Description of the security update for Outlook 2016: April 11, 2017
2017-04-11T00:00:00
ID KB3178664 Type mskb Reporter Microsoft Modified 2020-04-16T08:13:35
Description
<html><body><p>Describes a security update that fixes vulnerabilities in Microsoft Office. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.</p><h2>Summary</h2><p>This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see <a data-content-id="" data-content-type="" href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106" target="_blank">Microsoft Common Vulnerabilities and Exposures CVE-2017-0106</a> and <a data-content-id="" data-content-type="" href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204" target="_blank">Microsoft Common Vulnerabilities and Exposures CVE-2017-0204</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of Microsoft Outlook 2016 installed on the computer.</p><h2>Improvements and fixes</h2><div>This security update contains improvements and fixes for the following nonsecurity issues:<ul style="list-style-type:UnorderedBullets" type="UnorderedBullets"><li>When you try to move a draft email message from a mailbox to another mailbox in Outlook 2016, you receive the following error message:<blockquote>Sorry, something went wrong. You may want to try again.</blockquote></li><li>You can't use the Item.Delete or the Item.Move method to delete or move an email message that was created from server-side search result email in Outlook 2016.</li><li>You can still start Outlook 2016 to safe mode even if you set the <strong>DisableSafeMode</strong> key to prevent Outlook from running safe mode.</li><li>When you use the Recover Deleted Items function to recover a folder in Outlook 2016, the folder name is truncated to the first character.</li><li>When you do a full-text search of attachments in a shared folder in Outlook 2016, no results are returned.</li><li>When an administrator sets a max number of exchange accounts to a nonzero value in the policy section, Outlook 2016 doesn't respect the set value. See <a bookmark-id="" data-content-id="3101356" data-content-type="article" href="" managed-link="" target="_blank">KB3101356</a> for more information.</li><li>When you <strong>reply all </strong>for an email message to an Outlook.com account, your email address is added to the <strong>To </strong>field.</li><li>If an Object Model call gets the conversation index of some items in Outlook 2016, Outlook may crash.</li><li>After you rename a folder in an IMAP account in Outlook 2016, the subscription may be broken. This folder might not be synchronized with the IMAP mailbox any longer, and synchronization errors similar to the following can be seen in the "Sync issues" folder:<blockquote>Error when synchronizing this folder.</blockquote></li><li>The <strong>Advanced Find </strong>dialog box may be truncated at high DPI settings.</li><li>If you add a shared folder to the favorites and start Outlook 2016 without a network connection, the folder is sometimes deleted from the favorites unexpectedly.</li><li>When you send a signed plain text email message that's saved as a draft multiple times in Outlook 2016, some edits may be lost.</li><li>When you close an email message from the task bar, Outlook 2016 may crash.</li><li>You can't synchronize shared folders in Outlook 2016 if public folders are not connectable.</li><li>Outlook Add-ins that use the 1.3 or 1.4 API requirement set do not show up in the Ribbon after you install the <a bookmark-id="" data-content-id="3141511" data-content-type="article" href="" managed-link="" target="_blank">February 7, 2017, update for Outlook 2016 (KB3141511)</a>.</li><li>When you forward and an email message that contains attachments in Outlook 2016 and you add attachments, the attachments in the email message are swapped and become corrupted.</li><li>When you send a signed plain text email message that's saved as a draft multiple times in Outlook 2016, some edits may be lost.</li></ul></div><h2>Known issues in this security update</h2><p>After you install this security update, when you use the Quick Print feature in Outlook to print emails that contain attachments, you receive an error stating the attached files cannot be found.</p><p>For more information, go to the following article in the Microsoft Knowledge Base:</p><div class="indent"><a href="https://support.microsoft.com/en-us/help/4025539" id="kb-link-9">Quick Print can't find email attachments in Outlook</a></div><h2>Deployment information</h2>For deployment details for this security update, go to the following article in the Microsoft Knowledge Base:<br/> <div class="indent"> <a href="https://support.microsoft.com/en-us/help/20170411" id="kb-link-9">Security update deployment information: April 11, 2017</a></div><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><table class="faq-section" faq-section=""><tbody class="faq-panel"><tr><td faq-panel-body="">This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id="" data-content-id="" data-content-type="" href="https://support.microsoft.com/en-us/help/12373/windows-update-faq" managed-link="" target="">Windows Update: FAQ</a>.</td></tr></tbody></table><h3>Method 2: Microsoft Update Catalog</h3><table class="faq-section" faq-section=""><tbody class="faq-panel"><tr><td faq-panel-body="">To get the stand-alone package for this update, go to the <a bookmark-id="" data-content-id="" data-content-type="" href="http://www.catalog.update.microsoft.com/Search.aspx?q=KB3178664" managed-link="" target="">Microsoft Update Catalog</a> website.</td></tr></tbody></table><h3>Method 3: Microsoft Download Center</h3><table class="faq-section" faq-section=""><tbody class="faq-panel"><tr><td faq-panel-body="">You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.<ul linespacing="1" style="list-style-type:UnorderedBullets" type="UnorderedBullets"><li><span asset="4009805" contenteditable="false" props='{"size":"full"}' unselectable="on">4009805</span><a bookmark-id="" data-content-id="" href="http://www.microsoft.com/download/details.aspx?familyid=84ff6343-8b2c-49c6-8b64-c6c557b01135" managed-link="">Download the security update KB3178664 for the 32-bit version of Outlook 2016</a></li><li><span asset="4009805" contenteditable="false" props='{"size":"full"}' unselectable="on">4009805</span><a bookmark-id="" data-content-id="" href="http://www.microsoft.com/download/details.aspx?familyid=7eea6108-ca57-4d61-8d66-bffcfa9f3531" managed-link="">Download the security update KB3178664 for the 64-bit version of Outlook 2016</a></li></ul></td></tr></tbody></table><h2>More Information</h2><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id="" data-content-id="" data-content-type="" href="http://support.microsoft.com/kb/3118293" managed-link="" target="">KB3118293</a>.</p><h3>File hash information</h3><table class="table"><tbody><tr><th>Package Name</th><th>Package Hash SHA 1</th><th>Package Hash SHA 2</th></tr><tr><td>outlook2016-kb3178664-fullfile-x86-glb.exe</td><td>00AE8A9A927731A043A6A39DAB704F4680B43DB5</td><td>3102B350302F0B6738CECBCEB411B309ACAD9001AE16E1F85BCB3B61FB97C274</td></tr><tr><td>outlook2016-kb3178664-fullfile-x64-glb.exe</td><td>345372463A3D1415A1770CF6EA584BD7AC635FC8</td><td>1BD0F50A8D126582F2E031718FEB83D893466D9A182E00E18126E858D4EED7B3</td></tr></tbody></table><h3>File information</h3><table class="faq-section" faq-section=""><tbody class="faq-panel"><tr><td faq-panel-body=""><p>The English version of this security update has the file attributes (or later file attributes) that are listed in the following table.</p><h4>For all supported x86-based versions of Outlook 2016</h4><table class="table"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>outlook.hol_1025</td><td>outlook.hol</td><td> </td><td>1300598</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1026</td><td>outlook.hol</td><td> </td><td>1444224</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1029</td><td>outlook.hol</td><td> </td><td>1412794</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1030</td><td>outlook.hol</td><td> </td><td>1322290</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1031</td><td>outlook.hol</td><td> </td><td>1365996</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1032</td><td>outlook.hol</td><td> </td><td>1551224</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_3082</td><td>outlook.hol</td><td> </td><td>1453216</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1061</td><td>outlook.hol</td><td> </td><td>1466100</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1035</td><td>outlook.hol</td><td> </td><td>1447268</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1036</td><td>outlook.hol</td><td> </td><td>1412188</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1037</td><td>outlook.hol</td><td> </td><td>1278088</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1081</td><td>outlook.hol</td><td> </td><td>1284420</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1050</td><td>outlook.hol</td><td> </td><td>1323074</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1038</td><td>outlook.hol</td><td> </td><td>1414338</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1057</td><td>outlook.hol</td><td> </td><td>1385534</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1040</td><td>outlook.hol</td><td> </td><td>1473092</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1041</td><td>outlook.hol</td><td> </td><td>905520</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1087</td><td>outlook.hol</td><td> </td><td>1426088</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1042</td><td>outlook.hol</td><td> </td><td>924516</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1063</td><td>outlook.hol</td><td> </td><td>1517962</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1062</td><td>outlook.hol</td><td> </td><td>1537096</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1086</td><td>outlook.hol</td><td> </td><td>1368288</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1044</td><td>