Lucene search

K
mskbMicrosoftKB5015875
HistoryJul 12, 2022 - 7:00 a.m.

July 12, 2022—KB5015875 (Security-only update)

2022-07-1207:00:00
Microsoft
support.microsoft.com
44

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.012 Low

EPSS

Percentile

84.8%

July 12, 2022—KB5015875 (Security-only update)

Summary

Learn more about this security-only update, including improvements, any known issues, and how to get the update.

IMPORTANTWindows Server 2012 has reached the end of mainstream support and is now in extended support. Starting in July 2020, there will no longer be optional releases (known as “C” or “D” releases) for this operating system. Operating systems in extended support have only cumulative monthly security updates (known as the “B” or Update Tuesday release).Verify that****you have installed the required updates listed in theHow to get this update section before installing this update. For information about the various types of Windows updates, such as critical, security, driver, service packs, and so on, please see the following article. To view other notes and messages, see the Windows Server 2012 update history home page.

Improvements

This security-only update includes new improvements for the following issues:

  • When you use Encrypting File System (EFS) files over a remote Web Distributed Authoring and Versioning (WebDAV) protocol connection, the connection might be unsuccessful.
  • Addresses a known issue that might prevent you from using the Wi-Fi hotspot feature. When attempting to use the hotspot feature, the host device might lose the connection to the Internet after a client device connects.
  • Addresses a known issue in which Windows Servers that use the Routing and Remote Access Service (RRAS) might be unable to correctly direct Internet traffic. Devices which connect to the server might not connect to the Internet, and servers can lose connection to the Internet after a client device connects.
    For more information about the resolved security vulnerabilities, please refer to the new Security Update Guide website and the July 2022 Security Updates.

Known issues in this update

Symptom Next step
Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”. This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege. Do one of the following:
  • Perform the operation from a process that has administrator privilege.
  • Perform the operation from a node that doesn’t have CSV ownership.
    We are working on a resolution and will provide an update in an upcoming release.

How to get this update

Before installing this updateWe strongly recommend that you install the latest servicing stack update (SSU) for your operating system before installing the latest Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Rollup and applying Microsoft security fixes. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.If you use Windows Update, the latest SSU (KB5016263) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog.REMINDERIf you are using Security-only updates, you will also need to install all previous Security-only updates and the latest cumulative update for Internet Explorer (KB5015805).Install this update****Release Channel Available Next Step
Windows Update and Microsoft Update No See the other options below.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure Products and Classifications as follows:Product: Windows Server 2012, Windows Embedded 8 StandardClassification: Security Update

File information

For a list of the files that are provided in this update, download the file information for KB5015875.

References

For information about the security updates released on July 12, 2022, see Deployments - Security Update Guide.Learn about the standard terminology that is used to describe Microsoft software updates.

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.012 Low

EPSS

Percentile

84.8%