• Menu
  • Skip to main content
  • Skip to primary sidebar

All Tech News

Latest Technology News

Microsoft’s May Patch Tuesday Updates Cause Windows AD Authentication Errors

You are here: Home / Cyber Security News / Microsoft’s May Patch Tuesday Updates Cause Windows AD Authentication Errors

Microsoft’s May possibly Patch Tuesday update is triggering authentication faults.

Microsoft is alerting buyers that its May perhaps Patch Tuesday update is triggering authentications faults and failures tied to Windows Lively Directory Area Services. In a Friday update, Microsoft said it was investigating the issue.

The warning will come amid shared stories of several products and services and insurance policies failing following putting in the security update. “Authentication unsuccessful because of to a consumer qualifications mismatch. Either the user identify offered does not map to an existing account or the password was incorrect.”  posted an admin to a Reddit thread on the topic.

According to Microsoft, the issue has been triggered after putting in the updates released on May 10, 2022.

“After setting up updates introduced May 10, 2022 on your domain controllers, you could see authentication failures on the server or consumer for products and services these types of as Network Coverage Server (NPS), Routing and Remote access Provider (RRAS), Radius, Extensible Authentication Protocol (EAP), and Guarded Extensible Authentication Protocol (PEAP),” Microsoft noted.

“An issue has been identified related to how the mapping of certificates to equipment accounts is remaining dealt with by the area controller,” Microsoft included.

The area controller is a server that is dependable for responding to authentication requests as nicely as verifying the person on a laptop or computer network, and the lively listing is a variety of listing services that outlets the information and facts about objects on a network and makes this information readily offered for the buyers.

Microsoft additional a notice that the update will not have an effect on the client’s Windows equipment and non-area controller windows servers, and will only trigger issues for the server acting as a area controller.

“Installation of updates launched May perhaps 10, 2022, on customer Windows devices and non-area controller Windows Servers will not induce this issue. This issue only has an effect on set up of May possibly 10, 2022, updates installed on servers used as area controllers.” Microsoft points out.

Authentication Failure Prompted by Security Update

Microsoft releases one more doc, outlining further information linked to the authentication problem induced by the security update addressing the privilege escalation vulnerabilities in Windows Kerbose and its Energetic Directory Domain Assistance.

The vulnerabilities are tracked as CVE-2022-26931 in Windows Kerberos with a superior severity CVSS score of 7.5 and CVE-2022-26923 (identified by security researcher Oliver Lyak) in Microsoft’s Active Directory Domain Providers. It has a CVSS rating of 8.8 and is rated as large. An attacker can exploit the vulnerability if remaining unpatched and escalate the privilege to that of the domain admin.

Workarounds

The Domain administrators are recommended by Microsoft to manually map the certificates to a user in Active Listing right until the formal updates are available.

“Domain directors can manually map certificates to a person in Energetic Directory using the altSecurityIdentities attribute of the user’s Object,” Microsoft included.

“If the desired mitigation will not function in your surroundings, be sure to see ‘KB5014754—Certificate-dependent authentication improvements on Windows area controllers’ for other possible mitigations in the SChannel registry key area,” documented by Microsoft.

As per Microsoft any other mitigation system may possibly not deliver sufficient security hardening.

In accordance to Microsoft, the May possibly 2022 update is permitting all authentication tries unless of course the certification is older than the person, this is for the reason that the updates automatically established the StrongCertificateBindingEnforcement registry key, “which improvements the enforcement method of the KDC to Disabled Method, Compatibility Mode, or Whole Enforcement Mode” Microsoft explains.

Just one Window Admin that spoke to Bleepingcomputer said that the only way they were being capable to get some of the buyers log in with the following installation of the patch was to disable the  StrongCertificateBindingEnforcement critical by settings its price to .

By shifting the REG_DWORD DataType benefit to , the admin can disable the potent certification mapping check and can make the important from the scratch. This strategy is not proposed by Microsoft, but it is the only way to make it possible for all consumers to log in.

The issues are appropriately investigated by Microsoft and a correct take care of must be obtainable quickly.

Microsoft also a short while ago releases the 73 new patches of May’s monthly update of security fixes.

Some parts of this article are sourced from:
threatpost.com

Previous Post: « Researchers Find Way to Run Malware on iPhone Even When It’s OFF
Next Post: UK Sets Out Nuclear Cybersecurity Strategy »

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Recent Posts

  • PerfektBlue Bluetooth Vulnerabilities Expose Millions of Vehicles to Remote Code Execution
  • Securing Data in the AI Era
  • Critical Wing FTP Server Vulnerability (CVE-2025-47812) Actively Being Exploited in the Wild
  • Iranian-Backed Pay2Key Ransomware Resurfaces with 80% Profit Share for Cybercriminals
  • CISA Adds Citrix NetScaler CVE-2025-5777 to KEV Catalog as Active Exploits Target Enterprises

Copyright © 2025 · AllTech.News, All Rights Reserved.