outlook.hol</td><td> </td><td>1400286</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1043</td><td>outlook.hol</td><td> </td><td>1442476</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1045</td><td>outlook.hol</td><td> </td><td>1515316</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1046</td><td>outlook.hol</td><td> </td><td>1451092</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2070</td><td>outlook.hol</td><td> </td><td>1484720</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1048</td><td>outlook.hol</td><td> </td><td>1435364</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1049</td><td>outlook.hol</td><td> </td><td>1426016</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1051</td><td>outlook.hol</td><td> </td><td>1410326</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1060</td><td>outlook.hol</td><td> </td><td>1349846</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2074</td><td>outlook.hol</td><td> </td><td>1334660</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_9242</td><td>outlook.hol</td><td> </td><td>1343446</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1053</td><td>outlook.hol</td><td> </td><td>1322196</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1054</td><td>outlook.hol</td><td> </td><td>1389846</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1055</td><td>outlook.hol</td><td> </td><td>1348030</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1058</td><td>outlook.hol</td><td> </td><td>1529914</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1066</td><td>outlook.hol</td><td> </td><td>1638426</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_2052</td><td>outlook.hol</td><td> </td><td>805128</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1028</td><td>outlook.hol</td><td> </td><td>815916</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1025</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1251040</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1025</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7502568</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1026</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1318112</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1026</td><td>outllibr.dll</td><td>16.0.4483.1000</td><td>7568104</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1029</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1292512</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1029</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7585000</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1030</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1297632</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1030</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7512808</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1031</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1346272</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1031</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7603944</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1032</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1368288</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1032</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7633640</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_3082</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1334496</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_3082</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7555304</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1061</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1276640</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1061</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7501544</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1035</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1291488</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1035</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7521512</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1036</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1346784</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1036</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7593704</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1037</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1237216</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1037</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7461608</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1081</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1295072</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1081</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7578344</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1050</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1301216</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1050</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7528680</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1038</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1305312</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1038</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7591648</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1057</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1291488</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1057</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7505640</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1040</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1321184</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1040</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7547624</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1041</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1170656</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1041</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7518440</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1087</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1294560</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1087</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7589608</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1042</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1162464</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1042</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7498472</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1063</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1299680</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1063</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7560424</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1062</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1292512</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1062</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7551720</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1086</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1294048</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1086</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7514344</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1044</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1280736</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1044</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7503080</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1043</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1325792</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1043</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7550696</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1045</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1319648</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1045</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7591144</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1046</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1317088</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1046</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7478504</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2070</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1328352</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2070</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7552744</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1048</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1309408</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1048</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7590120</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1049</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1296608</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1049</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7555304</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1051</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1308896</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1051</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7600360</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1060</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1295072</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1060</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7543528</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2074</td><td>mapir.dll</td><td>16.0.4444.1000</td><td>1302752</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2074</td><td>outllibr.dll</td><td>16.0.4468.1000</td><td>7538920</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_9242</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1302752</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_9242</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7538920</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1053</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1285344</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1053</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7510760</