Lucene search

K
mskbMicrosoftKB5000840
HistoryMar 09, 2021 - 8:00 a.m.

March 9, 2021—KB5000840 (Security-only update)

2021-03-0908:00:00
Microsoft
support.microsoft.com
22

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.277 Low

EPSS

Percentile

96.8%

March 9, 2021—KB5000840 (Security-only update)

Important:

Windows Server 2012 has reached the end of mainstream support and is now in extended support. Starting in July 2020, there will no longer be optional releases (known as “C” or “D” releases) for this operating system. Operating systems in extended support have only cumulative monthly security updates (known as the “B” or Update Tuesday release).

For information about the various types of Windows updates, such as critical, security, driver, service packs, and so on, please see the following article. To view other notes and messages, see the Windows Server 2012 update history home page.

**Important:**March 9, 2021

As part of the end of support for Adobe Flash, KB4577586 is now available as an optional update from Windows Update (WU) and Windows Server Update Services (WSUS). Installing KB4577586 will remove Adobe Flash Player permanently from your Windows device. Once installed, you cannot uninstall this update. For more details about Microsoft’s plans, see Update on Adobe Flash Player End of Support

Improvements and fixes

This security update includes quality improvements. Key changes include:

  • Addresses an issue in which a non-native device that is in the same realm does not receive a Kerberos Service ticket from Active Directory DCs. This issue occurs even though Windows Updates are installed that contain CVE-2020-17049 protections released between November 10 and December 8, 2020 and configured PerfromTicketSignature to1or larger. Ticket acquisition fails withKRB_GENERIC_ERRORif callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without theUSER_NO_AUTH_DATA_REQUIRED flag being set for the user in User Account Controls.
  • Security updates to Windows Fundamentals, Windows Shell, Windows UAC, Windows Hybrid Cloud Networking, Windows Graphics, and Windows Media.
    For more information about the resolved security vulnerabilities, please refer to the Security Update Guide.

Known issues in this update

Symptom Workaround
Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege. Do one of the following:
  • Perform the operation from a process that has administrator privilege.

  • Perform the operation from a node that doesn’t have CSV ownership.
    Microsoft is working on a resolution and will provide an update in an upcoming release.
    After installing updates released March 9, 2021, you might get unexpected results when printing from some apps. Issues might include:

  • Elements of the document might print as solid black/color boxes or might be missing, including barcodes, QR codes, and graphics elements, such as logos.

  • Table lines might be missing. Other alignment or formatting issues might also be present.

  • Printing from some apps or to some printers might result in a blank page or label.
    | This issue is resolved in KB5001641.

How to get this update

Before installing this update

We strongly recommend that you install the latest servicing stack update (SSU) for your operating system before installing the latest Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Rollup and applying Microsoft security fixes. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.If you use Windows Update, the latest SSU (KB4566426) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog. REMINDER If you are using Security-only updates, you will also need to install all previous Security-only updates and the latest cumulative update for Internet Explorer (KB5000800).

Install this update

Release Channel Available Next Step
Windows Update and Microsoft Update No See the other options below.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure Products and Classifications as follows:Product: Windows Server 2012, Windows Embedded 8 StandardClassification: Security Update

File information

For a list of the files that are provided in this update, download the file information for cumulative update 5000840.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.277 Low

EPSS

Percentile

96.8%