Microsoft: April Windows Server updates cause NTLM auth failures

May 1, 2024 at 11:18AM Microsoft has acknowledged NTLM authentication failures and high loads after installing recent Windows Server security updates. The issue affects domain controllers with high NTLM traffic and few primary DCs. Affected versions and updates include Windows Server 2022 (KB5036909) and others. While Microsoft works on a fix, organizations can uninstall the … Read more

Microsoft releases emergency fix for Windows Server crashes

March 22, 2024 at 06:15PM Microsoft has issued emergency updates to resolve a memory leak in Windows domain controllers causing crashes after installing the March 2024 Windows Server security updates. This flaw affects various server versions and can lead to excessive memory usage, resulting in unanticipated restarts. Admins can download and install the updates from … Read more

Microsoft confirms Windows Server issue behind domain controller crashes

March 21, 2024 at 08:31AM Microsoft has confirmed that a memory leak introduced with the March 2024 Windows Server security updates is causing widespread issues and crashes for domain controllers. The problem affects various Windows Server versions and has prompted a temporary workaround until a fix is released. This is the second notable LSASS memory … Read more