When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Microsoft outs Windows 7 (KB5021291) and Windows 8.1 (KB5021294) December 2022 Patch Tuesday

An X shaped patch using the Windows 7 and 8 dot 1 default backgrounds on each half

Microsoft has released its Patch Tuesday updates for Windows 7 (KB5021291) and Windows 8.1 (KB5021294) for December 2022. They both contain pretty much the same improvements, however, the Windows 8.1 notes do not list any known issues. It’s important to note that only Windows 7 users who have purchased extended security update (ESU) support will receive the update.

Improvements (applies to Windows 7 and Windows 8.1)

This security-only update includes new improvements for the following issue:

  • By order of the Fijian government, Fiji will not observe daylight saving time (DST) in 2022. Therefore, clocks do not change by an hour at 02:00 on November 13, 2022.
  • A memory leak in the Local Security Authority Subsystem Service (LSASS.exe) occurs on Windows domain controllers. This issue is known to occur after installing Windows updates dated November 8, 2022, or later.

For more information about the resolved security vulnerabilities, please refer to the Deployments | Security Update Guide and the August 2022 Security Updates.

Known issues in this update (Windows 7 only)

Symptom

Next step

After installing this update and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

This is expected in the following circumstances:

  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated.
  • If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the How to get this update section of this article.

After this update or a later Windows update is installed, domain join operations might be unsuccessful and error "0xaac (2732): NERR_AccountReuseBlockedByPolicy" occurs. Additionally, text stating "An account with the same name exists in Active Directory. Re-using the account was blocked by security policy" might be displayed.

Affected scenarios include some domain join or re-imaging operations where a computer account was created or pre-staged by a different identity than the identity used to join or re-join the computer to the domain.

For more information about this issue, see KB5020276—Netjoin: Domain join hardening changes.

Note Consumer Desktop editions of Windows are unlikely to experience this issue.

After installing this update, apps which use ODBC connections through Microsoft ODBC SQL Server Driver (sqlsrv32.dll) to access databases might not connect. Additionally, you might receive an error in the app, or you might receive an error from the SQL Server. Errors you might receive include the following messages:

The EMS System encountered a problem.
Message: [Microsoft][ODBC SQL Server Driver] Protocol error in TDS Stream.

The EMS System encountered a problem.
Message: [Microsoft][ODBC SQL Server Driver] Unknown token received from SQL Server.

To decide whether you are using an affected app, open the app which connects to a database. Open a Command Prompt window, type the following command and then press Enter:

tasklist /m sqlsrv32.dll

If the command returns a task, then the app might be affected.

We are working on a resolution and will provide an update in an upcoming release.

This Windows 7 update is not available via Windows Update. The best way to get it would be to download it through the Microsoft Update Catalog.

Known issues in this update (Windows 8.1 only)

Symptom Next Step

After this update or a later Windows update is installed, domain join operations might be unsuccessful and error "0xaac (2732): NERR_AccountReuseBlockedByPolicy" occurs. Additionally, text stating "An account with the same name exists in Active Directory. Re-using the account was blocked by security policy" might be displayed.

Affected scenarios include some domain join or re-imaging operations where a computer account was created or pre-staged by a different identity than the identity used to join or re-join the computer to the domain.

For more information about this issue, see KB5020276—Netjoin: Domain join hardening changes.

Note Consumer Desktop editions of Windows are unlikely to experience this issue.

We have added guidance to KB5020276 and are evaluating whether optimizations can be made in a future Windows Update. This guidance will be updated as soon as those changes are released.

After installing this update, apps which use ODBC connections through Microsoft ODBC SQL Server Driver (sqlsrv32.dll) to access databases might not connect. Additionally, you might receive an error in the app, or you might receive an error from the SQL Server. Errors you might receive include the following messages:

  • The EMS System encountered a problem.

Message: [Microsoft][ODBC SQL Server Driver] Protocol error in TDS Stream.

  • The EMS System encountered a problem.

Message: [Microsoft][ODBC SQL Server Driver] Unknown token received from SQL Server.

To decide whether you are using an affected app, open the app which connects to a database. Open a Command Prompt window, type the following command and then press Enter:

tasklist /m sqlsrv32.dll

If the command returns a task, then the app might be affected.

We are working on a resolution and will provide an update in an upcoming release.

The Windows 8.1 update is also unavailable via Windows Update, but you can grab that via Microsoft Update Catalog too.

Report a problem with article
Nvidia GeForce
Next Article

After 4070 Ti and 4070, Nvidia GeForce RTX 4060 Ti alleged specs also leak

Patch Tuesday
Previous Article

December Patch Tuesday update for Windows 11 22H2 (KB5021255) and 21H2 (KB5021234) out now

Join the conversation!

Login or Sign Up to read and post a comment.

0 Comments - Add comment