KB5019961

詳細情報

KB番号 KB5019961
リリース日 2022/11/08
Windowsバージョン Windows 11 21H2
ビルド番号 22000.1219
URL https://support.microsoft.com/en-us/help/5019961
ダウンロード Microsoft Update Catalog

ハイライト

  • It addresses security issues for your Windows operating system.    

改良点

  • It makes miscellaneous security improvements to internal OS functionality. No additional issues were documented for this release.

既知の不具合

Applies toSymptomWorkaround

IT admins

After installing updates released on November 8, 2022 or later on Windows Servers with the Domain Controller role, you might have issues with Kerberos authentication. This issue might affect any Kerberos authentication in your environment. Some scenarios that might be affected:

  • Domain user sign in might fail. This also might affect Active Directory Federation Services (AD FS) authentication.

  • Group Managed Service Accounts (gMSA) used for services such as Internet Information Services (IIS Web Server) might fail to authenticate.

  • Remote Desktop connections using domain users might fail to connect.

  • You might be unable to access shared folders on workstations and file shares on servers.

  • Printing that requires domain user authentication might fail.

When this issue is encountered you might receive a Microsoft-Windows-Kerberos-Key-Distribution-Center Event ID 14 error event in the System section of Event Log on your Domain Controller with the below text. Note: affected events will have "the missing key has an ID of 1":

While processing an AS request for target service <service>, the account <account name> did not have a suitable key for generating a Kerberos ticket (the missing key has an ID of 1). The requested etypes : 18 3. The accounts available etypes : 23 18 17. Changing or resetting the password of <account name> will generate a proper key.

Note This issue is not an expected part of the security hardening for Netlogon and Kerberos starting with November 2022 security update. You will still need to follow the guidance in these articles even after this issue is resolved.

Windows devices used at home by consumers or devices that are not part of a on-premises domain are not affected by this issue. Azure Active Directory environments that are not hybrid and do not have any on premises Active Directory servers are not affected.

This issue was addressed in out-of-band updates released November 17, 2022, for installation on all the Domain Controllers (DCs) in your environment. You do not need to install any update or make any changes to other servers or client devices in your environment to resolve this issue. If you used any workaround or mitigations for this issue, they are no longer needed, and we recommend you remove them.

To get the standalone package for these out-of-band updates, search for the KB number in the Microsoft Update Catalog. You can manually import these updates into Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager. For WSUS instructions, see WSUS and the Catalog Site. For Configuration Manger instructions, see Import updates from the Microsoft Update Catalog.

Note The below updates are not available from Windows Update and will not install automatically.

Cumulative updates:

  • Windows Server 2022: KB5021656

  • Windows Server 2019: KB5021655

  • Windows Server 2016: KB5021654

Note You do not need to apply any previous update before installing these cumulative updates. If you have already installed updates released November 8, 2022, you do not need to uninstall the affected updates before installing any later updates including the updates listed above.

Standalone Updates:

  • Windows Server 2012 R2: KB5021653

  • Windows Server 2012: KB5021652

  • Windows Server 2008 R2 SP1: This update is not yet available. Please check here in the coming week for more information.

  • Windows Server 2008 SP2: KB5021657

Note If you are using security only updates for these versions of Windows Server, you only need to install these standalone updates for the month of November 2022. Security only updates are not cumulative, and you will also need to install all previous Security only updates to be fully up to date. Monthly rollup updates are cumulative and include security and all quality updates. If you are using Monthly rollup updates, you will need to install both the standalone updates listed above to resolve this issue, and install the Monthly rollups released November 8, 2022, to receive the quality updates for November 2022. If you have already installed updates released November 8, 2022, you do not need to uninstall the affected updates before installing any later updates including the updates listed above.

IT admins

After you install this or later updates, you might be unable to reconnect to Direct Access after temporarily losing network connectivity or transitioning between Wi-Fi networks or access points.

Note This issue should not affect other remote access solutions such as VPN (sometimes called Remote Access Server or RAS) and Always On VPN (AOVPN).

Windows devices used at home by consumers or devices in organizations which are not using Direct Access to remotely access the organization's network resources are not affected.

This issue is addressed in updates released December 13, 2022 (KB5021234) and later. We recommend you install the latest security update for your device. It contains important improvements and issue resolutions, including this one. If you install an update released December 13, 2022 (KB5021234) or later, you do not need to use a Known Issue Rollback (KIR) or a special Group Policy to address this issue. If you are using an update released before December 13, 2022, and have this issue, you can address it by installing and configuring the special Group Policy listed below. The special Group Policy can be found in Computer Configuration -> Administrative Templates -> <Group Policy name listed below>.

For information on deploying and configuring these special Group Policy, please see How to use Group Policy to deploy a Known Issue Rollback.

Group Policy downloads with Group Policy name:

  • Download for Windows 11, version 22H2 - KB5018427 221029_091533 Known Issue Rollback

  • Download for Windows 11, version 21H2 - KB5018483 220927_043051 Known Issue Rollback

  • Download for Windows Server 2022 - KB5018485 220927_043049 Known Issue Rollback

  • Download for Windows 10, version 22H2; Windows 10, version 21H2; Windows 10, version 21H1; Windows 10, version 20H2 - KB5018482 220927_043047 Known Issue Rollback

Important You must install and configure the Group Policy for your version of Windows to resolve this issue.

IT admins

After installing this update, apps that use ODBC connections utilizing the Microsoft ODBC SQL Server Driver (sqlsrv32.dll) to access databases might fail to connect. You might receive an error within the app or you might receive an error from SQL Server, such as "The EMS System encountered a problem" with "Message: [Microsoft][ODBC SQL Server Driver] Protocol error in TDS Stream" or "Message: [Microsoft][ODBC SQL Server Driver]Unknown token received from SQL Server".

Note for developers Apps affected by this issue might fail to fetch data, for example when using the SQLFetch function. This issue might occur when calling SQLBindCol function before SQLFetch or calling SQLGetData function after SQLFetch and when a value of 0 (zero) is given for the ‘BufferLength’ argument for fixed datatypes larger then 4 bytes (such as SQL_C_FLOAT).

If you are unsure if you are using any affected apps, open any apps which use a database and then open Command Prompt (select Start then type command prompt and select it) and type the following command:  

tasklist /m sqlsrv32.dll

This issue is addressed in KB5022287.