Lucene search

K
mskbMicrosoftKB5031442
HistoryOct 10, 2023 - 7:00 a.m.

October 10, 2023—KB5031442 (Monthly Rollup)

2023-10-1007:00:00
Microsoft
support.microsoft.com
90
windows server 2012
end of support
esus
kb5031442
monthly rollup
windows embedded 8 standard
security
improvements
known issues

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.525 Medium

EPSS

Percentile

97.6%

October 10, 2023—KB5031442 (Monthly Rollup)

REMINDER

  • Windows Server 2012 reached end of support (EOS) on October 10, 2023. Extended Security Updates (ESUs) are available for purchase and will continue for three years, renewable on an annual basis, until the final date on October 13, 2026. For more information, see Windows Server End of Support: Key Dates. For information about the procedure to continue receiving security updates, see KB5031043.

We recommend that you upgrade to a later version of Windows Server.

Learn about the ESU programLearn about upgrading Windows Server

  • Windows Embedded Standard 8 reached end of support (EOS) on July 11, 2023. Therefore, technical assistance and software updates are no longer provided.

Summary

Learn more about this security-only update, including improvements, any known issues, and how to get the update.

NOTE Verify that you have installed the required updates listed in theHow to get this update section before installing this update.For information about the various types of Windows updates, such as critical, security, driver, service packs, and so on, please see the following article. To view other notes and messages, see the Windows Server 2012 update history home page.

Improvements

This cumulative security update contains improvements that are part of update KB5030278 (released September 12, 2023). This update also makes improvements for the following issues:

  • Addresses an issue in which an external bind might fail after Windows updates released on or after May 2023 are installed. This leads to issues with Lightweight Directory Access Protocol (LDAP) queries and authentication.
  • Addresses an issue in which the Windows product key installation and Windows activation might fail after installing the September 12, 2023 Windows Server 2012 update.
  • This update includes daylight saving time (DST) changes for Greenland. For more information, see the Daylight Saving Time & Time Zone Blog.
    For more information about the resolved security vulnerabilities, please refer to the Deployments | Security Update Guide and the October 2023 Security Updates.

Known issues in this update

We are currently not aware of any issues with this update.

How to get this update

Before installing this updateWe strongly recommend that you install the latest servicing stack update (SSU) for your operating system before installing the latest Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Rollup and applying Microsoft security fixes. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.If you use Windows Update, the latest SSU (KB5031469) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog.Language packsIf you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update.Learn about adding a language pack to WindowsInstall this update****Release Channel Available Next Step
Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update.
Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.
Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure Products and Classifications as follows:Product: Windows Server 2012Classification: Security Updates

File information

For a list of the files that are provided in this update, download the file information for update KB5031442.

References

Learn about the standard terminology that is used to describe Microsoft software updates.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.525 Medium

EPSS

Percentile

97.6%