Impacted environments

Impacted environments

2 years ago
Anonymous $np3LcwuhSi

https://www.bleepingcomputer.com/news/microsoft/microsoft-new-security-updates-trigger-windows-server-auth-issues/

Microsoft says users might experience authentication issues on Domain Controllers (DC) running Windows Server. after installing security updates released during the November Patch Tuesday.

These authentication issues impact systems running Windows Server 2019 and lower versions with certain Kerberos delegation scenarios.