KB5015875 Security Update for Windows Server 2012 – July 2022

KB5015875 is the security only update for Windows Server 2012 released on 12th July 2022. This update will need to be deployed after having deployed all the previous security updates for Windows Server 2012. We look at the key aspects of the KB5015875 security only update for Windows Server 2012. Remember that Windows Server 2012 is end of mainstream support.

KB5015875 for Windows Server 2012 – Salient Points

  • KB5015875 follows up to the last security update KB5014741. KB5014741 was released on 14th June 2022.
  • Before installing KB5015875, you will need to install all the previous security updates. The last successfully implemented update on Windows Server 2012 should be KB5014741.
  • Before installing KB5015875 on Windows Server 2012, you also need to deploy Servicing Stack Update KB5016263.
  • Before installing KB5015875, you also need to installed Internet Explorer cumulative update KB5015805.
  • KB5015875 contains a fix for the Wi-Fi Hotspot issue. After deploying June security updates, some computers were unable to make use of Wi-Fi Hotspot to access Internet.
  • KB5015875 also contains a fix for internet issues faced by Windows Servers using RRAS or Routing and Remote Access Service.
  • Zero-day vulnerability, CVE-2022-22047 affects Windows Server 2012. This is fixed in KB5015875.
  • There are other significant vulnerabilities that have been fixed as part of KB5015875.
  • KB5015875 cannot be deployed automatically. You will require a valid enhanced security contract to access the updates for manual update.
  • The size of the MSU update file for KB5015875 for Windows Server 2012 is only 30 MB.

You can read more about the previous security update for Windows Server 2012 on this page for KB5014741 security only update.

Prerequisites for installing KB5015875 on Windows Server 2012

There are quite a few prerequisites for installing KB5015875 on Windows Server 2012.

  • All previous security updates for Windows Server 2012 must be already deployed on Windows Server 2012 before you can deploy KB5015875.
  • You will need to deploy SSU KB5016263 before deploying KB5015875. KB5016263 can be downloaded from the Microsoft Update Catalog page here. The size of the update file is 9.8 MB.
  • You will also need to deploy the latest cumulative update for Internet Explorer KB5015805. You can download KB5015805 from this page on the Microsoft Catalog Update site. The size of the update file is 46 MB.
  • Once you have carried out these deployments, you can install KB5015875 on Windows Server 2012.

Vulnerabilities resolved in KB5015875 for Windows Server 2012

The following vulnerabilities have been resolved in KB5015875 for Windows Server 2012:

CVE-2022-22047 – Windows CSRSS Elevation of Privilege Vulnerability

  • This is a zero-day vulnerability that affects Windows Server 2012.
  • This vulnerability has a CVSS rating of 7.8.
  • The vulnerability could lead to an Elevation of Privileges for the attacker.
  • It is already being exploited and could lead to the attacker gaining SYSTEM privileges.

CVE-2022-30220 – Windows Common Log File System Driver Elevation of Privilege Vulnerability

  • This vulnerability has a CVSS score of 7.8 that could cause Elevation of Privilege.
  • It is more likely to be exploited.
  • The attacker could gain SYSTEM privileges by exploiting this vulnerability.

CVE-2022-30215 – Active Directory Federation Services Elevation of Privilege Vulnerability

  • This vulnerability has a CVSS score of 7.5.
  • But, the impact of this vulnerability is that the attacker could assume domain administrator privileges. The vulnerability is an Elevation of Privilege vulnerability.
  • The attack complexity of the vulnerability is complex.

CVE-2022-30202 – Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability

  • This vulnerability has a CVSS score of 7.
  • It is more likely to be exploited and can lead to Elevation of Privilege risk. The attacker could gain SYSTEM privileges.
  • The attack complexity is complex for the vulnerability to be exploited on Windows Server 2012.

CVE-2022-22034 – Windows Graphics Component Elevation of Privilege Vulnerability

  • This vulnerability has a CVSS score of 7.8.
  • The vulnerability requires local access to the box or SSH access to the box.
  • The risk could cause an attacker to assume SYSTEM privileges.
  • The attack complexity is low because once the attacker has local access, he could exploit the Windows Graphic Component to gain enhanced privileges.

How do I deploy KB5015875 on Windows Server 2012

You cannot deploy KB5015875 through Windows Update. However, you can import KB5015875 through WSUS or Windows Server Update Service for deployment on the server.

You can also download the patch from the Microsoft Update Catalog. This will give you an opportunity to deploy KB5015875 manually. You can download KB5015875 from this page on the catalog site. The size of the update file is only 30 MB.

Summary for KB5015875 for Windows Server 2012

KB5015875 included security-only update and changes for Windows Server 2012. You can install it after installing all the previous security only updates for Windows Server 2012. KB5015875 can be applied manually through the Microsoft Catalog site or through the WSUS.

One of the significant improvements in KB5015875 for Windows Server 2012 is that is resolves the Wi-Fi Hotspot issues that affected the server after deployment of the June update.

You may like to read more content related to Windows Updates on the following pages:

How useful was this post?

Click on a star to rate it!

We are sorry that this post was not useful for you!

Let us improve this post!

Tell us how we can improve this post?

Rajesh Dhawan

Rajesh Dhawan is a technology professional who loves to blog about smart wearables, Cloud computing and Microsoft technologies. He loves to break complex problems into manageable chunks of meaningful information.