    Patched 3x 2016 servers, so far no issues.

  6. Paul(us) said on March 9, 2022 at 12:53 am
    Reply

    Thanks for helping me understandably update to Windows 10 pro. version 21H2 (OS build 19044.1586)

  7. John G. said on March 8, 2022 at 7:40 pm
    Reply

    Thank you very much @Martin for this monthly useful info, as always! :]

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.