Lucene search

K
mskbMicrosoftKB5000871
HistoryMar 02, 2021 - 8:00 a.m.

Description of the security update for Microsoft Exchange Server 2019, 2016, and 2013: March 2, 2021 (KB5000871)

2021-03-0208:00:00
Microsoft
support.microsoft.com
448

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Description of the security update for Microsoft Exchange Server 2019, 2016, and 2013: March 2, 2021 (KB5000871)

**Latest Update 3/16/2021 PST (this will be the final update)**This security update rollup resolves vulnerabilities in Microsoft Exchange Server. To learn more about these vulnerabilities, see the following Common Vulnerabilities and Exposures (CVE):

Known issues in this update

  • When you try to manually install this security update by double-clicking the update file (.msp) to run it in normal mode (that is, not as an administrator), some files are not correctly updated.When this issue occurs, you don’t receive an error message or any indication that the security update was not correctly installed. However, Outlook on the web and the Exchange Control Panel (ECP) might stop working.

This issue occurs on servers that are using User Account Control (UAC). The issue occurs because the security update doesn’t correctly stop certain Exchange-related services.To avoid this issue, follow these steps to manually install this security update.

**Note:**This issue does not occur if you install the update through Microsoft Update.

  1. Select Start, and typecmd.
  2. In the results, right-click Command Prompt, and then selectRun as administrator.
  3. If the User Account Control dialog box appears, verify that the default action is the action that you want, and then selectContinue.
  4. Type the full path of the .msp file, and then press Enter.
    Notes:
  • Exchange services might remain in a disabled state after you install this security update. This condition does not indicate that the update is not installed correctly. This condition might occur if the service control scripts experience a problem when they try to return Exchange services to their usual state.

To fix this issue, use Services Manager to restore the startup type to Automatic, and then start the affected Exchange services manually. To avoid this issue, run the security update at an elevated command prompt. For more information about how to open an elevated Command Prompt window, see Start a Command Prompt as an Administrator.

  • When you block third-party cookies in a web browser, you may be continually prompted to trust a particular add-in even though you keep selecting the option to trust it. This issue occurs also in privacy window modes (such as InPrivate mode in Microsoft Edge). This issue occurs because browser restrictions prevent the response from being recorded. To record the response and enable the add-in, you must enable third-party cookies for the domain that’s hosting OWA or Office Online Server in the browser settings. To enable this setting, refer to the specific support documentation for the browser.

How to get and install the update

Method 1: Microsoft Update

This update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see Windows Update: FAQ.

Method 2: Microsoft Update Catalog

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Method 3: Microsoft Download Center

You can get the standalone update package through the Microsoft Download Center.Version Updated on 3/2/2021 PST

Restart requirement

The required services are restarted automatically after you apply this update rollup.

