Categories: Microsoft

New Microsoft Emergency Updates Fix Windows Server Auth Issues

New Microsoft Emergency Updates Fix Windows Server Auth Issues

Microsoft has released out-of-band updates to address authentication failures related to Kerberos delegation scenarios impacting Domain Controllers (DC) running supported versions of Windows Server.

On impacted systems, end-users cannot sign into services or applications using Single Sign-On (SSO) in Active Directory on-premises or hybrid Azure Active Directory environments.

These issues affect systems running Windows Server 2019 and lower versions, including Windows Server 2016, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2.

The emergency updates address “a known issue that might cause authentication failures related to Kerberos tickets you acquired from Service for User to Self (S4U2self),” a Microsoft announcement explained on Sunday.

Also Read: What Vulnerability Assessment Shows and How It Can Save You Money

“This issue occurs after you install the November 9, 2021 security updates on domain controllers (DC) that are running Windows Server.”

The complete list of out-of-band updates released by Microsoft over the weekend includes:

How to deploy the OOB updates

You will not be able to install these emergency updates through Windows Update, and they will also not install automatically on affected DCs.

To download the standalone update package, you will have to search for them in the Microsoft Update Catalog (you can also use the download links available above).

You can import this update into Windows Server Update Services (WSUS) manually using the instructions available in the Microsoft Update Catalog.

Also Read: What You Need to Know About Singapore’s Data Sharing Arrangements

On Thursday, when Microsoft confirmed these issues, the company said that users might see one or more of the following errors on impacted systems:

  • Event Viewer might show Microsoft-Windows-Kerberos-Key-Distribution-Center event 18 logged in the System event log
  • Error 0x8009030c with text Web Application Proxy encountered an unexpected is logged in the Azure AD Application Proxy event log in Microsoft-AAD Application Proxy Connector event 12027
  • Network traces contain the following signature similar to the following:
    • 7281 24:44 (644) 10.11.2.12 .contoso.com KerberosV5 KerberosV5:TGS Request Realm: CONTOSO.COM Sname: http/xxxxx-xxx.contoso.com
    • 7282 7290 (0) . CONTOSO.COM

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

2 weeks ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

2 weeks ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

2 weeks ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

3 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

3 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

4 weeks ago