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1054</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1274080</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1054</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7541992</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1055</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1280224</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1055</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7569640</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1058</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1299680</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1058</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7561448</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1066</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1289440</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1066</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7579368</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_2052</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1118432</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_2052</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7422696</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1028</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1121504</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1028</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7428328</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1033</td><td>outlook.hol</td><td> </td><td>1334660</td><td>21-Mar-17</td><td>06:27</td></tr><tr><td>omsmain.dll</td><td>omsmain.dll</td><td>16.0.4471.1000</td><td>753408</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>omsxp32.dll</td><td>omsxp32.dll</td><td>16.0.4471.1000</td><td>261416</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>mapir.dll_1033</td><td>mapir.dll</td><td>16.0.4444.1000</td><td>1280736</td><td>21-Mar-17</td><td>06:27</td></tr><tr><td>outllibr.dll_1033</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7491816</td><td>21-Mar-17</td><td>06:27</td></tr><tr><td>cnfnot32.exe_0004</td><td>cnfnot32.exe</td><td>16.0.4498.1000</td><td>176320</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>contab32.dll</td><td>contab32.dll</td><td>16.0.4522.1000</td><td>152816</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>dlgsetp.dll</td><td>dlgsetp.dll</td><td>16.0.4483.1000</td><td>109800</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>emsmdb32.dll_0005</td><td>emsmdb32.dll</td><td>16.0.4522.1000</td><td>4300152</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>envelope.dll</td><td>envelope.dll</td><td>16.0.4522.1000</td><td>189192</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>exsec32.dll_0001</td><td>exsec32.dll</td><td>16.0.4498.1000</td><td>337576</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>mapiph.dll</td><td>mapiph.dll</td><td>16.0.4498.1000</td><td>332616</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>mimedir.dll</td><td>mimedir.dll</td><td>16.0.4498.1000</td><td>446144</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>mspst32.dll_0004</td><td>mspst32.dll</td><td>16.0.4522.1000</td><td>1688424</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>olmapi32.dll</td><td>olmapi32.dll</td><td>16.0.4522.1000</td><td>4774656</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>outlmime.dll</td><td>outlmime.dll</td><td>16.0.4522.1000</td><td>611600</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>outlook.exe</td><td>outlook.exe</td><td>16.0.4522.1001</td><td>23188680</td><td>22-Mar-17</td><td>05:58</td></tr><tr><td>outlph.dll</td><td>outlph.dll</td><td>16.0.4375.1000</td><td>358192</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>outlvba.dll</td><td>outlvba.dll</td><td>16.0.4522.1000</td><td>76536</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>outlvbs.dll_0001</td><td>outlvbs.dll</td><td>16.0.4483.1000</td><td>75496</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>pstprx32.dll</td><td>pstprx32.dll</td><td>16.0.4522.1000</td><td>1386192</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>rm.dll</td><td>rm.dll</td><td>16.0.4312.1000</td><td>81584</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>scnpst32.dll</td><td>scnpst32.dll</td><td>16.0.4522.1000</td><td>460632</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>scnpst64.dll</td><td>scnpst64.dll</td><td>16.0.4498.1000</td><td>472424</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>scnpst64c.dll</td><td>scnpst64c.dll</td><td>16.0.4498.1000</td><td>673656</td><td>21-Mar-17</td><td>06:28</td></tr></tbody></table><h4>For all supported x64-based versions of Outlook 2016</h4><table class="table"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>outlook.hol_1025</td><td>outlook.hol</td><td> </td><td>1300598</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1026</td><td>outlook.hol</td><td> </td><td>1444224</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1029</td><td>outlook.hol</td><td> </td><td>1412794</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1030</td><td>outlook.hol</td><td> </td><td>1322290</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1031</td><td>outlook.hol</td><td> </td><td>1365996</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1032</td><td>outlook.hol</td><td> </td><td>1551224</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_3082</td><td>outlook.hol</td><td> </td><td>1453216</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1061</td><td>outlook.hol</td><td> </td><td>1466100</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1035</td><td>outlook.hol</td><td> </td><td>1447268</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1036</td><td>outlook.hol</td><td> </td><td>1412188</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1037</td><td>outlook.hol</td><td> </td><td>1278088</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1081</td><td>outlook.hol</td><td> </td><td>1284420</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1050</td><td>outlook.hol</td><td> </td><td>1323074</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1038</td><td>outlook.hol</td><td> </td><td>1414338</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1057</td><td>outlook.hol</td><td> </td><td>1385534</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1040</td><td>outlook.hol</td><td> </td><td>1473092</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1041</td><td>outlook.hol</td><td> </td><td>905520</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1087</td><td>outlook.hol</td><td> </td><td>1426088</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1042</td><td>outlook.hol</td><td> </td><td>924516</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1063</td><td>outlook.hol</td><td> </td><td>1517962</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1062</td><td>outlook.hol</td><td> </td><td>1537096</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1086</td><td>outlook.hol</td><td> </td><td>1368288</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1044</td><td>outlook.hol</td><td> </td><td>1400286</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1043</td><td>outlook.hol</td><td> </td><td>1442476</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1045</td><td>outlook.hol</td><td> </td><td>1515316</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1046</td><td>outlook.hol</td><td> </td><td>1451092</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2070</td><td>outlook.hol</td><td> </td><td>1484720</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1048</td><td>outlook.hol</td><td> </td><td>1435364</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1049</td><td>outlook.hol</td><td> </td><td>1426016</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1051</td><td>outlook.hol</td><td> </td><td>1410326</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1060</td><td>outlook.hol</td><td> </td><td>1349846</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2074</td><td>outlook.hol</td><td> </td><td>1334660</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_9242</td><td>outlook.hol</td><td> </td><td>1343446</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1053</td><td>outlook.hol</td><td> </td><td>1322196</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1054</td><td>outlook.hol</td><td> </td><td>1389846</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1055</td><td>outlook.hol</td><td> </td><td>1348030</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1058</td><td>outlook.hol</td><td> </td><td>1529914</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1066</td><td>outlook.hol</td><td> </td><td>1638426</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2052</td><td>outlook.hol</td><td> </td><td>805128</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1028</td><td>outlook.hol</td><td> </td><td>815916</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1025</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1251040</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1025</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7502568</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1026</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1318112</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1026</td><td>outllibr.dll</td><td>16.0.4483.1000</td><td>7568104</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1029</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1292512</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1029</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7585000</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1030</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1297632</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1030</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7512808</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1031</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1346272</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