Outlook 2010 Security Update for November 2018

News

A Security Update has been released for Outlook 2010. It resolves the vulnerabilities mentioned in CVE-2018-8522, CVE-2018-8524 and CVE-2018-8576 which could allow remote code execution via a specially crafted Office file as well as CVE-2018-8582 which could allow remote code execution when importing a specially crafted rwz-file (rules export).

View: Download information for KB4461529

Update: When using the 64-bit version of Outlook 2010, install KB4461585 instead as this fixes an issue with the KB4461529 update which may crash Outlook on startup.

Note: This update can be installed via Microsoft Update and updates Outlook to version 14.0.7224.5000 (32-bit) or 14.0.7224.5001 (64-bit).


Sperry Software
Use "BH93RF24" to get a discount when ordering!

Outlook for Office 365 Feature Update for October 2018

News

Outlook for Office 365 (Monthly Channel) got the following new features or major changes this month;

  • People suggestions in the Scheduling Assistant
    See recommendations for attendees to add when you schedule a meeting. No more switching back and forth between the Scheduling Assistant and the To line.
  • Reserving a room just got easier
    Look for a conference room using more than one room list – and switch lists without losing rooms you’ve selected.
  • Stop seeing reminders for past events
    You can set your calendar to automatically dismiss reminders for events after they’ve ended.

Note: Depending on your installation type, this update can be installed via the Microsoft Store or the Update Now button in Outlook itself and updates Outlook to: Version 1810 (Build 11001.20074).


Exchange 2016 CU11

News

Cumulative Update 11 for Exchange 2016 is now available. It contains 21 documented new fixes or improvements, and all previously released fixes and security updates for Exchange 2016 as well as the latest DST updates.

Notable improvements, changes and fixes are;

  • .NET Framework 4.7.2 is now supported.
  • VC++ 2012 runtime library is now required (in addition to the already required VC++ 2013 runtime library for the Mailbox role).
  • KB4456225: The image in a signature that’s created in Outlook on the web isn’t visible to external users in Exchange Server 2016
  • KB4456243: Hashed lines shown in scheduling assistant when Exchange Server 2016 tries to retrieve free/busy information across untrusted forests
  • KB4456259: Exchange Server 2016 user can’t access a shared calendar from Exchange Server 2013
  • KB4459847: Can’t send S/MIME encrypted mail or update the S/MIME control from Outlook on the web in Exchange Server 2016

This release includes no new updates to the Active Directory Schema.
The next planned quarterly update is in March 2019.

Download: Cumulative Update 11 for Exchange Server 2016 (KB4134118)
Download: Exchange Server 2016 CU11 UM Language Packs
View: Description of Cumulative Update 11 for Exchange Server 2016
View: Blog post of the Exchange Team about CU11 for Exchange Server 2016


Outlook 2016 / 2019 / 365 Security Update for October 2018

News

A Security Update has been released for Outlook 2016 Retail, Outlook 2019 and Office 365. It provides “enhanced security as a defense in depth measure” as described in ADV180026 and is not related to a known security vulnerability.

Based on your release channel, you’ll be updated to the following version;

  • Office 365, Outlook 2016 Retail, Outlook 2019 Retail
    Version 1809 (Build 10827.20150)
  • Outlook 2019 Volume License
    Version 1808 (Build 10337.20021)
  • Office 365 Semi Annual Channel
    Version 1803 (Build 9126.2295)

Note: Depending on your installation type, this update can be installed via the Microsoft Store or the Update Now button in Outlook itself. This update does not apply to msi-based installation of Office 2016.


Outlook 2016 Security Update for October 2018

News

A Security Update has been released for Outlook 2016. It provides “enhanced security as a defense in depth measure” as described in ADV180026 and is not related to a known security vulnerability. This update also contains additional fixes for 10 non-security issues.

Most notable fixes in this update;

  • This update adds support for the Bcc MailTip. Bcc recipients will now receive an informative message when they click Reply All. The message will warn them that replying all as a Bcc recipient will reveal their presence in the mail thread.
  • When you disable the Reply All button by using the DisabledCmdBarItemsList registry key, the Forward button is also accidentally disabled.
  • The message body of an attached email message is not displayed correctly.

View: Download information for KB4461440

Note: This update can be installed via Microsoft Update and updates Outlook to version 16.0.4756.1001. This update does not apply to Perpetual and Office 365 based installations of Office 2016.


