Windows Server admins say latest Patch Tuesday broke authentication policies

Image of a server rack with lens flare on the corner of the image
(Image credit: Shutterstock)

IT administrators are reporting authentication issues after installing the most recent May 2022 Patch Tuesday security updates, released this week.

Online discussions suggest that a number of businesses are experience issues, specifically those that installed the updates on Windows Servers that also serve the domain controller (DC) and Active Directory Certificate Services (ACDS) roles.

According to some admins, Network Policy Server (NPS) policies were reported to be failing, returning an error which read that ‘authentication failed due to a user credential mismatch. Either the user name provided does not map to an existing account or the password was incorrect’.

Others said their Windows Server, which was serving only the DC role, not the ACDS role too, experienced the same issues with failing NPS policies. Removing the KB5013941 update reportedly fixed the issue.

One individual reported that in their environment they run separate servers for DC and NPS, and came to the conclusion that the NPS servers may be patchable, but DC servers may need to have the update rolled back, after testing the updates on each.

“FYI we're aware of the NPS issue,” said Steve Syfuhs, senior software engineer focusing on cryptography, authentication, and identity at Microsoft. “It's not related to NPS specifically but rather with how we're distinguishing between different kinds of names in the certificates. Only a subset of folks are affected by this.”

Syfuhs addressed users in a separate Twitter discussion and confirmed that Microsoft is looking into the issues that are being reported by numerous IT admins.

See more

“After installing updates released May 10, 2022 on your domain controllers, you might see authentication failures on the server or client for services such as Network Policy Server (NPS), Routing and Remote access Service (RRAS), Radius, Extensible Authentication Protocol (EAP), and Protected Extensible Authentication Protocol (PEAP),” Microsoft said in an issues document. “An issue has been found related to how the mapping of certificates to machine accounts is being handled by the domain controller.”

The issues currently experienced by Windows Server administrators are due to the way in which Microsoft fixed two ‘high severity’ privilege escalation vulnerabilities, tracked as CVE-2022-26931 and CVE-2022-26923, in Tuesday's round of monthly security fixes.

Online discussions in the early hours after the security patches were released appeared to show users were able to apply the updates without issues, only for Windows Server issues to emerge later.

RELATED RESOURCE

Securing endpoints amid new threats

Ensuring employees have the flexibility and security to work remotely

FREE DOWNLOAD

Earlier this year, many Windows Server administrators collectively agreed to forgo the security patches issued by Microsoft, citing numerous issues that led to operational disruption so severe that they thought they were better left unprotected from the security patches than to update and apply workarounds.

Microsoft has issued a recommended mitigation for admins who want a workaround to the issue with the certificates but do not want to roll back the latest update as others already have done, leaving themselves unprotected.

The workaround involves manually mapping certificates to a machine account in Active Directory, Microsoft said. If the recommended mitigation does not work, admins are encouraged to examine the related support document for other potential methods to resolve the issues they are experiencing.

Connor Jones
News and Analysis Editor

Connor Jones has been at the forefront of global cyber security news coverage for the past few years, breaking developments on major stories such as LockBit’s ransomware attack on Royal Mail International, and many others. He has also made sporadic appearances on the ITPro Podcast discussing topics from home desk setups all the way to hacking systems using prosthetic limbs. He has a master’s degree in Magazine Journalism from the University of Sheffield, and has previously written for the likes of Red Bull Esports and UNILAD tech during his career that started in 2015.