1031</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7603944</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1032</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1368288</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1032</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7633640</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_3082</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1334496</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_3082</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7555304</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1061</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1276640</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1061</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7501544</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1035</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1291488</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1035</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7521512</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1036</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1346784</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1036</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7593704</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1037</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1237216</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1037</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7461608</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1081</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1295072</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1081</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7578344</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1050</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1301216</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1050</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7528680</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1038</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1305312</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1038</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7591656</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1057</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1291488</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1057</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7505640</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1040</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1321184</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1040</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7547624</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1041</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1170656</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1041</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7518440</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1087</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1294560</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1087</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7589608</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1042</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1162464</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1042</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7498472</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1063</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1299680</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1063</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7560416</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1062</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1292512</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1062</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7551720</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1086</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1294048</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1086</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7514336</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1044</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1280736</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1044</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7503072</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1043</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1325792</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1043</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7550688</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1045</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1319648</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1045</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7591144</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1046</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1317088</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1046</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7478504</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2070</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1328352</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2070</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7552744</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1048</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1309408</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1048</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7590120</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1049</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1296608</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1049</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7555304</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1051</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1308896</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1051</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7600360</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1060</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1295072</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1060</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7543528</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2074</td><td>mapir.dll</td><td>16.0.4444.1000</td><td>1302752</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2074</td><td>outllibr.dll</td><td>16.0.4468.1000</td><td>7538920</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_9242</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1302752</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_9242</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7538920</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1053</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1285344</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1053</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7510760</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1054</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1274080</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1054</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7541992</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1055</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1280224</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1055</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7569640</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1058</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1299680</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1058</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7561448</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1066</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1289440</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1066</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7579368</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2052</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1118432</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2052</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7422696</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1028</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1121504</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1028</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7428328</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1033</td><td>outlook.hol</td><td> </td><td>1334660</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>omsmain.dll</td><td>omsmain.dll</td><td>16.0.4471.1000</td><td>1004288</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>omsxp32.dll</td><td>omsxp32.dll</td><td>16.0.4471.1000</td><td>352040</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>mapir.dll_1033</td><td>mapir.dll</td><td>16.0.4444.1000</td><td>1280736</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outllibr.dll_1033</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7491816</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>cnfnot32.exe_0004</td><td>cnfnot32.exe</td><td>16.0.4498.1000</td><td>232128</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>contab32.dll</td><td>contab32.dll</td><td>16.0.4522.1000</td><td>199920</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>dlgsetp.dll</td><td>dlgsetp.dll</td><td>16.0.4483.1000</td><td>138472</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>emsmdb32.dll_0005</td><td>emsmdb32.dll</td><td>16.0.4522.1000</td><td>6147960</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>envelope.dll</td><td>envelope.dll</td><td>16.0.4522.1000</td><td>248584</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>exsec32.dll_0001</td><td>exsec32.dll</td><td>16.0.4498.1000</td><td>431776</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>mapiph.dll</td><td>mapiph.dll</td><td>16.0.4498.1000</td><td>481088</