Lucene search

K
mskbMicrosoftKB5026411
HistoryMay 09, 2023 - 7:00 a.m.

May 9, 2023—KB5026411 (Security-only update)

2023-05-0907:00:00
Microsoft
support.microsoft.com
82

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.502 Medium

EPSS

Percentile

97.5%

May 9, 2023—KB5026411 (Security-only update)

IMPORTANT For Windows Server 2012, the end of support (EOS) date is October 10, 2023. Extended Security Updates (ESUs) will be available for purchase no later than October 2022, but available for installation after the EOS date, October 10, 2023. ESUs will continue for three years, renewable on an annual basis, until the final date on October 13, 2026. We recommend that you upgrade to a later version of Windows Server.Learn more about the ESU programLearn more about upgrading Windows Server

Summary

Learn more about this security-only update, including improvements, any known issues, and how to get the update.

NOTES

  • Verify that you have installed the required updates listed in the How to get this update section before installing this update.
  • For information about the various types of Windows updates, such as critical, security, driver, service packs, and so on, please see the following article. To view other notes and messages, see the Windows Server 2012 update history home page.

Improvements

This update makes improvements for the following issues:

  • By order of the Islamic Republic of Iran on September 22, 2022, daylight saving time (DST) will no longer be observed and the republic will remain on Iran Standard Time UTC+03:30.
  • Local Kerberos authentication fails if the local Key Distribution Center (KDC) service is stopped. Additionally, all local Kerberos logons fail with the error STATUS_NETLOGON_NOT_STARTED.
  • After the Windows Security-only update dated November 8, 2022, is installed, Kerberos constrained delegation (KCD) fails with the error message KRB_AP_ERR_MODIFIED on Read/Write Domain Controllers.
    For more information about the resolved security vulnerabilities, please refer to the Deployments | Security Update Guide and the May 2023 Security Updates.

Known issues in this update

We are currently not aware of any issues with this update.

How to get this update

Before installing this updateWe strongly recommend that you install the latest servicing stack update (SSU) for your operating system before installing the latest Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Rollup and applying Microsoft security fixes. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.If you use Windows Update, the latest SSU (KB5023791) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog.

REMINDER If you are using Security-only updates, you will also need to install all previous Security-only updates and the latest cumulative update for Internet Explorer (KB5026366).

Language packsIf you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update.Learn about adding a language pack to WindowsInstall this update****Release Channel Available Next Step
Windows Update and Microsoft Update No See the other options below.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure Products and Classifications as follows:Product: Windows Server 2012, Windows Embedded 8 StandardClassification: Security Update

File information

For a list of the files that are provided in this update, download the file information for update KB5026411.

References

Learn about the standard terminology that is used to describe Microsoft software updates.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.502 Medium

EPSS

Percentile

97.5%