Author Topic: New Windows KB5009543, KB5009566 updates break L2TP VPN connections  (Read 95 times)

Offline javajolt

  • Administrator
  • Hero Member
  • *****
  • Posts: 35192
  • Gender: Male
  • I Do Windows
    • windows10newsinfo.com
    • Email
Windows 10 users and administrators report problems making L2TP VPN connections after installing the recent Windows 10 KB5009543 and Windows 11 KB5009566 cumulative updates.

Yesterday, Microsoft released Windows updates to fix security vulnerabilities and bugs as part of the January 2022 Patch Tuesday.

These updates include KB5009566 for Windows 11 and KB5009543 for Windows 10 2004, 20H1, and 21H1.

Updates break L2TP connections

After installing yesterday's updates, Windows users find their L2TP VPN connections broken when attempting to connect using the Windows VPN client.

When attempting to connect to a VPN device, they are shown an error stating, "Can't connect to VPN. The L2TP connection attempt failed because the security layer encountered a processing error during initial negotiations with the remote computer," as shown below.


Windows error when connecting to an LT2P VPN

The Event Log will also log entries with error code 789, stating that the connection to the VPN failed.


Windows event log for failed L2TP VPN connection

The bug is not affecting all VPN devices and seems only to be affecting users using the built-in Windows VPN client to make the connection.

A security researcher known as Ronny on Twitter told BleepingComputer that the bug affects their Ubiquiti Client-to-Site VPN connections for those using the Windows VPN client.

Many Windows admins also report on Reddit that the bug also affects connections to SonicWall, Cisco Meraki, and WatchGuard Firewalls, with the latter's client also affected by the bug.

With many users still working remotely, admins have been forced to remove the KB5009566 and KB5009543 updates, which immediately fixes the L2TP VPN connections on reboot.

Windows users can remove the KB5009566 and KB5009543 updates using the following commands from an Elevated Command Prompt.

Quote
Windows 10: wusa /uninstall /kb:5009543

Windows 11: wusa /uninstall /kb:5009566

However, as Microsoft bundles all security updates in a single Windows cumulative update, removing the update will remove all fixes for vulnerabilities patched during the January Patch Tuesday.

Therefore, Windows admins need to weigh the risks of unpatched vulnerabilities versus the disruption caused by the inability to connect to VPN connections.

It is not clear what caused the bug, but Microsoft's January Patch Tuesday fixed numerous vulnerabilities in the Windows Internet Key Exchange (IKE) protocol (CVE-2022-21843, CVE-2022-21890, CVE-2022-21883, CVE-2022-21889, CVE-2022-21848, and CVE-2022-21849) and in the Windows Remote Access Connection Manager (CVE-2022-21914 and CVE-2022-21885) that could be causing the problems.

Microsoft confirms bug, provides mitigation

Microsoft confirmed on Thursday that "Certain IPSEC connections might fail" and that they will fix the issue in an upcoming release of Windows.

Quote
"After installing KB5009543, IP Security (IPSEC) connections that contain a Vendor ID might fail. VPN connections using Layer 2 Tunneling Protocol (L2TP) or IP security Internet Key Exchange (IPSEC IKE) might also be affected."

Microsoft states that it may be possible to mitigate the bug by disabling the 'Vendor ID,' if possible, on the VPN server.

"To mitigate the issue for some VPNs, you can disable Vendor ID within the server-side settings. Note: Not all VPN servers have the option to disable Vendor ID from being used," Microsoft explains in a new known update issue.

Update 1/13/22: Added update with more information from Microsoft.

source