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>mimedir.dll</td><td>mimedir.dll</td><td>16.0.4522.1000</td><td>601280</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>mspst32.dll_0004</td><td>mspst32.dll</td><td>16.0.4522.1000</td><td>2203496</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>olmapi32.dll</td><td>olmapi32.dll</td><td>16.0.4522.1000</td><td>6604032</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outlmime.dll</td><td>outlmime.dll</td><td>16.0.4522.1000</td><td>783120</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outlook.exe</td><td>outlook.exe</td><td>16.0.4522.1001</td><td>34976968</td><td>22-Mar-17</td><td>05:57</td></tr><tr><td>outlph.dll</td><td>outlph.dll</td><td>16.0.4375.1000</td><td>429360</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outlvba.dll</td><td>outlvba.dll</td><td>16.0.4522.1000</td><td>97016</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outlvbs.dll_0001</td><td>outlvbs.dll</td><td>16.0.4483.1000</td><td>92904</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>pstprx32.dll</td><td>pstprx32.dll</td><td>16.0.4522.1000</td><td>2570448</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>rm.dll</td><td>rm.dll</td><td>16.0.4444.1000</td><td>110800</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>scnpst32.dll</td><td>scnpst32.dll</td><td>16.0.4498.1000</td><td>611168</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>scnpst64.dll</td><td>scnpst64.dll</td><td>16.0.4522.1000</td><td>614248</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>scnpst64c.dll</td><td>scnpst64c.dll</td><td>16.0.4522.1000</td><td>814448</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>olappt.fae</td><td>olappt.fae</td><td> </td><td>134480</td><td>21-Mar-17</td><td>06:30</td></tr></tbody></table></td></tr></tbody></table><h2></h2><h3> </h3><h3>How to get help and support for this security update</h3><table class="faq-section" faq-section=""><tbody class="faq-panel"><tr><td faq-panel-body=""><p><span><span><span>Help for installing updates: </span></span></span><a href="https://support.microsoft.com/en-us/help/12373/windows-update-faq"><span><span><u>Windows Update FAQ</u></span></span></a><span><span><span><br/><br/>Security solutions for IT professionals: </span></span></span><a href="https://technet.microsoft.com/security/bb980617.aspx"><span><span><u>Security Support and Troubleshooting</u></span></span></a><span><span><span><br/><br/>Help for protecting your Windows-based computer from viruses and malware: </span></span></span><a href="https://support.microsoft.com/contactus/cu_sc_virsec_master"><span><span><u>Windows Secure</u></span></span></a><span><span><span><br/><br/>Local support according to your country: </span></span></span><a href="http://support.microsoft.com/"><span><span><u>International Support</u></span></span></a></p><p><span><span><span><span>Propose a feature or provide feedback on Office Core: </span></span></span></span><a href="https://office.uservoice.com/"><span><span><span><u>Office User Voice portal</u></span></span></span></a></p></td></tr></tbody></table></body></html>
{"id": "KB3178664", "bulletinFamily": "microsoft", "title": "Description of the security update for Outlook 2016: April 11, 2017", "description": "<html><body><p>Describes a security update that fixes vulnerabilities in Microsoft Office. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.</p><h2>Summary</h2><p>This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2017-0106</a> and <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2017-0204</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of Microsoft Outlook 2016 installed on the computer.</p><h2>Improvements and fixes</h2><div>This security update contains improvements and fixes for the following nonsecurity issues:<ul style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li>When you try to move a draft email message from a mailbox to another mailbox in Outlook 2016, you receive the following error message:<blockquote>Sorry, something went wrong. You may want to try again.</blockquote></li><li>You can't use the Item.Delete or the\u00a0Item.Move method to delete or move an email message that was created from server-side search result email in Outlook 2016.</li><li>You can still start Outlook 2016 to safe mode even if you set the <strong>DisableSafeMode</strong> key to prevent Outlook from running safe mode.</li><li>When you use the Recover Deleted Items function to recover a folder in Outlook 2016, the folder name is truncated to the first character.</li><li>When you do a full-text search of attachments in a shared folder in Outlook 2016, no results are returned.</li><li>When an administrator sets a max number of exchange accounts to a nonzero value in the policy section, Outlook 2016 doesn't respect the set value. See <a bookmark-id=\"\" data-content-id=\"3101356\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB3101356</a> for more information.</li><li>When you <strong>reply all </strong>for an email message\u00a0to an Outlook.com account, your email address is added to the <strong>To </strong>field.</li><li>If an Object Model call gets the conversation index of some items in Outlook 2016, Outlook may crash.</li><li>After you rename a folder in an IMAP account in Outlook 2016, the subscription may be broken. This folder might not be synchronized with the IMAP mailbox any longer, and synchronization errors similar to the following can be seen in the \"Sync issues\" folder:<blockquote>Error when synchronizing this folder.</blockquote></li><li>The <strong>Advanced Find </strong>dialog box may be truncated at high DPI settings.</li><li>If you add a shared folder to the favorites and start Outlook 2016 without a network connection, the folder is\u00a0sometimes deleted from the favorites unexpectedly.</li><li>When you send a signed plain text email message that's saved as a draft multiple times in Outlook 2016, some edits may be lost.</li><li>When you close an email message from the task bar, Outlook 2016 may crash.</li><li>You can't synchronize shared folders in Outlook 2016 if public folders are not connectable.</li><li>Outlook Add-ins that use the 1.3 or 1.4 API requirement set do not show up in the Ribbon after you install the <a bookmark-id=\"\" data-content-id=\"3141511\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">February 7, 2017, update for Outlook 2016 (KB3141511)</a>.</li><li>When you forward and an email message that contains attachments in Outlook 2016 and\u00a0you add attachments, the attachments in the email message are swapped and become corrupted.</li><li>When you send a signed plain text email message that's saved as a draft multiple times in Outlook 2016, some edits may be lost.</li></ul></div><h2>Known issues in this security update</h2><p>After you install this security update, when you use the Quick Print feature in Outlook to print emails that contain attachments, you receive an error stating the attached files cannot be found.</p><p>For more information, go to the following article in the Microsoft Knowledge Base:</p><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/4025539\" id=\"kb-link-9\">Quick Print can't find email attachments in Outlook</a></div><h2>Deployment information</h2>For deployment details for this security update, go to the following article in the Microsoft Knowledge Base:<br/> <div class=\"indent\"> <a href=\"https://support.microsoft.com/en-us/help/20170411\" id=\"kb-link-9\">Security update deployment information: April 11, 2017</a></div><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</td></tr></tbody></table><h3>Method 2: Microsoft Update Catalog</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">To get the stand-alone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB3178664\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</td></tr></tbody></table><h3>Method 3: Microsoft Download Center</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.<ul linespacing=\"1\" style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=84ff6343-8b2c-49c6-8b64-c6c557b01135\" managed-link=\"\">Download the security update KB3178664 for the 32-bit version of Outlook 2016</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=7eea6108-ca57-4d61-8d66-bffcfa9f3531\" managed-link=\"\">Download the security update KB3178664 for the 64-bit version of Outlook 2016</a></li></ul></td></tr></tbody></table><h2>More Information</h2><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/3118293\" managed-link=\"\" target=\"\">KB3118293</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>Package Name</th><th>Package Hash SHA 1</th><th>Package Hash SHA 2</th></tr><tr><td>outlook2016-kb3178664-fullfile-x86-glb.exe</td><td>00AE8A9A927731A043A6A39DAB704F4680B43DB5</td><td>3102B350302F0B6738CECBCEB411B309ACAD9001AE16E1F85BCB3B61FB97C274</td></tr><tr><td>outlook2016-kb3178664-fullfile-x64-glb.exe</td><td>345372463A3D1415A1770CF6EA584BD7AC635FC8</td><td>1BD0F50A8D126582F2E031718FEB83D893466D9A182E00E18126E858D4EED7B3</td></tr></tbody></table><h3>File information</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\"><p>The English version of this security update has the file attributes (or later file attributes) that are listed in the following table.