CVE Vulnerabilities

CVE-2020-0688

Improper Authentication

Published: Feb 11, 2020 | Modified: Feb 13, 2024
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
9 HIGH
AV:N/AC:L/Au:S/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka Microsoft Exchange Memory Corruption Vulnerability.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Exchange_server Microsoft 2010-sp3_rollup_30 (including) 2010-sp3_rollup_30 (including)
Exchange_server Microsoft 2013-cumulative_update_23 (including) 2013-cumulative_update_23 (including)
Exchange_server Microsoft 2016-cumulative_update_14 (including) 2016-cumulative_update_14 (including)
Exchange_server Microsoft 2016-cumulative_update_15 (including) 2016-cumulative_update_15 (including)
Exchange_server Microsoft 2019-cumulative_update_3 (including) 2019-cumulative_update_3 (including)
Exchange_server Microsoft 2019-cumulative_update_4 (including) 2019-cumulative_update_4 (including)

Potential Mitigations

References