January Emergency Updates – Microsoft Windows Servers

January security updates were rolled out by Microsoft on January 11, 2022. However, subsequent to the patching of servers with these security updates, system administrators reported a whole slew of issues with a significant impact on the operational continuity. Some issues that were reported by the early adopters of these security updates include the following complications.

  1. Domain controllers ended up in a boot loop after deploying the security updates. Unless you take the servers off the network and uninstall the security update, the server did not come out of the boot loop.
  2. VPN connections started to fail, especially with Windows 10 clients. VPN connections through the server too failed. Uninstalling the security updates took care of the issue.
  3. Hyper VM stopped working and the virtualization layer was impact on Windows Servers. This caused the virtual machines to fail. Uninstalling the security updates resolved the issue.
  4. ReFS volume drives, internal or external, became RAW. Data on these drives could no longer be read or accessed. Uninstalling the security updates restored the ReFS volume drives back to a healthy state.
  5. LDAP bindings on the Active Directory servers failed.

All these issues caused significant downtime and added to the misery of Windows system administrators. On 17th January 2022, Microsoft has released emergency or out of band security updates for resolving specific issues on the Windows Server products. We discuss these emergency updates in summary below:

But do note, that these out of band updates supersede the security updates that caused all the issues. If you wish, you can ignore the January updates and install the latest out of band emergency updates on the respective servers. The only exception is the monthly rollup updates. You will need monthly rollup updates plus the emergency updates to be good in terms of resolving the broken updates. This should cover the broken updates and resolve the issues on the servers as well.

Emergency update KB5010790 – Windows Server 2016

This out of band update is for the Windows Server 2016 that has been patched with KB5010195 and KB5009546. The update weighs 1672.3 MB and can be downloaded using the Microsoft update catalog page for Windows Server 2016. This emergency update is for the servers that have been patched earlier with the Windows Server 2016 update for January -KB5009546. You can read more about the security update KB5009546 and the issues on this page. You can also read about the issues that affected the Windows Server 2016 after patching with KB5009546.

You can download the KB5010790 update from this page.

KB5010791 Emergency Update for Windows Server 2019

The emergency out of band update for the Windows Server 2019 has been released last night on 18.01.22. This update weighs 556.9 MB. KB5010791 focuses on resolving issues that popped up after the deployment of security update KB5009557.

KB5010791 is available as an optional update that can be downloaded through the Windows Update program. Or, you could download it through the Microsoft catalog page here. This update is unavailable for patching through the Windows Update for business and Windows Server Update Service (WSUS).

KB5010794 Emergency update for Windows Server 2012 R2

You can download the KB5010794 from the catalog page here. Remember, that this emergency update can be applied manually. So, manual intervention will be needed to patch KB5010794. It is a small update that weighs 81.1 MB.

KB5010794 is for Windows Server 2012 R2 that has been patched with KB5009595 security update. This out of band update seeks to resolve the issues reported on the Windows Server 2012 R2. If you have already uninstalled the KB5009595 security update from the Windows Server 2012 R2, you can go ahead and install the KB5010794 update on your server. You can read more about the KB5009595 security update and the issues on Windows Server 2012 R2 on this page.

Emergency Update KB5010796 for Windows Server 2022

The out of band update KB5010796 for Windows Server 2022 is expected to fix issues that have risen after installing the security update KB5009595 for Windows Server 2022. This update is available as an optional update on Windows update and you can download is through Windows update. Or, alternatively, you may download it using the Microsoft update catalog. The update weighs 210 MB and resolves the boot loop, Hyper VM failures, LDAP binding failures and VPN connnection issues on the Windows Server 2022.

If you have already uninstalled the security update KB5009555 from the Windows Server 2022, you can choose to either deploy this emergency update or wait for the next month’s security update.

You may download the emergency update KB5010796 for Windows Server 2022 from the catalog page.

Emergency Update KB5010797 for Windows Server 2012

KB5010797 security update is an out of band update for Windows Server 2012 that were patched earlier with KB5009619. Windows Server 2012 based servers have experienced significant issues after the January update KB5009619 was deployed as part of the monthly security update maintenance. KB5010797 resolves all the issues reported by the system administrators. KB5010797 can be manually downloaded through the Microsoft update catalog and applied on the Windows Server 12. If you have already uninstalled the KB5009619 from the Windows Server 2012, you can still go ahead and install the KB5010797 security update. This update weighs 58.8 MB and can be downloaded from the catalog site.

You can read more about the various issues that have been reported on the Windows Server 2012 and the previous security update KB5009619 on this page.

Summary

The emergency updates for Windows servers take care of the issues reported after deploying the January security updates. You could install the specific emergency updates for your server or wait out for a few weeks before deciding about the next course of action. During this time, you would have had feedback on the emergency updates as well.

You may like to read more about the server wise details of the security updates for the month of January 2022:

How useful was this post?

Click on a star to rate it!

We are sorry that this post was not useful for you!

Let us improve this post!

Tell us how we can improve this post?

Rajesh Dhawan

Rajesh Dhawan is a technology professional who loves to blog about smart wearables, Cloud computing and Microsoft technologies. He loves to break complex problems into manageable chunks of meaningful information.