Lucene search

K
mskbMicrosoftKB5028232
HistoryJul 11, 2023 - 7:00 a.m.

July 11, 2023—KB5028232 (Monthly Rollup)

2023-07-1107:00:00
Microsoft
support.microsoft.com
55
monthly rollup
windows server 2012
eos
esu
improvements
ssu
language packs

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.147 Low

EPSS

Percentile

95.8%

July 11, 2023—KB5028232 (Monthly Rollup)

IMPORTANT

  • Windows Server 2012 end of support (EOS) date is October 10, 2023. Extended Security Updates (ESUs) will be available for purchase no later than October 2022, but available for installation after the EOS date, October 10, 2023. ESUs will continue for three years, renewable on an annual basis, until the final date on October 13, 2026. We recommend that you upgrade to a later version of Windows Server.

Learn about the ESU programLearn about upgrading Windows Server

  • Windows Embedded Standard 8 reached end of support (EOS) on July 11, 2023. Therefore, technical assistance and software updates are no longer provided.

Summary

Learn more about this security-only update, including improvements, any known issues, and how to get the update.

NOTES

  • Verify that you have installed the required updates listed in the How to get this update section before installing this update.
  • For information about the various types of Windows updates, such as critical, security, driver, service packs, and so on, please see the following article. To view other notes and messages, see the Windows Server 2012 update history home page.

Improvements

This cumulative security update contains improvements that are part of update KB5027283 (released June 13, 2023). This update also includes the following:

  • Starting with this release, we will log event logs beginning July 11, 2023, and ending on October 10, 2023, to notify customers of the end of support (EOS) for Windows Server 2012 on October 10, 2023.
    For more information about the resolved security vulnerabilities, please refer to the Deployments | Security Update Guide and the July 2023 Security Updates.

Known issues in this update

We are currently not aware of any issues with this update.

How to get this update

Before installing this updateWe strongly recommend that you install the latest servicing stack update (SSU) for your operating system before installing the latest Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Rollup and applying Microsoft security fixes. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.If you use Windows Update, the latest SSU (KB5027575) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog.Language packsIf you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update.Learn about adding a language pack to WindowsInstall this update****Release Channel Available Next Step
Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure Products and Classifications as follows:Product: Windows Server 2012, Windows Embedded 8 StandardClassification: Security Updates

File information

For a list of the files that are provided in this update, download the file information for update KB5028232.

References

Learn about the standard terminology that is used to describe Microsoft software updates.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.147 Low

EPSS

Percentile

95.8%