Related topics
×
Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.

Release Date:

11/8/2022

Version:

Security-only update

Summary

Learn more about this security-only update, including improvements, any known issues, and how to get the update.

REMINDER  Windows Server 2012 has reached the end of mainstream support and is now in extended support. Starting in July 2020, there will no longer be optional releases (known as "C" or "D" releases) for this operating system. Operating systems in extended support have only cumulative monthly security updates (known as the "B" or Update Tuesday release).

Verify that you have installed the required updates listed in the How to get this update section before installing this update. 

Note For information about the various types of Windows updates, such as critical, security, driver, service packs, and so on, please see the following article. To view other notes and messages, see the Windows Server 2012 update history home page.

Improvements

This security-only update includes key changes for the following:

For more information about the resolved security vulnerabilities, please refer to the Deployments | Security Update Guide and the November 2022 Security Updates.

Known issues in this update

Symptom

Next step

After this update or a later Windows update is installed, domain join operations might be unsuccessful and error "0xaac (2732): NERR_AccountReuseBlockedByPolicy" occurs. Additionally, text stating "An account with the same name exists in Active Directory. Re-using the account was blocked by security policy" might be displayed.

Affected scenarios include some domain join or re-imaging operations where a computer account was created or pre-staged by a different identity than the identity used to join or re-join the computer to the domain.

For more information about this issue, see KB5020276—Netjoin: Domain join hardening changes.

Note Consumer Desktop editions of Windows are unlikely to experience this issue.

Please see KB5020276 for guidance on this issue.

After installing Windows updates released on or after November 8, 2022 on Windows Servers that use the Domain Controller role, you might have issues with Kerberos authentication. This issue might affect any Kerberos authentication in your environment. Some scenarios which might be affected:

When this issue is encountered you might receive a Microsoft-Windows-Kerberos-Key-Distribution-Center Event ID 4 error event in the System section of the event log on your Domain Controller with the below text.

Note Affected events will contain "the missing key has an ID of 1" string:

While processing an AS request for target service <service>, the account <account name> did not have a suitable key for generating a Kerberos ticket (the missing key has an ID of 1). The requested etypes : 18 3. The accounts available etypes : 23 18 17. Changing or resetting the password of <account name> will generate a proper key.

Note This issue is not an expected part of the security hardening for Netlogon and Kerberos starting with November 2022 security update. You will still have to follow the guidance in these articles even after this issue is resolved.

Windows devices used at home by consumers or devices which are not part of an on-premises domain are not affected by this issue. Azure Active Directory environments that are not hybrid and have no on-premises Active Directory servers are not affected.

This issue is addressed in update KB5021652.

After installing this update or a later update on a domain controller (DC), you might experience a memory leak with the Local Security Authority Subsystem Service (LSASS,exe). Depending on the workload of your DC and the amount of time since the last restart of the server, LSASS might continually increase memory usage with the up time of the server and the server might become unresponsive or automatically restart.

Note The out-of-band updates for DCs released November 17, 2022 and November 18, 2022 might be affected by this issue.

To mitigate this issue, open a Command Prompt as an Administrator and use the following command to set the registry key KrbtgtFullPacSignature to 0:

reg add "HKLM\System\CurrentControlSet\services\KDC" -v "KrbtgtFullPacSignature" -d 0 -t REG_DWORD

Note After this known issue is resolved, you should set KrbtgtFullPacSignature to a higher setting, depending on what your environment will allow. We recommend that you enable Enforcement mode as soon as your environment is ready.

For more information about this registry key, please see KB5020805: How to manage Kerberos protocol changes related to CVE-2022-37967.

We are working on a resolution and will provide an update in an upcoming release.

After installing this update, apps which use ODBC connections through Microsoft ODBC SQL Server Driver (sqlsrv32.dll) to access databases might not connect. Additionally, you might receive an error in the app, or you might receive an error from the SQL Server. Errors you might receive include the following messages:

  • The EMS System encountered a problem.
    Message: [Microsoft][ODBC SQL Server Driver] Protocol error in TDS Stream.

  • The EMS System encountered a problem.
    Message: [Microsoft][ODBC SQL Server Driver] Unknown token received from SQL Server.

Note for developers: Apps affected by this issue might fail to fetch data, for example when using the SQLFetch function. This issue might occur when calling SQLBindCol function before SQLFetch or calling SQLGetData function after SQLFetch and when a value of 0 (zero) is given for the ‘BufferLength’ argument for fixed datatypes larger than 4 bytes (such as SQL_C_FLOAT).

To decide whether you are using an affected app, open the app which connects to a database. Open a Command Prompt window, type the following command and then press Enter:

tasklist /m sqlsrv32.dll

If the command returns a task, then the app might be affected.

To mitigate this issue, you can do one of the following:

  • If your app is already using or able to use Data Source Name (DSN) to select ODBC connections, install Microsoft ODBC Driver 17 for SQL Server and select it for use with your app using DSN.

    Note: We recommend the latest version of Microsoft ODBC Driver 17 for SQL Server, as it is more compatible with apps currently using the legacy Microsoft ODBC SQL Server Driver (sqlsrv32.dll) than Microsoft ODBC Driver 18 for SQL Server.

  • If your app is unable to use DSN, the app will need to be modified to allow for DSN or to use a newer ODBC driver than Microsoft ODBC SQL Server Driver (sqlsrv32.dll).

This issue was resolved in KB5022343. If you have implemented the above workaround, it is recommended to continue using the configuration in the workaround.

How to get this update

Before installing this update

We strongly recommend that you install the latest servicing stack update (SSU) for your operating system before installing the latest Rollup. SSUs improve the reliability of the update process to mitigate potential issues while installing the Rollup and applying Microsoft security fixes. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.

If you use Windows Update, the latest SSU (KB5016263) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog

REMINDER If you are using Security-only updates, you will also need to install all previous Security-only updates and the latest cumulative update for Internet Explorer (KB5019958).

Language packs

If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows.

Install this update

Release Channel

Available

Next Step

Windows Update and Microsoft Update

No

See the other options below.

Microsoft Update Catalog

Yes

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Windows Server Update Services (WSUS)

Yes

This update will automatically sync with WSUS if you configure Products and Classifications as follows:

Product: Windows Server 2012, Windows Embedded 8 Standard

Classification: Security Update

File information

For a list of the files that are provided in this update, download the file information for update KB5020003.

References

Learn about the standard terminology that is used to describe Microsoft software updates.

Need more help?

Want more options?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Was this information helpful?

What affected your experience?
By pressing submit, your feedback will be used to improve Microsoft products and services. Your IT admin will be able to collect this data. Privacy Statement.

Thank you for your feedback!

×