Federationmetadata.xml file does not contain the MEX endpoint ...
Fixes an issue in which the Federationmetadata.xml file does not contain the MEX endpoint information for the WS-Trust and WS-Federation endpoints. This issue occurs when AD FS 2.1 is installed on a computer that is running Windows Server 2012.
The "500" error code is returned when you send an HTTP SOAP request to ...
Fixes a "500" error code issue that occurs when you send HTTP SOAP request to the "/adfs/services/trust/mex" endpoint on a computer that is running Windows Server 2008 R2 or Windows Server 2008 if you have AD FS 2.0 installed.
MSExchangeApplicationLogic Event 3018 in Exchange Server 2013 and 2016
This issue occurs because the access check fails between the Client Access server and the Microsoft Office Store: (https://o15.officeredir.microsoft.com/r/rlidMktplcWSConfig15). Resolution. If the server that's running Exchange Server has an internet connection, check the proxy server to see whether the following URL is enabled for access:
Exchange Server setup fails with error code 1619 if it's started from ...
Error code is 1619. Workaround. If you use PowerShell, the setup must be started as .\setup.exe. Status. Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section. References. Learn about the terminology that Microsoft uses to describe software updates.
MS10-081: Vulnerability in the Windows common control library could ...
Resolves a vulnerability in Windows Explorer that could allow remote code execution if a user visited a specially crafted webpage.
KB5020276—Netjoin: Domain join hardening changes - Microsoft Support
There are two scenarios for domain join with respective default behaviors and flags as follows: Domain Join (NetJoinDomain) Defaults to account reuse (unless NETSETUP_NO_ACCT_REUSE flag is specified) Account provisioning (NetProvisionComputerAccountNetCreateProvisioningPackage).
KB5014754: Certificate-based authentication changes on Windows domain ...
CVE-2022-34691, CVE-2022-26931 and CVE-2022-26923 address an elevation of privilege vulnerability that can occur when the Kerberos Key Distribution Center (KDC) is servicing a certificate-based authentication request.
Computers that are running the SMS Agent Host service cannot establish ...
If the computer is running the System Center 2012 R2 Configuration Manager version of the SMS Agent Host service (ccmexec.exe), the computer may eventually run out of network ports and be unable to establish new network connections when the following conditions are true:
KB5021131: How to manage the Kerberos protocol changes related to CVE ...
A computer that is running a supported version of the Windows operating system automatically sets the msds-SupportedEncryptionTypes for that machines account in Active Directory. This is based on the configured value of encryption types that the Kerberos protocol is allowed to use.
How to reset the Hosts file back to the default - Microsoft Support
This article helps you reset the Hosts file back to the default. What's the Hosts file. The Hosts file is used by the operating system to map human-friendly hostnames to numerical Internet Protocol (IP) addresses which identify and locate a host in an IP network.