</p><h4>For all supported x86-based versions of Outlook 2016</h4><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>outlook.hol_1025</td><td>outlook.hol</td><td>\u00a0</td><td>1300598</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1026</td><td>outlook.hol</td><td>\u00a0</td><td>1444224</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1029</td><td>outlook.hol</td><td>\u00a0</td><td>1412794</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1030</td><td>outlook.hol</td><td>\u00a0</td><td>1322290</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1031</td><td>outlook.hol</td><td>\u00a0</td><td>1365996</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1032</td><td>outlook.hol</td><td>\u00a0</td><td>1551224</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_3082</td><td>outlook.hol</td><td>\u00a0</td><td>1453216</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1061</td><td>outlook.hol</td><td>\u00a0</td><td>1466100</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1035</td><td>outlook.hol</td><td>\u00a0</td><td>1447268</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1036</td><td>outlook.hol</td><td>\u00a0</td><td>1412188</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1037</td><td>outlook.hol</td><td>\u00a0</td><td>1278088</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1081</td><td>outlook.hol</td><td>\u00a0</td><td>1284420</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1050</td><td>outlook.hol</td><td>\u00a0</td><td>1323074</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1038</td><td>outlook.hol</td><td>\u00a0</td><td>1414338</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1057</td><td>outlook.hol</td><td>\u00a0</td><td>1385534</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1040</td><td>outlook.hol</td><td>\u00a0</td><td>1473092</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1041</td><td>outlook.hol</td><td>\u00a0</td><td>905520</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1087</td><td>outlook.hol</td><td>\u00a0</td><td>1426088</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1042</td><td>outlook.hol</td><td>\u00a0</td><td>924516</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1063</td><td>outlook.hol</td><td>\u00a0</td><td>1517962</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1062</td><td>outlook.hol</td><td>\u00a0</td><td>1537096</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1086</td><td>outlook.hol</td><td>\u00a0</td><td>1368288</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1044</td><td>outlook.hol</td><td>\u00a0</td><td>1400286</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1043</td><td>outlook.hol</td><td>\u00a0</td><td>1442476</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1045</td><td>outlook.hol</td><td>\u00a0</td><td>1515316</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1046</td><td>outlook.hol</td><td>\u00a0</td><td>1451092</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2070</td><td>outlook.hol</td><td>\u00a0</td><td>1484720</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1048</td><td>outlook.hol</td><td>\u00a0</td><td>1435364</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1049</td><td>outlook.hol</td><td>\u00a0</td><td>1426016</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1051</td><td>outlook.hol</td><td>\u00a0</td><td>1410326</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1060</td><td>outlook.hol</td><td>\u00a0</td><td>1349846</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2074</td><td>outlook.hol</td><td>\u00a0</td><td>1334660</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_9242</td><td>outlook.hol</td><td>\u00a0</td><td>1343446</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1053</td><td>outlook.hol</td><td>\u00a0</td><td>1322196</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1054</td><td>outlook.hol</td><td>\u00a0</td><td>1389846</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1055</td><td>outlook.hol</td><td>\u00a0</td><td>1348030</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1058</td><td>outlook.hol</td><td>\u00a0</td><td>1529914</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1066</td><td>outlook.hol</td><td>\u00a0</td><td>1638426</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_2052</td><td>outlook.hol</td><td>\u00a0</td><td>805128</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1028</td><td>outlook.hol</td><td>\u00a0</td><td>815916</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1025</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1251040</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1025</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7502568</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1026</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1318112</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1026</td><td>outllibr.dll</td><td>16.0.4483.1000</td><td>7568104</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1029</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1292512</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1029</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7585000</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1030</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1297632</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1030</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7512808</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1031</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1346272</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1031</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7603944</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1032</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1368288</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1032</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7633640</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_3082</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1334496</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_3082</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7555304</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1061</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1276640</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1061</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7501544</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1035</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1291488</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1035</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7521512</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1036</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1346784</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1036</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7593704</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1037</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1237216</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1037</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7461608</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1081</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1295072</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1081</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7578344</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1050</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1301216</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1050</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7528680</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1038</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1305312</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1038</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7591648</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1057</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1291488</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1057</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7505640</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1040</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1321184</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1040</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7547624</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1041</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1170656</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1041</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7518440</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1087</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1294560</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1087</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7589608</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1042</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1162464</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1042</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7498472</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1063</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1299680</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1063</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7560424</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1062</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1292512</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1062</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7551720</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1086</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1294048</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1086</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7514344</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1044</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1280736</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1044</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7503080</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1043</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1325792</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1043</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7550696</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1045</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1319648</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1045</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7591144</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1046</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1317088</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1046</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7478504</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