KB5032247 Monthly Rollup Update for Windows Server 2012

This content has been archived. But, the content is true and relevant to the underlying technology products or infrastructure services.

KB5032247 is the cumulative monthly rollup update for Windows Server 2012. It was released on 14th November 2023 under the ‘Patch Tuesday’ program of Microsoft.

Windows Server 2012 reached ‘End of Support’ on 10 October 2023. Going forward, ESU or Extended Security Updates will be available for Windows Server 2012.

ESU or Extended Security Updates are cumulative. You can buy ESU for Windows Server 2012 on an annual renewal basis until October 2026.

Salient points

  • KB5032247 has now been superseded by KB5033429 released in December 2023. You can read more about KB50332429 on the KB5033429 page.
  • KB5032247 is the monthly rollup update (ESU or Extended Security Update) for Windows Server 2012 and supersedes the KB5031442 update.
  • KB5031442 is the monthly rollup update for October 2023. It was released on 10 October 2023. You can read more about KB5031442 on this page.
  • KB5032309 is the Servicing Stack Update that corresponds to KB5032247. The SSU was released on 14 November 2023. You would need to deploy KB5032309 prior to installing the KB5032247 monthly rollup update.
  • 18 security vulnerabilities affect Windows Server 2012 as part of the November 2023 security report.
  • There is a single CRITICAL security vulnerability that affects Windows Server 2012. You can read more about this vulnerability in the vulnerabilities section.
  • The issue with language packs continues to affect Windows Server 2012. If you install a language pack after installing KB5032247, you will need to re-install the KB55032247 update. This is because installing a language pack renders the monthly rollup update infructitious.

To install KB5032247, you will need a valid key for the Extended Security Updates because the Windows Server 2012 attained End of Support status on 10 October 2023.

For Windows Server 2012, you need to follow the 4-step process to avail of the Extended Security Update KB5032247.

  1. Ensure that the Servicing Stack Update KB5029369 is installed on Windows Server 2012. This SSU was released in August 2023. This SSU needs to be installed before you install the ESU preparation package.
  2. Buy the ESU license or Extended Security Update program subscription for one year. Download and install the ESU or Extended Security Update preparation package.
  3. Download and install the KB5032309 Servicing Stack update for Windows Server 2012
  4. Download and install the KB5032247 monthly rollup update.

Download KB5032247

KB5032247 is a cumulative monthly rollup update of the type of an Extended Security Update. It can be installed automatically or through a manual approach.

For automatic patching of the monthly rollup update, you could use one of the following methods:

  • Windows Update
  • WSUS or Windows Server Update Service

WSUS remains the best method to automatically import and deploy security updates or cumulative updates on Windows Servers. We strongly suggest using WSUS as the preferred method for rolling out updates.

However, you will still need a valid key to apply the Extended Security Updates on Windows Server 2012.

For manual installation, you can download the offline installer files from the Microsoft Update Catalog site. Alternatively, you can use the direct download links for KB5032247 shared below.

The manual installation of KB5032247 involves the following 4 steps:

  1. Download and install KB5029369 Servicing Stack Update
  2. Download and install ESU package KB5017221 for Windows Server 2012
  3. Download and install Servicing Stack Update KB5032309
  4. Download and install the KB5032247 cumulative update

For each of these updates, we have shared the download links below.

Download KB5029369

The Servicing Stack Update file for KB5029369 has a size of 9.8 MB. Servicing Stack Updates, upon installation, do not cause the server to reboot. This Servicing Stack Update was released in August 2023.

This Servicing Stack Update is required before installing the ESU preparation package on Windows Server 2012.

KB5017221 is the ESU or Extended Security Update preparation package. Before you can deploy an Extended Security Update, you need to install this package on Windows Server 2012.

You can download the package from the Microsoft Update Catalog site or from the direct download link shared below.

The size of the preparation package is 364 KB only. This package will prepare your Windows Server 2012 to accept the Extended Security Updates released under the ‘Patch Tuesday’ project.

KB5032309 is the latest Servicing Stack Update for Windows Server 2012. It was released on 14 November 2023. You can download the SSU from the Catalog site or use the direct download link shared below.

SSU will not cause a server reboot.

The size of the Servicing Stack Update KB5032309 is 10.1 MB only.

Download KB5032247

The download links for KB5032247 are shared hereunder.

The size of the offline installer file for KB5032247 is 434.8 MB.

The server will reboot post-installation of the monthly rollup update. So, we do suggest installing the cumulative update as part of an organized change process within the IT infrastructure.

Vulnerabilities

There are 18 security vulnerabilities that have been disclosed for Windows Server 2012 as part of the November 2023 security bulletin released by Microsoft.

We have listed the single CRITICAL threat that affects Windows Server 2012 below.

CRITICAL vulnerabilities

There is a single CRITICAL security vulnerability that affects Windows Server 2012.

CVE detailsCVSSSeverityImpactDescription
CVE-2023-363979.8CRITICALRemote Code ExecutionThis threat impacts the Windows Pragmatic General Multicast (PGM).

When Windows message queuing service is running in a PGM Server environment, an attacker could send a specially crafted file over the network to achieve remote code execution and attempt to trigger malicious code.

The following changes are part of the KB5032247 monthly rollup update (Extended Security Updates) for Windows Server 2012.

  • This update includes daylight saving time (DST) changes for Syria.
  • This update brings in security changes for Windows Server 2012.
Rajesh Dhawan

Rajesh Dhawan is a technology professional who loves to blog about smart wearables, Cloud computing and Microsoft technologies. He loves to break complex problems into manageable chunks of meaningful information.