Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

August 13, 2019—KB4512518 (Monthly Rollup)


View products that this article applies to.

Improvements and fixes

This security update includes improvements and fixes that were a part of update KB4507447 (released July 16, 2019) and addresses the following issues:

  • Security updates to Windows App Platform and Frameworks, Windows Wireless Networking, Windows Storage and Filesystems, Windows Server, Windows Input and Composition, the Microsoft JET Database Engine, Windows MSXML, Windows Datacenter Networking, Microsoft Scripting Engine, Internet Explorer, and Windows Virtualization.

For more information about the resolved security vulnerabilities, please refer to the Security Update Guide.

↑ Back to the top


Known issues in this update

Symptom Workaround
Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege.

Do one of the following:

  • Perform the operation from a process that has administrator privilege.
  • Perform the operation from a node that doesn’t have CSV ownership.
Microsoft is working on a resolution and will provide an update in an upcoming release.
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error "Status: 0xc0000001, Info: A required device isn't connected or can't be accessed" after installing this update on a WDS server.

This issue is resolved in KB4512512.

After installing this update, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an "invalid procedure call error." This issue is resolved in KB4517302, which is an optional update. It is now available on Microsoft Update Catalog and Windows Server Update Services (WSUS).

↑ Back to the top


How to get this update

Before installing this update

Microsoft strongly recommends you install the latest servicing stack update (SSU) for your operating system before installing the latest Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Rollup and applying Microsoft security fixes. 

If you are using Windows Update, the latest SSU (KB4504418) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog

Install this update

Release Channel Available Next Step
Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog.
Windows Server Update Services (WSUS) Yes

This update will automatically synchronize with WSUS if you configure Products and Classifications as follows:

Product: Windows Server 2012, Windows Embedded 8 Standard

Classification: Security Updates

 

File information

For a list of the files that are provided in this update, download the file information for update 4512518

↑ Back to the top


Keywords: windows server 2012, windows embedded 8 standard, Vulnerabilities/exploits/security bulletins, kbContentAuto, kbSupportTopic

↑ Back to the top

Article Info
Article ID : 4512518
Revision : 18
Created on : 8/19/2019
Published on : 8/19/2019
Exists online : False
Views : 352

Minor Releases