Lucene search

K
mskbMicrosoftKB5018474
HistoryOct 11, 2022 - 7:00 a.m.

October 11, 2022—KB5018474 (Monthly Rollup)

2022-10-1107:00:00
Microsoft
support.microsoft.com
524

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.2%

October 11, 2022—KB5018474 (Monthly Rollup)

Summary

Learn more about this cumulative security update, including improvements, any known issues, and how to get the update.

REMINDER Windows 8.1 will reach end of support on January 10, 2023, at which point technical assistance and software updates will no longer be provided. If you have devices running Windows 8.1, we recommend upgrading them to a more current, in-service, and supported Windows release. If devices do not meet the technical requirements to run a more current release of Windows, we recommend that you replace the device with one that supports Windows 11.Microsoft will not be offering an Extended Security Update (ESU) program for Windows 8.1. Continuing to use Windows 8.1 after January 10, 2023 may increase an organization’s exposure to security risks or impact its ability to meet compliance obligations.For more information, see Windows 8.1 support will end on January 10, 2023.Windows Server 2012 R2 will reach end of support on October 10, 2023 for Datacenter, Essentials, Embedded Systems, Foundation, and Standard.

Note For information about the various types of Windows updates, such as critical, security, driver, service packs, and so on, please see the following article. To view other notes and messages, see the Windows 8.1 and Windows Server 2012 R2 update history home page.

Improvements

This cumulative security update includes improvements that are part of update KB5017367 (released September 13, 2022) and includes key changes for the following:

  • Addresses an issue that leads to User Datagram Protocol (UDP) packet drops from Linux virtual machines (VMs).
  • Updates daylight saving time (DST) in Chile to start on September 11, 2022 instead of September 4, 2022.
  • Addresses a known issue in which file copies which use Group Policy Preferences might fail or might create empty shortcuts or files that have 0 (zero) bytes.
    For more information about the resolved security vulnerabilities, please refer to the Deployments | Security Update Guide and the October 2022 Security Updates.

Known issues in this update

Symptoms Next step
On October 5, 2022, the Jordanian government made an official announcement ending the winter-time Daylight Saving Time (DST) time zone change. Starting at 12:00 a.m. Friday, October 28, 2022, the official time will not advance by an hour and will permanently shift to the UTC + 3 time zone. The impact of this change is as follows:
  1. Clocks will not be advanced by an hour at 12:00 a.m. on October 28, 2022 for the Jordan time zone.
  2. The Jordan time zone will permanently shift to the UTC + 3 time zone.
    Symptoms if no update is installed and the workaround is not used on devices in the Jordan time zone on October 28, 2022 or later:
  • Time shown in Windows and apps will not be correct.

  • Apps and cloud services which use date and time for integral functions, such as Microsoft Teams and Microsoft Outlook, notifications and scheduling of meetings might be 60 minutes off.

  • Automation using date and time, such as Scheduled tasks, might not run at the expected time.

  • Timestamp on transactions, files, and logs will be 60 minutes off.

  • Operations that rely on time-dependent protocols such as Kerberos might cause authentication failures when attempting to logon or access resources.

  • Windows devices and apps outside of Jordan might also be affected if they are connecting to servers or devices in Jordan or if they are scheduling or attending meetings taking place in Jordan from another location or time zone. Windows devices outside of Jordan should not use the workaround, as it would change their local time on the device.
    | This issue is addressed in KB5020023. This update will not install automatically. To apply this update, you can check for updates and select the optional preview to download and install.If you cannot install this update, you can mitigate this issue on devices in Jordan by doing either of the following on October 28, 2022:

  • Select the Windows logo key, typeDate and time, and selectDate and time settings. From theDate & time settingspage, clear theAdjust for daylight saving time automatically check box.

  • Go to Control Panel >Clock and Region>Date and Time>Change time zoneand clear theAutomatically adjust clock for Daylight Saving Timecheck box.Important We recommend using ONLY the above workaround to mitigate the issue with time created by the new Daylight Savings Time in Jordan. We do NOT recommend using any other workaround, as they can create inconsistent results and might create serious issues if done incorrectly.
    After this update or a later Windows update is installed, domain join operations might be unsuccessful and error “0xaac (2732): NERR_AccountReuseBlockedByPolicy” occurs. Additionally, text stating “An account with the same name exists in Active Directory. Re-using the account was blocked by security policy” might be displayed.Affected scenarios include some domain join or re-imaging operations where a computer account was created or pre-staged by a different identity than the identity used to join or re-join the computer to the domain.For more information about this issue, see KB5020276—Netjoin: Domain join hardening changes.Note Consumer Desktop editions of Windows are unlikely to experience this issue.| This issue is resolved in KB5023765.
    After installing this update, some types of Secure Sockets Layer (SSL) and Transport Layer Security (TLS) connections might have handshake failures.Note for developers: Affected connections might send multiple frames in a single input buffer. Specifically, one or more complete records with a partial record that is less than 5 bytes might be sent in a single buffer.When encountering this issue, your app will receive SEC_E_ILLEGAL_MESSAGE when the connection fails.| To address this issue, install update KB5020447. Then, we recommend that you install the latest security update for your device.Note Update KB5020447 will not install automatically. To apply this update, check for updates and then choose the Optional update to download and install.

How to get this update

Before installing this updateWe strongly recommend that you install the latest servicing stack update (SSU) for your operating system before you install the latest Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Rollup and applying Microsoft security fixes. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.If you use Windows Update, the latest SSU (KB5018922) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog.Language packsIf you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows.Install this update****Release Channel Available Next Step
Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure Products and Classifications as follows:Product: Windows 8.1, Windows Server 2012 R2, Windows Embedded 8.1 Industry Enterprise, Windows Embedded 8.1 Industry ProClassification: Security Updates

File information

For a list of the files that are provided in this update, download the file information for update KB5018474.

References

Learn about the standard terminology that is used to describe Microsoft software updates.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.2%