Categories: Microsoft

Microsoft Emergency Updates Fix Windows AD Authentication Issues

Microsoft Emergency Updates Fix Windows AD Authentication Issues

Microsoft has released emergency out-of-band (OOB) updates to address Active Directory (AD) authentication issues after installing Windows Updates issued during the May 2022 Patch Tuesday on domain controllers.

The company has been working on a fix for this known issue causing authentication failures for some Windows services since May 12.

“After installing updates released May 10, 2022 on your domain controllers, you might see authentication failures on the server or client for services such as Network Policy Server (NPS), Routing and Remote access Service (RRAS), Radius, Extensible Authentication Protocol (EAP), and Protected Extensible Authentication Protocol (PEAP),” Microsoft explained.

Also Read: Cybersecurity Singapore: The nation’s approach to protecting its cybersecurity

“An issue has been found related to how the mapping of certificates to machine accounts is being handled by the domain controller.”

The OOB Windows updates released today are available only via the Microsoft Update Catalog and will not be offered through Windows Update.

The company released the following cumulative updates for installation on Domain Controllers (no action needed on the client-side):

Microsoft also released standalone updates: 

These updates can be manually imported into Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager.

You can find WSUS instructions on the WSUS and the Catalog Site and Configuration Manager instructions on the Import updates from the Microsoft Update Catalog page.

“If you are using security only updates for these versions of Windows Server, you only need to install these updates for the month of May,” Microsoft added.

Also Read: The 11 obligations under PDPA and data protection

“If you are using Monthly Rollup updates, you will need to install both the standalone update listed above, and the Monthly rollups released May 10, 2022.” 

Since this known issue was discovered, Cybersecurity and Infrastructure Security Agency (CISA) had to remove a Windows security flaw from its catalog of known exploited bugs (an actively abused Windows LSA spoofing zero-day tracked as CVE-2022-26925) due to the auth issues caused by May 2022 updates when deployed on domain controllers.

In November 2021, Microsoft released another round of out-of-band updates to address an issue causing Windows Server authentication failures related to Kerberos delegation scenarios impacting domain controllers.

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

3 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

4 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

1 month ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago