Microsoft Exchange CVE-2018-8302 Memory Corruption Vulnerability

description-logoDescription

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. An attacker could then install programs; view, change, or delete data; or create new accounts. Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Exchange server. The security update addresses the vulnerability by correcting how Microsoft Exchange handles objects in memory.

affected-products-logoAffected Applications

Microsoft Exchange Server 2016 Cumulative Update 10
Microsoft Exchange Server 2013 Cumulative Update 21
Microsoft Exchange Server 2013 Cumulative Update 20
Microsoft Exchange Server 2016 Cumulative Update 9
Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 23

CVE References

CVE-2018-8302