Skip to content

Cumulative Update 18 for Exchange Server 2016

Microsoft released Cumulative Update 18 for Exchange Server 2016 (KB4571788) on September 15, 2020. Also known as Exchange Server CU18. This cumulative update includes fixes for nonsecurity issues and all previously released fixes for security and nonsecurity issues. These fixes will also be included in later cumulative updates for Exchange Server 2016. This update also resolves a vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2020-16875.

How to update Exchange Server 2016 to CU18?

It’s recommended to update the Exchange Server in the lab environment before updating it in the production environment.

  1. Download Cumulative Update CU18 for Exchange Server 2016 (KB4571788)
  2. Update to Microsoft .NET Framework 4.8
  3. Install Exchange Cumulative Update

Cumulative Update CU18 for Exchange Server 2016 is released as version 15.01.2106.002. Which version are you running now? Read more on how to find your Exchange version build number.

Cumulative Update 18 for Exchange Server 2016 download

Known issues in Cumulative Update 18

In multidomain Active Directory forests in which Exchange is installed or has been prepared previously by using the /PrepareDomain option in Setup, this action must be completed after the /PrepareAD command for this cumulative update has been completed and the changes are replicated to all domains. Setup will try to run the /PrepareAD command during the first server installation. Installation will finish only if the user who initiated Setup has the appropriate permissions.

Issues fixed in Cumulative Update 18

This cumulative update fixes the issues that are described in the following Microsoft Knowledge Base articles:

  • 4570248 Get-CASMailbox uses wrong LDAP filter for ECPEnabled in Exchange Server 2016
  • 4570252 Intermittent poison messages due to NotInBagPropertyErrorException in Exchange Server 2016
  • 4576649 System.InvalidCastException when you change passwords in Outlook on the web in Exchange Server 2016
  • 4570251 Inbox rule applying a personal tag doesn’t stamp RetentionDate in Exchange Server 2016
  • 4570245 ESEUtil /p fails if any long value (LV) is corrupted in Exchange Server 2016
  • 4570255 NullReferenceException occurs when you run TestFederationTrust in Exchange Server 2016
  • 4576650 Can’t add remote mailbox when setting email forwarding in Exchange Server 2016 Hybrid environment
  • 4570253 CompletedWithErrors without details for mailbox migration batches in Exchange Server 2016
  • 4570247 CSV log of Discovery export fails to properly escape target path field in Exchange Server 2016
  • 4570246 EdgeTransport crashes with Event ID 1000 (exception code 0xc00000fd) in Exchange Server 2016
  • 4570254 MSExchangeMapiMailboxAppPool causes prolonged 100% CPU in Exchange Server 2016
  • 4563416 Can’t view Online user free/busy status in Exchange Server 2016
  • 4576651 Can’t join Teams meetings from Surface Hub devices after installing Exchange Server 2016 CU16
  • 4577352 Description of the security update for Microsoft Exchange Server 2019 and 2016: September 8, 2020
ALI TAJRAN

ALI TAJRAN

ALI TAJRAN is a passionate IT Architect, IT Consultant, and Microsoft Certified Trainer. He started Information Technology at a very young age, and his goal is to teach and inspire others. Read more »

This Post Has 8 Comments

  1. Hi Ali,

    I have followed you article in Upgrading the CU updates for exchange 2016. you have did a very good job by detailing each and every step which helped me a lot.

    Question:
    I am going to install the Cu18, currently i am on Cu14. can i jump from CU14 to CU18 directly and the schema changes are required.

    Thanks
    pavan.

  2. very good information, I tried to follow it but when I try to install CU18 I get error:
    – The Mailbox server role isn’t installed on this computer.

    I did CU17 the same way and did not have this issue….Any Ideas?
    thank you for your help

  3. Hi Ali.

    Thanks for the detailed article. I followed your other article where I updated my AD schema first, before upgrading CU18.

    After my CU18 update (and reboot), however, my WSUS says the Exchange 2016 server still needs CU18. Yah, it has “reported” to WSUS after the reboot.

    Know of any way to rectify this?

    Thanks in advance!

Leave a Reply

Your email address will not be published. Required fields are marked *