Outlook 2013 Security Update for October 2018

News

A Security Update has been released for Outlook 2013. It provides “enhanced security as a defense in depth measure” as described in ADV180026 and is not related to a known security vulnerability. This update also contains additional fixes for 2 non-security issues.

  • In some cases, the message body of an attached email message is not displayed correctly. For example, after you apply the update KB 4011078, the content in the message body of the attached email message becomes plain text when Outlook 2013 is configured for Exchange online.
  • When the message body of an email message includes a text line that begins with a space and exceeds 988 octets, Outlook fails to upload the message to the IMAP server.

View: Download information for KB4092477

Note: This update can be installed via Microsoft Update or the Update Now button when you are using Office 2013 Click-To-Run and updates Outlook to version 15.0.5075.1001.


Outlook for Office 365 Feature Update for September 2018

News

Outlook for Office 365 (Monthly Channel) got the following new features or major changes this month;

  • See what’s Coming Soon
    Try out new user experiences before they’re released and let us know what you think.
  • See the URL behind Safe Links
    Safe Links helps protect you from malicious URLs received in email, but they hide the original URL. Now just hover your mouse over a URL to see the original, even in links protected by Safe Links.
  • Get search spelling suggestions
    After performing a search, Outlook will provide a suggested search query with spelling corrections.
  • Your ribbon icons have a new look
    Don’t worry, everything works the same. Plus, they look great on screens of all sizes.

Note: Depending on your installation type, this update can be installed via the Microsoft Store or the Update Now button in Outlook itself and updates Outlook to: Version 1809 (Build 10827.20138).


Outlook 2016 Update for September 2018

News

A Rollup Update has been released for Outlook 2016. This is a non-security update which contains 4 documented improvements and fixes.

  • Assume that a profile contains multiple Exchange accounts that share credentials, and multiple Exchange accounts in the profile are members of Office 365 Groups. When you use the profile, the “Click here to view more on Microsoft Exchange” link isn’t displayed at the bottom of the message list for folders that don’t synchronize all content.
  • If you switch from Mail to Calendar while running a screen reader, Outlook 2016 will crash.
  • If multiple Exchange Web Service (EWS) endpoints are configured, Outlook 2016 may only try the primary one. This could result in an inability to contact the service in certain situations. This update also enables Outlook2016 to try the backup endpoint.
  • When you open an Outlook EML file that contains BCC recipients, the BCC recipients are not displayed.

View: Download information for KB4092462

Note: This update can be installed via Microsoft Update and updates Outlook to version 16.0.4735.1000. This update does not apply to Office 365 based installations of Office 2016.


Outlook 2016 Security Update for August 2018

News

A Security Update has been released for Outlook 2016. It provides “enhanced security as a defense in depth measure” as described in ADV180021 and is not related to a know security vulnerability. This update also contains additional fixes for 6 non-security issues.

Most notable fixes in this update;

  • With this update installed, Microsoft Outlook 2016 restricts users from adding cloud files as attachments to digitally signed, rights-protected, or encrypted email messages.
  • Assume that you sign in to Outlook 2016 by using an account that doesn’t use the modern authentication in Windows 10. The Security Support Provider Interface (SSPI) authentication prompt will sometimes appear behind other windows, and it is inaccessible by keyboard. See KB 4032226 for more information.
  • Dynamics CRM functionality is blocked unless you enable all roaming folder homepages by using the EnableRoamingFolderHomepages registry key.

Office 365 subscribers in the Monthly Channel also got the following new features;

  • Outlook add-in warnings
    Occasionally an Outlook COM add-in can encounter problems that slows down the rest of Outlook. These problems could be due to latency of events such as switching between Outlook folders, arrival of new emails, opening Calendar items, etc. When such issues arise, Outlook will display a warning in the notification bar.
  • Join Teams meetings from the Outlook Reminders dialog
    When Outlook reminds users of an upcoming meeting, it will show a Join Online button if the upcoming meeting is a Teams online meeting. This is similar to the experience of joining a Skype for Business meeting from the Outlook Reminders dialog.

View: Download information for KB4022160

Note: This update can be installed via Microsoft Update or the Update Now button when you are using Office 365 and updates Outlook to version 16.0.4732.1000 (msi-based installation) or version 1807 build 10325.20118 (Office 365 based installation) or version 1803 build 9126.2275 (Office 365 Semi-Annual release).