Microsoft: New security updates trigger Windows Server auth issues

Update November 15, 04:37 EST: Microsoft has released out-of-band updates to address the authentication issues on DCs running impacted Windows Server versions.


Microsoft says users might experience authentication issues on Domain Controllers (DC) running Windows Server. after installing security updates released during the November Patch Tuesday.

These authentication issues impact systems running Windows Server 2019 and lower versions with certain Kerberos delegation scenarios.

The list of affected platforms also includes Windows Server 2016, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2.

The authentication issues prevent end-users in Active Directory on-premises or hybrid Azure Active Directory environments from signing into services or applications using Single Sign-On (SSO).

"After installing the November security updates, [..] you might have authentication failures on servers relating to Kerberos Tickets acquired via S4u2self," Microsoft explains on the Windows health dashboard.

"The authentication failures are a result of Kerberos Tickets acquired via S4u2self and used as evidence tickets for protocol transition to delegate to backend services which fail signature validation."

The complete list of originating updates for this Windows Server known issue includes:

Microsoft said it's working on a resolution to address this Windows Server issue and estimates that it will provide a solution soon.

Kerberos authentication will fail on Kerberos delegation scenarios that rely on the front-end service to retrieve a Kerberos ticket on behalf of a user to access a backend service. Important Kerberos delegation scenarios where a Kerberos client provides the front-end service with an evidence ticket are not impacted. Pure Azure Active Directory environments are not impacted by this issue. - Microsoft

Impacted environments

According to Microsoft, affected environments might be using one of the following services or apps:

  • Azure Active Directory (AAD) Application Proxy Integrated Windows Authentication (IWA) using Kerberos Constrained Delegation (KCD)
  • Web Application Proxy (WAP) Integrated Windows Authentication (IWA) Single Sign On (SSO)
  • Active Directory Federated Services (ADFS)
  • Microsoft SQL Server
  • Internet Information Services (IIS) using Integrated Windows Authentication (IWA)
  • Intermediate devices including Load Balancers performing delegated authentication

Users might see one or more of the errors below on impacted systems:

  • Event Viewer might show Microsoft-Windows-Kerberos-Key-Distribution-Center event 18 logged in the System event log
  • Error 0x8009030c with text Web Application Proxy encountered an unexpected is logged in the Azure AD Application Proxy event log in Microsoft-AAD Application Proxy Connector event 12027
  • Network traces contain the following signature similar to the following:
    • 7281 24:44 (644) 10.11.2.12 .contoso.com KerberosV5 KerberosV5:TGS Request Realm: CONTOSO.COM Sname: http/xxxxx-xxx.contoso.com
    • 7282 7290 (0) . CONTOSO.COM

Related Articles:

Microsoft confirms Windows Server issue behind domain controller crashes

Microsoft: April Windows Server updates cause NTLM auth failures

Microsoft says April Windows updates break VPN connections

Microsoft fixes bug behind incorrect BitLocker encryption errors

Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs