Outlook 2016 (MSI) Update for September 2019

News

A Rollup Update has been released for Outlook 2016. This is a non-security update which contains the following documented fix.

  • Assume that you create events outside the default time zone in Outlook. When you use Outlook Add-ins to retrieve the time and date programmatically, you find that the returned time and date is incorrect.

View: Download information for KB4475593

Note: This update can be installed via Microsoft Update and updates Outlook to version 16.0.4900.1000. This update does not apply to Perpetual and Office 365 based installations of Office 2016.


MAPILab
Use "4PM76A8" to get a discount when ordering!

Exchange 2019 and 2016 Security Updates for September 2019

News

Security updates have been released for Exchange 2016 and Exchange 2019.

  • CVE-2019-1233: Microsoft Exchange Denial of Service Vulnerability
    A denial of service vulnerability exists in Microsoft Exchange Server software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system. Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Exchange server. The security update addresses the vulnerability by correcting how Microsoft Exchange Server handles objects in memory.
  • CVE-2019-1266: Microsoft Exchange Spoofing Vulnerability
    A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web App (OWA) fails to properly handle web requests. An attacker who successfully exploited the vulnerability could perform script or content injection attacks, and attempt to trick the user into disclosing sensitive information. An attacker could also redirect the user to a malicious website that could spoof content or the vulnerability could be used as a pivot to chain an attack with other vulnerabilities in web services. To exploit the vulnerability, an attacker could send a specially crafted email containing a malicious link to a user. An attacker could also use a chat client to social engineer a user into clicking the malicious link. However, in both examples the user must click the malicious link. The security update addresses the vulnerability by correcting how OWA validates web requests.

View: Description of the security update for Microsoft Exchange Server 2019 and Exchange Server 2016: September 10, 2019
Download: Security Update For Exchange Server 2016 CU13 (KB4515832)
Download: Security Update For Exchange Server 2016 CU13 (KB4515832)
Download: Security Update For Exchange Server 2019 CU1 (KB4515832)
Download: Security Update For Exchange Server 2019 CU2 (KB4515832)


Outlook for Office 365 Feature Update for August 2019

News

The August feature update of Outlook for Office 365 (Monthly Channel) is now available and it comes with 2 new features for Outlook.

Word, Excel and PowerPoint also a got the “Search and enjoy” feature as well as;

Note: Depending on your installation type, this update can be installed via the Update Now button in Outlook or the Microsoft Store and updates Outlook to: Version 1908 (Build 11929.20254).


Executing PowerShell Scripts FAQ and Tips & Tricks

PowerShell Script buttonThere are several guides containing PowerShell scripts on HowTo-Outlook.com. PowerShell is a powerful scripting language which can be used by many applications including Outlook and Exchange. For end-user usage, it can be seen as the successor of vbs and batch scripts.

PowerShell scripts are easy to use but there are a couple of things to be aware of, especially when it is the first time you use such scripts.

This guide contains frequently asked questions regarding the use of PowerShell scripts and some additional tips and tricks to get you started.

Continue reading: Executing PowerShell Scripts FAQ and Tips & Tricks


Outlook 2016 / 2019 / 365 Update for August 2019

News

A new rollup update has been made available for all Click-to-Run installations of Outlook 2016, Outlook 2019 and Outlook as part of an Office 365 subscription.

It contains 6 security updates for Outlook (3), Word (2) and Office (1). Details about the Outlook vulnerabilities;

  • CVE-2019-1199: Microsoft Outlook Memory Corruption Vulnerability
    A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. Note that the Preview Pane is an attack vector for this vulnerability
  • CVE-2019-1200: Microsoft Outlook Remote Code Execution Vulnerability
    A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Outlook software. Note that the Preview Pane is not an attack vector for this vulnerability.
  • CVE-2019-1204: Microsoft Outlook Elevation of Privilege Vulnerability
    An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message store (over SMB). To exploit the vulnerability, the attacker could send a specially crafted email to a victim. Outlook would then attempt to open a pre-configured message store contained in the email upon receipt of the email.

Based on your release channel, you’ll be updated to the following version;

  • Office 365, Outlook 2016 Retail, Outlook 2019 Retail
    Version 1907 (Build 11901.20218)
  • Outlook 2019 Volume License
    Version 1808 (Build 10349.20017)
  • Office 365 Semi Annual Channel
    Version 1902 (Build 11328.20392)
    Version 1808 (Build 10730.20370)
    Version 1803 (Build 9126.2432)

Note: Depending on your installation type, this update can be installed via the Update Now button in Outlook itself or the Microsoft Store. This update does not apply to msi-based installation of Office 2016.


      Outlook 2016 Security Update for August 2019

      News

      A Security Update has been released for Outlook 2016. It resolves the following 2 vulnerabilities and includes 6 additional non-security improvements or fixes;

      • CVE-2019-1200: Microsoft Outlook Remote Code Execution Vulnerability
        A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Outlook software. Note that the Preview Pane is not an attack vector for this vulnerability.
      • CVE-2019-1204: Microsoft Outlook Elevation of Privilege Vulnerability
        An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message store (over SMB). To exploit the vulnerability, the attacker could send a specially crafted email to a victim. Outlook would then attempt to open a pre-configured message store contained in the email upon receipt of the email.
      • Improved translations for all language versions of Outlook 2016.
      • Fix: In certain circumstances, such as switching folders or clearing search results, you see a black rectangle instead of the message list scroll bar.
      • Fix: The Notes and Message fields in some Outlook Items that are created by migration tools may not be editable.
      • Fix: The first time that you switch to Calendar view after you log in to Outlook, the primary calendar is not selected by default. Instead, a shared calendar is selected.
      • Fix: When you save a single attachment by using the context menu, users are not notified if the operations fails.
      • Fix: If a user sends an email message that contains combined languages in the Subject line, and a recipient sends a read receipt to the message, the original sender may see broken text in the Subject line of the read receipt. This update adds the ReadReceiptSubjectUseEnglish registry key to force the Subject line of a read receipt to be in English. To fix this issue, set the following registry key in Group Policy to fix this issue for all users:
        • Location: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Preferences
        • Name: ReadReceiptSubjectUseEnglish
        • Type: DWORD
        • Value data: 1

      View: Download information for KB4475553

      Note: This update can be installed via Microsoft Update and updates Outlook to version 16.0.4888.1000. This update does not apply to Perpetual and Office 365 based installations of Office 2016.


      Outlook 2013 Security Update for August 2019

      News

      A Security Update has been released for Outlook 2013. It resolves the following 2 vulnerabilities and includes 2 additional non-security improvements or fixes;

      • CVE-2019-1200: Microsoft Outlook Remote Code Execution Vulnerability
        A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Outlook software. Note that the Preview Pane is not an attack vector for this vulnerability.
      • CVE-2019-1204: Microsoft Outlook Elevation of Privilege Vulnerability
        An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message store (over SMB). To exploit the vulnerability, the attacker could send a specially crafted email to a victim. Outlook would then attempt to open a pre-configured message store contained in the email upon receipt of the email.
      • Improved translations for all language versions of Outlook 2013.
      • Fix: The Notes and Message fields in some Outlook Items that are created by migration tools may not be editable.

      View: Download information for KB4475563

      Note: This update can be installed via Microsoft Update or the Update Now button when you are using Office 2013 Click-To-Run and updates Outlook to version 15.0.5163.1000.


      Outlook 2010 Security Update for August 2019

      News

      A Security Update has been released for Outlook 2010. It resolves the following 2 vulnerabilities and includes 1 additional non-security fix;

      • CVE-2019-1200: Microsoft Outlook Remote Code Execution Vulnerability
        A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Outlook software. Note that the Preview Pane is not an attack vector for this vulnerability.
      • CVE-2019-1204: Microsoft Outlook Elevation of Privilege Vulnerability
        An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message store (over SMB). To exploit the vulnerability, the attacker could send a specially crafted email to a victim. Outlook would then attempt to open a pre-configured message store contained in the email upon receipt of the email.
      • Fix: The Notes and Message fields in some Outlook Items that are created by migration tools may not be editable.

      View: Download information for KB4475573

      Note: This update can be installed via Microsoft Update and updates Outlook to version 14.0.7236.5000.


      Outlook for Office 365 Feature Update for July 2019

      News

      The July feature update of Outlook for Office 365 (Monthly Channel) is now available and it comes with one major change for Outlook.

      • Get email suggestions when you search for a person
        When you type a person’s name in the Search box, the most relevant email messages will be included with your search suggestions.

      Word, Excel and PowerPoint also a got a couple of new features. The one that I’m quite happy about and which applies to all 3 applications is;

      • No more bouncing to the browser
        You decide how links to Office documents open: in the browser or in the app.
        Files-> Options-> Advanced-> Open supported hyperlinks to Office files in Office desktop apps

      Note: Depending on your installation type, this update can be installed via the Microsoft Store or the Update Now button in Outlook itself and updates Outlook to: Version 1907 (Build 11901.20176).


      Outlook 2016 / 2019 / 365 Update for July 2019

      News

      A new rollup update has been made available for all Click-to-Run installations of Outlook 2016, Outlook 2019 and Outlook as part of an Office 365 subscription.

      It contains 6 security updates for Excel (3), Outlook (1), Skype (1) and Office (1). Details about the Outlook vulnerability;

      • CVE-2019-1084: Microsoft Exchange Information Disclosure Vulnerability (All)
        An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients.

      In addition, an Outlook issue has been addressed that caused current folder search to intermittently fail.

      Based on your release channel, you’ll be updated to the following version;

      • Office 365, Outlook 2016 Retail, Outlook 2019 Retail
        Version 1906 (Build 11727.20244)
      • Outlook 2019 Volume License
        Version 1808 (Build 10348.20020)
      • Office 365 Semi Annual Channel
        Version 1902 (Build 11328.20368)
        Version 1808 (Build 10730.20360)
        Version 1803 (Build 9126.2428)

      Note: Depending on your installation type, this update can be installed via the Microsoft Store or the Update Now button in Outlook itself. This update does not apply to msi-based installation of Office 2016.