Outlook 2016 (MSI) Security Update for February 2020

A Security Update has been released for Outlook 2016. It resolves the following vulnerability;

  • CVE-2020-0696: Microsoft Outlook Security Feature Bypass Vulnerability
    A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in conjunction with another vulnerability, such as a remote code execution vulnerability, to take advantage of the security feature bypass vulnerability and run arbitrary code.
    To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted URI with an affected version of Microsoft Outlook software.
    The security update addresses the vulnerability by correcting how Microsoft Outlook handles the parsing of URI formats.

This update also contains 3 additional fixes or improvements for non-security issues;

  • Adds the ability to prevent Outlook from connecting to a mailbox that uses basic authentication by using the DisableBasic registry key.
  • Large blank spaces appear between the first and second columns in the contact item after an East Asian language pack is applied to Outlook.
  • Outlook may stop responding when you create a rule from a Skype for Business “missed conversation” message.

View: Download information for KB4484250

Note: This update can be installed via Microsoft Update and updates Outlook to version 16.0.4966.1000. This update does not apply to Perpetual and Office 365 based installations of Office 2016.