Tag Archives: Windows Server

Reminder: Changes to Certificate-Based Authentication for Domain Controllers in April 2023

[German]It is still a few weeks until the April 2023 patchday. However, I would like to remind administrators who are responsible for updating Windows Domain Controllers about a topic in the Domain Controller area. It is about the fact that … Continue reading

Posted in Allgemein, Security, Update, Windows | Tagged , | Leave a comment

Advertising

Windows 7/Server 2008 R2; Server 2012 R2: Updates (February 14, 2023)

[German]As of February 14, various security updates have been released for Windows Server 2008 R2 (in its 4th ESU year) as well as Windows Server 2012/R2 (the updates may still install on Windows 7 SP1 and Windows 8.1). Here is … Continue reading

Posted in Security, Update, Windows | Tagged , , , | Leave a comment

How to find weak passwords in Active Directory and eliminate them with PowerShell

[Sponsored Post]Weak or compromised passwords are a known gateway for attackers. If you are able to identify which users in Active Directory (AD) are threatened by this, then PowerShell can help to remedy it. However, PowerShell scripts cannot eliminate basic AD deficits, other tools are needed for this. More ...

Windows Server 2019/2022: Terminal Server / RDS with laggy or freezing Taskbar

[German]I'm picking up on a topic that has come to my attention in fragments from my blog readers as comments as well as on Twitter. I have received several reports about problems with a freezing Windows taskbar or Start button … Continue reading

Posted in issue, Windows | Tagged , | 1 Comment

Advertising

Manage Microsoft Defender on Windows Server via Intune

[German]Brief information for administrators of Windows Server systems. How can Microsoft Defender be managed on Windows Server via Intune? Microsoft has an answer to that question. Advertising

Posted in Security, Windows | Tagged , , | Leave a comment

Windows 7/Server 2008 R2; Windows 8.1/Server 2012 R2: Updates (10. Januar 2023)

[German]For Windows 7 and 8.1 Ssecurity updates were released for the last time. The Windows Server counterparts 2008 R2 and 2012/R2 also received security updates on patchday. Here is an overview of these updates for Windows 7/8.1 and the corresponding … Continue reading

Posted in Allgemein | Tagged , , , , , | 4 Comments

Advertising

Patchday: Windows 10 Updates (January 10, 2023)

[German]On January 10, 2023 (second Tuesday of the month, Patchday at Microsoft), several cumulative updates were released for the supported Windows 10 builds (from RTM version to current version) as well as for the Windows Server counterparts. Here are some … Continue reading

Posted in Security, Update, Windows | Tagged , , , , | 2 Comments

Windows Server 2019/2022: Out-of-Band Updates fixes Hyper-V Issue (Dec. 20, 2022)

[German]The security updates rolled out by Microsoft on the December 2022 patchday lead to problems with Hyper-V in certain constellations. New VMs can no longer be created, existing VMs have problems with Ethernet connections, etc. Microsoft has now released a … Continue reading

Posted in issue, Update, Virtualization, Windows | Tagged , , , | Leave a comment

Windows Server November 2022 updates cause LSASS memory leak

[German]A German blog reader had already asked in a comment if anyone had noticed a memory leak caused by November 2022 updates to Windows Server 2016. I was about to write a separate blog post asking for that, but Microsoft … Continue reading

Posted in issue, Update | Tagged , , | 2 Comments

Advertising

Out-of-band updates fixes Kerberos authentication issues on DCs (Nov. 17, 2022)

[German]The security updates released by Microsoft on November 8, 2022, are causing issues with Kerberos authentication to Windows Domain Controllers (DCs). Microsoft had confirmed this in the meantime and released anout-of-band update for Windows Server 2012 R2 to 1909 on … Continue reading

Posted in Update, Windows | Tagged , , | Leave a comment

Microsoft confirms Direct Access issues after Nov. 2022 updates

[German]Microsoft has confirmed a problem with Direct Access connections on Windows 10 and Windows 11 as of November 13, 2022. I had already reported that the security updates from November 8, 2022 can lead to connection problems with Direct Acess. … Continue reading

Posted in issue, Update, Windows | Tagged , , , , , | Leave a comment