Lucene search

K
mskbMicrosoftKB5041828
HistoryAug 13, 2024 - 7:00 a.m.

August 13, 2024—KB5041828 (Monthly Rollup)

2024-08-1307:00:00
Microsoft
support.microsoft.com
67
extended security update
azure arc-enabled
windows server 2012 r2
end of support
kb5041828

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.025

Percentile

90.4%

August 13, 2024—KB5041828 (Monthly Rollup)

Important The installation of this Extended Security Update (ESU) might fail when you try to install it on an Azure Arc-enabled device that is running Windows Server 2012 R2. For a successful installation, please make sure all Subset of endpoints for ESU only are met as described in Connected Machine agent network requirements.

__

End of support information

  • Windows 8.1 reached the end of support (EOS) on January 10, 2023, at which point technical assistance and software updates are no longer provided. If you have devices running Windows 8.1, we recommend upgrading them to a more current, in-service, and supported Windows release. If devices do not meet the technical requirements to run a more current release of Windows, we recommend that you replace the device with one that supports Windows 11.Microsoft will not be offering an Extended Security Update (ESU) program for Windows 8.1. Continuing to use Windows 8.1 after January 10, 2023 may increase an organization’s exposure to security risks or impact its ability to meet compliance obligations. For more information, see Windows 8.1 support will end on January 10, 2023.We recommend upgrading to a later version of Windows. For more information, see Upgrade to a later version of Windows.
  • Windows Server 2012 R2 reached the end of support (EOS) on October 10, 2023. Extended Security Updates (ESUs) are available for purchase and will continue for three years, renewable on an annual basis, until the final date on October 13, 2026. For more information, see Windows Server End of Support: Key Dates. For information about the procedure to continue receiving security updates, see KB5031043.

We recommend upgrading to a later version of Windows Server. For more information, see Overview of Windows Server upgrades.

Summary

Learn more about this cumulative security update, including improvements, any known issues, and how to get the update.

Note For information about the various types of Windows updates, such as critical, security, driver, service packs, and so on, see Description of the standard terminology that is used to describe Microsoft software updates. To view other notes and messages, see the Windows 8.1 and Windows Server 2012 R2 update history home page.

Improvements

This cumulative security update includes improvements that are part of update KB5040456 (released July 9, 2024). The following is a summary of the key issues that this update addresses. The bold text within the brackets indicates the item or area of the change we are documenting.

  • [NetJoinLegacyAccountReuse] Removes this registry key. For more information, see KB5020276.
  • [BitLocker (known issue)] A BitLocker recovery screen shows when you start up your device. This occurs after you install the July 9, 2024, update. This issue is more likely to occur if device encryption is on. Go toSettings>Privacy & Security>Device encryption. To unlock your drive, Windows might ask you to enter the recovery key from your Microsoft account.
  • **[Secure Boot Advanced Targeting (SBAT) and Linux Extensible Firmware Interface (EFI)]**This update applies SBAT to systems that run Windows. This stops vulnerable Linux EFI (Shim bootloaders) from running. This SBAT update will not apply to systems that dual-boot Windows and Linux. After the SBAT update is applied, older Linux ISO images might not boot. If this occurs, work with your Linux vendor to get an updated ISO image.
  • [Domain Name System (DNS)] This update hardens DNS server security to address CVE-2024-37968. If the configurations of your domains are not up to date, you might get the SERVFAIL error or time out.
    For more information about the resolved security vulnerabilities, please refer to the Deployments | Security Update Guide and the August 2024 Security Updates.

Known issues in this update​​​​​​​

Symptoms Next step
After installing the Windows update released on or after July 9, 2024, Windows Servers might affect Remote Desktop Connectivity across an organization. This issue might occur if legacy protocol (Remote Procedure Call over HTTP) is used in Remote Desktop Gateway. Resulting from this, remote desktop connections might be interrupted.This issue might occur intermittently, such as repeating every 30 minutes. At this interval, logon sessions are lost and users will need to reconnect to the server. IT administrators can track this as a termination of the TSGateway service which becomes unresponsive with exception code 0xc0000005. To work around this issue, use one of the following options:Option 1: Disallow connections over pipe, and port \pipe\RpcProxy\3388 through the RD Gateway.This process will require the use of connection applications, such as firewall software. Consult the documentation for your connection and firewall software for guidance on disallowing and porting connections.Option 2: Edit the registry of client devices and set the value of RDGClientTransport to 0x00000000 (0)In Windows Registry Editor, navigate to the following registry location:HKEY_CURRENT_USER\Software\Microsoft\Terminal Server ClientFindRDGClientTransportand set its value to0(zero). This changes the value ofRDGClientTransportto0x00000000 (0).We are working on a resolution and will provide an update in an upcoming release.
After installing this security update, you might face issues with booting Linux if you have enabled the dual-boot setup for Windows and Linux in your device. Resulting from this issue, your device might fail to boot Linux and show the error message “Verifying shim SBAT data failed: Security Policy Violation. Something has gone seriously wrong: SBAT self-check failed: Security Policy Violation.”The August 2024 Windows security update applies a Secure Boot Advanced Targeting (SBAT) setting to devices that run Windows to block old, vulnerable boot managers. This SBAT update will not be applied to devices where dual booting is detected. On some devices, the dual-boot detection did not detect some customized methods of dual-booting and applied the SBAT value when it should not have been applied. Please refer to the workaround mentioned in Windows release health site for this issue.
For the current status of any past Known Issue, see the Windows Server 2012 R2 Known Issues page.

How to get this update

Before installing this updateWe strongly recommend that you install the latest servicing stack update (SSU) for your operating system before you install the latest Monthly Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Monthly Rollup and applying Microsoft security fixes. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.If you use Windows Update, the latest SSU (KB5041588) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog.Language packsIf you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Learn about adding a language pack to Windows.Install this updateTo install this update, use one of the following release channels.

Windows UpdateUpdate CatalogServer Update Services

Available Next step
Yes This update will be downloaded and installed automatically from Windows Update.
Available Next step
Yes To get the standalone package for this update, go to the Microsoft Update Catalog website.To download updates from the Update Catalog, see Steps to download updates from the Windows Update Catalog.
Available Next step
Yes This update will automatically sync if you configureProducts and Classifications as follows:

File information

For a list of the files that are provided in this update, download the file information for update KB5041828. ​​​​​​​

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.025

Percentile

90.4%