Search

MC411583 – Reminder: Removal of temporary mitigation in Windows updates requires compliant printing and scanning devices (archived)

SharePoint Logo

check before: 2022-08-23

Product:

SharePoint, Windows

Platform:

World tenant, Windows Desktop, Online

Status:

Change type:

Admin impact

Links:

Details:

Firmware on smartcard authenticating printers and scanners must be compatible with section 3.2.1 of RFC 4556 in order to successfully authenticate with Active Directory domain controllers before installing the August 2022 security update.


Windows Updates released on July 13, 2021 introduced protections for CVE-2021-33764 which required all devices with a key exchange during the PKINIT Kerberos authentication, including smartcard authenticating printers, to either support:


Diffie-Hellman or,
advertise support for the des-ede3-cbc ("triple DES) e-type during the Kerberos AS request.


When will this happen:
August 9, 2022, or later.

Change Category:
XXXXXXX ...

Scope:
XXXXXXX ...

Release Phase:

Created:
2022-08-10

updated:
2022-08-27

the free basic plan is required to see all details. Sign up here


A cloudsocut.one plan is required to see all the changed details. If you are already a customer, choose login.
If you are new to cloudscout.one please choose a plan.


changes*

DatePropertyoldnew
2022-09-15MC prepareFirmware on Smartcard-authenticating printers and scanners must be compatible with section 3.2.1 of the RFC 4556 specification required for CVE-2021-33764 prior to installing Windows updates released on August 9, 2022 or later on Active Directory domain controllers.


Additional information:


Review the below documentation
KB5005408: Smart card authentication might cause print and scan failures.
CVE-2021-33764: Windows Key Distribution Center Information Disclosure Vulnerability
RFC 4556 specification
ps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-33764
ps://support.microsoft.com/topic/kb5005408-smart-card-authentication-might-cause-print-and-scan-failures-514f0bc5-ecde-4e5e-8c5a-2a776d7fb89
ps://www.ietf.org/rfc/rfc4556.tx
Firmware on Smartcard-authenticating printers and scanners must be compatible with section 3.2.1 of the RFC 4556 specification required for CVE-2021-33764 prior to installing Windows updates released on August 9, 2022 or later on Active Directory domain controllers.


Additional information:


Review the below documentation
KB5005408: Smart card authentication might cause print and scan failures.
CVE-2021-33764: Windows Key Distribution Center Information Disclosure Vulnerability
RFC 4556 specification
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-33764
https://support.microsoft.com/topic/kb5005408-smart-card-authentication-might-cause-print-and-scan-failures-514f0bc5-ecde-4e5e-8c5a-2a776d7fb89a
https://www.ietf.org/rfc/rfc4556.txt
2022-08-27MC prepareFirmware on Smartcard-authenticating printers and scanners must be compatible with section 3.2.1 of the RFC 4556 specification required for CVE-2021-33764 prior to installing Windows updates released on August 9, 2022 or later on Active Directory domain controllers.


Additional information:


Review the below documentation
KB5005408: Smart card authentication might cause print and scan failures.
CVE-2021-33764: Windows Key Distribution Center Information Disclosure Vulnerability
RFC 4556 specification
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-33764
https://support.microsoft.com/topic/kb5005408-smart-card-authentication-might-cause-print-and-scan-failures-514f0bc5-ecde-4e5e-8c5a-2a776d7fb89a
https://www.ietf.org/rfc/rfc4556.txt
Firmware on Smartcard-authenticating printers and scanners must be compatible with section 3.2.1 of the RFC 4556 specification required for CVE-2021-33764 prior to installing Windows updates released on August 9, 2022 or later on Active Directory domain controllers.


Additional information:


Review the below documentation
KB5005408: Smart card authentication might cause print and scan failures.
CVE-2021-33764: Windows Key Distribution Center Information Disclosure Vulnerability
RFC 4556 specification
ps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-33764
ps://support.microsoft.com/topic/kb5005408-smart-card-authentication-might-cause-print-and-scan-failures-514f0bc5-ecde-4e5e-8c5a-2a776d7fb89
ps://www.ietf.org/rfc/rfc4556.tx
2022-08-10MC prepareFirmware on Smartcard-authenticating printers and scanners must be compatible with section 3.2.1 of the RFC 4556 specification required for CVE-2021-33764 prior to installing Windows updates released on August 9, 2021 or later on Active Directory domain controllers.


Additional information:


Review the below documentation
KB5005408: Smart card authentication might cause print and scan failures.
CVE-2021-33764: Windows Key Distribution Center Information Disclosure Vulnerability
RFC 4556 specification
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-33764
https://support.microsoft.com/topic/kb5005408-smart-card-authentication-might-cause-print-and-scan-failures-514f0bc5-ecde-4e5e-8c5a-2a776d7fb89a
https://www.ietf.org/rfc/rfc4556.txt
Firmware on Smartcard-authenticating printers and scanners must be compatible with section 3.2.1 of the RFC 4556 specification required for CVE-2021-33764 prior to installing Windows updates released on August 9, 2022 or later on Active Directory domain controllers.


Additional information:


Review the below documentation
KB5005408: Smart card authentication might cause print and scan failures.
CVE-2021-33764: Windows Key Distribution Center Information Disclosure Vulnerability
RFC 4556 specification
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-33764
https://support.microsoft.com/topic/kb5005408-smart-card-authentication-might-cause-print-and-scan-failures-514f0bc5-ecde-4e5e-8c5a-2a776d7fb89a
https://www.ietf.org/rfc/rfc4556.txt
2022-08-10MC Start Time08/09/2022 19:11:222022-08-10T03:03:38Z
2022-08-10MC Last Updated08/09/2022 19:20:392022-08-10T03:03:40Z
2022-08-10MC End Time08/09/2023 19:11:222023-08-10T03:03:38Z

*starting April 2022

Last updated 8 months ago

Share to MS Teams

Login to your account

Welcome Back, We Missed You!