File information

__

File hash information

Update name File name SHA1 hash SHA256 hash
Exchange Server 2019 Cumulative Update 6 Exchange2019-KB5000871-x64-en.msp AAD0419DDDD998174DFB7A3DBC8E9347BEF069CC F43DACE881230595678BEC7A0C24E17618CBA6196CDE86D80058B2BCF3A263B6
Exchange Server 2019 Cumulative Update 5 Exchange2019-KB5000871-x64-en.msp 4C7BDBC46D4CC019FD950D0940A9AB636BCED460 5DBF2F3C65CA9B5D6A4E1B30EEC1327C17737E6ADA0B528BB83CD2D90ED3C8E9
Exchange Server 2019 Cumulative Update 4 Exchange2019-KB5000871-x64-en.msp E4FC011A78D9585028BF05ADA0ECC4C430CD5661 9B1FCB9DCCBC398F3E894A1BBD34FD6583F315F743A205B889FE9755D3F4F807
Exchange Server 2016 Cumulative Update 16 Exchange2016-KB5000871-x64-en.msp 0BF4232C241185056CECBE86410FFED5D8FA734D 992E059C01872BEE7FB2A3082FEE8C630332450220F9770BC2BBAC3769E9D2A8
Exchange Server 2016 Cumulative Update 15 Exchange2016-KB5000871-x64-en.msp 0D34278128408B787E593B827B238C3BB6C0A066 0208AB1E3D1B9884D67130B355AB3A963DD3BB70FAECA12D1BE102DC78A0F38D
Exchange Server 2016 Cumulative Update 14 Exchange2016-KB5000871-x64-en.msp 5832E46E0307F45C48785B4AD22F813829D3A51E 0DFB6E97D4BE071D696C0CA7BF0F7DF06C9EB323A3E048038E69CD82A31CE5C4
Exchange Server 2019 Cumulative Update 8 Exchange2019-KB5000871-x64-en.msp C76D8D4B98CC052603967FAC211476F791679A2B EC716655A910E204D5528B6017E6647A9B83C38714360138CD3FD036C2791A41
Exchange Server 2019 Cumulative Update 7 Exchange2019-KB5000871-x64-en.msp 515AB56A7EBF498CC23A915AA6D9456258CCAF2B 1FAF5C2F995231A203A7C3FE97052AFD7924A6A57AC52155AC72DF825AB654C9
Exchange Server 2016 Cumulative Update 19 Exchange2016-KB5000871-x64-en.msp C75E8F5D987DAEFDFB57130F9C9C0EDCA71DF4DD 26BBEA76A03363F6CFCFA60EC384BCC5DE021F06765FEAE1941EDD7A0C2AFFF4
Exchange Server 2016 Cumulative Update 18 Exchange2016-KB5000871-x64-en.msp 07DC026D54AD740B6B5C51F519FA5D6ED5ECE1D6 7C7DA7E41628445FB7B6E8314F38530F0CC1F738153963CFFEA2D52F4E1E6B94
Exchange Server 2013 Cumulative Update 23 Exchange2013-KB5000871-x64-en.msp 44E0360D7A445E2E5E997094F70BC323FDB07156 42ACE35CB2BF1202C6ABC2F3BCF689A244C9566ED9CC466D2AFBE6ED691D42E3
Exchange Server 2019 Cumulative Update 3 Exchange2019-KB5000871-x64-en.msp 5C1C0CC2657C78AF1C6893A2978EE4D615ED483C DEFAFA95825644D7598171C820FB77A7DDBEE31183B51018424F333D4F65236A
Exchange Server 2016 Cumulative Update 17 Exchange2016-KB5000871-x64-en.msp D973DC17959FD8FA88A6EB7C0AE4562DA9F27055 4E83567ED4202C7784654C2707D15AB384EFEAA51121D5D0918BCC040CBFA91A
Exchange Server 2016 Cumulative Update 13 Exchange2016-KB5000871-x64-en.msp D6756F4CDAC76C7227E9273A1E9637B5CA7CCEA1 82DDB7B2B1E3C9D9FFB47C2A1F4813AF6D177F5748D2829F067F5D92EF1F38BB
Exchange Server 2016 Cumulative Update 12 Exchange2016-KB5000871-x64-en.msp F5ABE454467D78C4B8D508FDA71829FAC235F0BA 295325D460462F5A60E8AB7EFDB2EE15C718D5681A54D0CAC9091117E3A2B5DE
Exchange Server 2013 Cumulative Update 22 Exchange2013-KB5000871-x64-en.msp AAE5CEB9F87F8A71E23E8B307B84F62D26F63EDE D4FAC21AEDB062744FADFF7950BA5F00F83D94721BCEDA0077852359F9F9F74C
Exchange Server 2013 Cumulative Update 21 Exchange2013-KB5000871-x64-en.msp E957C4FF6813EE2E5D3A6C21FCC8DADE63386C26 E7A4056271FF35BB7D45D70AFDA226A8F4C7B0033246E7C7DD679414A48AAF9D
Exchange Server 2019 Cumulative Update 2 Exchange2019-KB5000871-x64-en.msp 462C4F88CFE30F4DCDBF197764D7D51721A7EA47 FDAA9379C910229A747170EDC4FF7E70235600F4CC30DAFA387858E4DB3CFC0C
Exchange Server 2019 Cumulative Update 1 Exchange2019-KB5000871-x64-en.msp 5842708B5DA53C94142FFDC0BB6C5D865D67B6DA 3134C249DF3F9A7B76AFFE7C257F01E3647BC63F680E0FD600CB78FEDE2E081B
Exchange Server 2019 RTM Exchange2019-KB5000871-x64-en.msp 68BDB11A41CA295CABBE344E5B2250928953215E 482BBBA9A39C936184FFE37FFB193793CDB162FB3B96AEE3A927E6B54B191C3A
Exchange Server 2016 Cumulative Update 11 Exchange2016-KB5000871-x64-en.msp 3372F90F5DAF170CD7DB097F0D915362F326413C 4F041E8C752E15F26AA536C3158641E8E80E23124689714F2E4836AA7D3C03CA
Exchange Server 2016 Cumulative Update 10 Exchange2016-KB5000871-x64-en.msp 860C7A83D9FB4CB7DDB368037648B9CE7AB26939 8E31B64B8BD26A9F9A0D9454BAF220AACA9F4BC942BCF0B0ED5A2116DD212885
Exchange Server 2016 Cumulative Update 9 Exchange2016-KB5000871-x64-en.msp 4266CCE567D1F10CA62F07F9EB9DAC214A9B3CD5 8F13226F12A5B14586B43A80136D9973FE6FBB5724015E84D40B44087766E52E
Exchange Server 2016 Cumulative Update 8 Exchange2016-KB5000871-x64-en.msp A2530E9C4BCC009FBB772945A04C0A44FF9DD471 7661ECCFA103A177855C8AFFE8DDFEA0D8BDD949B6490976DC7A43CC0CD9078F
Exchange Server 2013 SP1 Exchange2013-KB5000871-x64-en.msp A4C9FD8BE1208E90D383AD7349754459FCCA071C D0CCE0312FCEC4E639A18C9A2E34B736838DC741BAD188370CBFFFA68A81B192

Exchange server file information

Download the [list of files that are included in this security update KB5000871](<https://download.microsoft.com/download/6/6/4/664dbcf2-bef2-4873-8bc2-2db5c9fce9ef/Files list.csv>).

More information

Security update replacement information

This security update replaces the following previously released updates:

  • Description of the security update for Microsoft Exchange Server 2019 and 2016: February 9, 2021

Information about protection and security

Protect yourself online: Windows Security supportLearn how we guard against cyber threats: Microsoft Security

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P