2070</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1328352</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2070</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7552744</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1048</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1309408</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1048</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7590120</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1049</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1296608</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1049</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7555304</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1051</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1308896</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1051</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7600360</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1060</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1295072</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1060</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7543528</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2074</td><td>mapir.dll</td><td>16.0.4444.1000</td><td>1302752</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2074</td><td>outllibr.dll</td><td>16.0.4468.1000</td><td>7538920</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_9242</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1302752</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_9242</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7538920</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1053</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1285344</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1053</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7510760</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1054</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1274080</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1054</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7541992</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1055</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1280224</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1055</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7569640</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1058</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1299680</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1058</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7561448</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1066</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1289440</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1066</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7579368</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_2052</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1118432</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_2052</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7422696</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>mapir.dll_1028</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1121504</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outllibr.dll_1028</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7428328</td><td>22-Mar-17</td><td>06:36</td></tr><tr><td>outlook.hol_1033</td><td>outlook.hol</td><td>\u00a0</td><td>1334660</td><td>21-Mar-17</td><td>06:27</td></tr><tr><td>omsmain.dll</td><td>omsmain.dll</td><td>16.0.4471.1000</td><td>753408</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>omsxp32.dll</td><td>omsxp32.dll</td><td>16.0.4471.1000</td><td>261416</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>mapir.dll_1033</td><td>mapir.dll</td><td>16.0.4444.1000</td><td>1280736</td><td>21-Mar-17</td><td>06:27</td></tr><tr><td>outllibr.dll_1033</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7491816</td><td>21-Mar-17</td><td>06:27</td></tr><tr><td>cnfnot32.exe_0004</td><td>cnfnot32.exe</td><td>16.0.4498.1000</td><td>176320</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>contab32.dll</td><td>contab32.dll</td><td>16.0.4522.1000</td><td>152816</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>dlgsetp.dll</td><td>dlgsetp.dll</td><td>16.0.4483.1000</td><td>109800</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>emsmdb32.dll_0005</td><td>emsmdb32.dll</td><td>16.0.4522.1000</td><td>4300152</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>envelope.dll</td><td>envelope.dll</td><td>16.0.4522.1000</td><td>189192</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>exsec32.dll_0001</td><td>exsec32.dll</td><td>16.0.4498.1000</td><td>337576</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>mapiph.dll</td><td>mapiph.dll</td><td>16.0.4498.1000</td><td>332616</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>mimedir.dll</td><td>mimedir.dll</td><td>16.0.4498.1000</td><td>446144</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>mspst32.dll_0004</td><td>mspst32.dll</td><td>16.0.4522.1000</td><td>1688424</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>olmapi32.dll</td><td>olmapi32.dll</td><td>16.0.4522.1000</td><td>4774656</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>outlmime.dll</td><td>outlmime.dll</td><td>16.0.4522.1000</td><td>611600</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>outlook.exe</td><td>outlook.exe</td><td>16.0.4522.1001</td><td>23188680</td><td>22-Mar-17</td><td>05:58</td></tr><tr><td>outlph.dll</td><td>outlph.dll</td><td>16.0.4375.1000</td><td>358192</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>outlvba.dll</td><td>outlvba.dll</td><td>16.0.4522.1000</td><td>76536</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>outlvbs.dll_0001</td><td>outlvbs.dll</td><td>16.0.4483.1000</td><td>75496</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>pstprx32.dll</td><td>pstprx32.dll</td><td>16.0.4522.1000</td><td>1386192</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>rm.dll</td><td>rm.dll</td><td>16.0.4312.1000</td><td>81584</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>scnpst32.dll</td><td>scnpst32.dll</td><td>16.0.4522.1000</td><td>460632</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>scnpst64.dll</td><td>scnpst64.dll</td><td>16.0.4498.1000</td><td>472424</td><td>21-Mar-17</td><td>06:28</td></tr><tr><td>scnpst64c.dll</td><td>scnpst64c.dll</td><td>16.0.4498.1000</td><td>673656</td><td>21-Mar-17</td><td>06:28</td></tr></tbody></table><h4>For all supported x64-based versions of Outlook 2016</h4><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>outlook.hol_1025</td><td>outlook.hol</td><td>\u00a0</td><td>1300598</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1026</td><td>outlook.hol</td><td>\u00a0</td><td>1444224</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1029</td><td>outlook.hol</td><td>\u00a0</td><td>1412794</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1030</td><td>outlook.hol</td><td>\u00a0</td><td>1322290</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1031</td><td>outlook.hol</td><td>\u00a0</td><td>1365996</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1032</td><td>outlook.hol</td><td>\u00a0</td><td>1551224</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_3082</td><td>outlook.hol</td><td>\u00a0</td><td>1453216</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1061</td><td>outlook.hol</td><td>\u00a0</td><td>1466100</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1035</td><td>outlook.hol</td><td>\u00a0</td><td>1447268</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1036</td><td>outlook.hol</td><td>\u00a0</td><td>1412188</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1037</td><td>outlook.hol</td><td>\u00a0</td><td>1278088</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1081</td><td>outlook.hol</td><td>\u00a0</td><td>1284420</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1050</td><td>outlook.hol</td><td>\u00a0</td><td>1323074</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1038</td><td>outlook.hol</td><td>\u00a0</td><td>1414338</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1057</td><td>outlook.hol</td><td>\u00a0</td><td>1385534</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1040</td><td>outlook.hol</td><td>\u00a0</td><td>1473092</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1041</td><td>outlook.hol</td><td>\u00a0</td><td>905520</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1087</td><td>outlook.hol</td><td>\u00a0</td><td>1426088</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1042</td><td>outlook.hol</td><td>\u00a0</td><td>924516</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1063</td><td>outlook.hol</td><td>\u00a0</td><td>1517962</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1062</td><td>outlook.hol</td><td>\u00a0</td><td>1537096</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outlook.hol_1086</td><td>outlook.hol</td><td>\u00a0</td><td>1368288</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1044</td><td>outlook.hol</td><td>\u00a0</td><td>1400286</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1043</td><td>outlook.hol</td><td>\u00a0</td><td>1442476</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1045</td><td>outlook.hol</td><td>\u00a0</td><td>1515316</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1046</td><td>outlook.hol</td><td>\u00a0</td><td>1451092</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2070</td><td>outlook.hol</td><td>\u00a0</td><td>1484720</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1048</td><td>outlook.hol</td><td>\u00a0</td><td>1435364</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1049</td><td>outlook.hol</td><td>\u00a0</td><td>1426016</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1051</td><td>outlook.hol</td><td>\u00a0</td><td>1410326</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1060</td><td>outlook.hol</td><td>\u00a0</td><td>1349846</