Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.

This security update rollup resolves vulnerabilities in Microsoft Exchange Server. To learn more about these vulnerabilities, see the following Common Vulnerabilities and Exposures (CVE):

CVE-2022-21846 | Microsoft Exchange Server Remote Code Execution Vulnerability 

CVE-2022-21855 | Microsoft Exchange Server Remote Code Execution Vulnerability 

CVE-2022-21969 | Microsoft Exchange Server Remote Code Execution Vulnerability

Known issues in this update

  • Issue 1

    When you try to manually install this security update by double-clicking the update file (.msp) to run it in Normal mode (that is, not as an administrator), some files are not correctly updated.

    When this issue occurs, you don’t receive an error message or any indication that the security update was not correctly installed. However, Outlook Web Access (OWA) and the Exchange Control Panel (ECP) might stop working.

    This issue occurs on servers that are using User Account Control (UAC). The issue occurs because the security update doesn’t correctly stop certain Exchange-related services.

    Note: This issue does not occur if you install the update through Microsoft Update.

    To avoid this issue, follow these steps to manually install this security update:

  1. Select Start, and type cmd.

  2. In the results, right-click Command Prompt, and then select Run as administrator.

  3. If the User Account Control dialog box appears, verify that the default action is the action that you want, and then select Continue.

  4. Type the full path of the .msp file, and then press Enter.

  • Issue 2

    Exchange services might remain in a disabled state after you install this security update. This condition does not indicate that the update is not installed correctly. This condition might occur if the service control scripts experience a problem when they try to return Exchange services to their usual state.

    To fix this issue, use Services Manager to restore the startup type to Automatic, and then start the affected Exchange services manually. To avoid this issue, run the security update at an elevated command prompt. For more information about how to open an elevated Command Prompt window, see Start a Command Prompt as an Administrator.

  • Issue 3

    When you block third-party cookies in a web browser, you might be continually prompted to trust a particular add-in even though you keep selecting the option to trust it. This issue occurs also in privacy window modes (such as InPrivate mode in Microsoft Edge). This issue occurs because browser restrictions prevent the response from being recorded. To record the response and enable the add-in, you must enable third-party cookies for the domain that's hosting OWA or Office Online Server in the browser settings. To enable this setting, refer to the specific support documentation for the browser.

  • Issue 4

    When you try to request free/busy information for a user in a different forest in a trusted cross-forest topology, the request fails and generates a "(400) Bad Request" error message. For more information and workarounds to this issue, see "(400) Bad Request" error during Autodiscover for per-user free/busy in a trusted cross-forest topology.

How to get and install the update

Method 1: Microsoft Update

This update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see Windows Update: FAQ.

Method 2: Microsoft Update Catalog

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Method 3: Microsoft Download Center

You can get the standalone update package through the Microsoft Download Center.

More information

Security update deployment information

For deployment information about this update, see January 11, 2022.

Security update replacement information

This security update replaces the following previously released updates:

File information

File hash information

Update name

File name

SHA256 hash

Exchange Server 2019 CU11 SU3

Exchange2019-KB5008631-x64-en.msp

F2B6ED1DF21F33C3B640D14F4C35D9B2B63FAAD36ADCB5A185D2CB28F31AD69F  

Exchange Server 2019 CU10 SU4

Exchange2019-KB5008631-x64-en.msp

F568797B5B47C1ECA35BEEF066D2C42AF26FD3FA02E95EF7081B58061B9FA499

Exchange Server 2016 CU22 SU3

Exchange2016-KB5008631-x64-en.msp

8C59EF1433251BEAB8A79367D9C0CC377B01FBEEB32F613A083F1173E59EEE04

Exchange Server 2016 CU21 SU4

Exchange2016-KB5008631-x64-en.msp

B52A62E1BB23D3DE65CB0141BEA3EB8BA14DC7D967D1EE4163D534D6FA6DA507

Exchange Server 2013 CU23 SU1

Exchange2013-KB5008631-x64-en.msp

45E8BF571637E7B7329EEBDC331EB862DFA40696E8DE180CE396F67C97BF9B96

Exchange Server file information

For a list of the files that are provided in this security update, download the file information for security update 5008631 for the appropriate product.

Information about protection and security

Protect yourself online: Windows Security support

Learn how we guard against cyber threats: Microsoft Security

Need more help?

Want more options?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Was this information helpful?

What affected your experience?
By pressing submit, your feedback will be used to improve Microsoft products and services. Your IT admin will be able to collect this data. Privacy Statement.

Thank you for your feedback!

×