Microsoft has issued an out-of-band patch fixing a problem that precipitated server or shopper authentication failures on domain controllers after putting in the ten Might 2022 Patch Tuesday updates.
The Patch Tuesday subject was recognized by customers shortly after the month-to-month replace was issued, and affected companies together with Community Coverage Server (NPS), Routing and Distant Entry Service (RRAS), Radius, Extensible Authentication Protocol (EAP) and Protected Extensible Authentication Protocol (PEAP).
The issue associated to how the area controller dealt with the mapping of certificates to machine accounts. Notice that it solely affected servers used as area controllers, not shopper Home windows units or Home windows Servers that aren’t used as area controllers.
“This subject was resolved in out-of-band updates launched Might 19, 2022 for set up on Area Controllers in your surroundings. There isn’t any motion wanted on the shopper facet to resolve this authentication subject. For those who used any workaround or mitigations for this subject, they’re not wanted, and we advocate you take away them,” stated Microsoft in an replace.
The updates should not, nevertheless, accessible from Home windows Replace and won’t be mechanically put in, so affected customers ought to seek the advice of the Microsoft Update Catalogue, and may then manually import the updates into Home windows Server Replace Providers (WSUS) and Microsoft Endpoint Configuration Supervisor.
According to Microsoft, the preliminary updates that precipitated authentication to interrupt had been purported to have addressed a pair of disclosed vulnerabilities, CVE-2022-26931 and CVE-2022-26923 respectively, a pair of privilege escalation vulnerabilities.
The primary of those, in Windows Kerberos, was credited to Andrew Bartlett of Catalyst and Samba Workforce, whereas the second, extra critical vulnerability, is in Energetic Listing Area Providers and was credited to Oliver Lyak of the Institut for Cyber Danger.
That is the second time in latest months that Microsoft has needed to subject out-of-band fixes for authentication points regarding area controllers.
Last November, only a week after the scheduled Patch Tuesday release, it mounted an issue in how Home windows Server dealt with Kerberos authentication tokens; after a bug in an extension was discovered to trigger Kerberos tickets to improperly authenticate.
This in flip precipitated susceptible situations of Home windows Server 2008, 2012, 2016 and 2019 that had been getting used as area controllers to fail to authenticate customers that had been counting on single sign-on tokens, together with some Energetic Listing and SQL Server companies.
It’s not remarkably unusual for Microsoft to must act outdoors of its patch schedule, though it could actually typically be learn as a sign {that a} Patch Tuesday launch has had unexpected penalties, that the difficulty is extraordinarily critical, or that one thing outdoors of Microsoft’s management has gone comically unsuitable.
Last summer, the PrintNightmare distant code execution (RCE) vulnerability in Home windows Print Spooler supplied a wonderful instance of the latter situation, after an exploit disclosure made in error that was assumed to be for a previously-patched vulnerability turned out to be an exploit disclosure for an undiscovered zero-day, CVE-2021-34527.
Within the ensuing chaos, Microsoft’s out-of-band patch itself needed to be patched once more after it emerged that whereas it addressed the RCE element of PrintNightmare, it did not protect against local privilege escalation (LPE).