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2074</td><td>outlook.hol</td><td>\u00a0</td><td>1334660</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_9242</td><td>outlook.hol</td><td>\u00a0</td><td>1343446</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1053</td><td>outlook.hol</td><td>\u00a0</td><td>1322196</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1054</td><td>outlook.hol</td><td>\u00a0</td><td>1389846</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1055</td><td>outlook.hol</td><td>\u00a0</td><td>1348030</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1058</td><td>outlook.hol</td><td>\u00a0</td><td>1529914</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1066</td><td>outlook.hol</td><td>\u00a0</td><td>1638426</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_2052</td><td>outlook.hol</td><td>\u00a0</td><td>805128</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1028</td><td>outlook.hol</td><td>\u00a0</td><td>815916</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1025</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1251040</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1025</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7502568</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1026</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1318112</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1026</td><td>outllibr.dll</td><td>16.0.4483.1000</td><td>7568104</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1029</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1292512</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1029</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7585000</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1030</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1297632</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1030</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7512808</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1031</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1346272</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1031</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7603944</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1032</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1368288</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1032</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7633640</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_3082</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1334496</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_3082</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7555304</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1061</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1276640</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1061</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7501544</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1035</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1291488</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1035</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7521512</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1036</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1346784</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1036</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7593704</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1037</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1237216</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1037</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7461608</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1081</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1295072</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1081</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7578344</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1050</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1301216</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1050</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7528680</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1038</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1305312</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1038</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7591656</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1057</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1291488</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1057</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7505640</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1040</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1321184</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1040</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7547624</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1041</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1170656</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1041</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7518440</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1087</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1294560</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1087</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7589608</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1042</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1162464</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1042</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7498472</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1063</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1299680</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1063</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7560416</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1062</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1292512</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>outllibr.dll_1062</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7551720</td><td>22-Mar-17</td><td>06:34</td></tr><tr><td>mapir.dll_1086</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1294048</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1086</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7514336</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1044</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1280736</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1044</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7503072</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1043</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1325792</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1043</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7550688</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1045</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1319648</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1045</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7591144</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1046</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1317088</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1046</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7478504</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2070</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1328352</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2070</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7552744</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1048</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1309408</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1048</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7590120</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1049</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1296608</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1049</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7555304</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1051</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1308896</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1051</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7600360</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1060</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1295072</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1060</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7543528</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2074</td><td>mapir.dll</td><td>16.0.4444.1000</td><td>1302752</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2074</td><td>outllibr.dll</td><td>16.0.4468.1000</td><td>7538920</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_9242</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1302752</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_9242</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7538920</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1053</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1285344</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1053</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7510760</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1054</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1274080</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1054</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7541992</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1055</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1280224</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1055</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7569640</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1058</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1299680</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1058</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7561448</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1066</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1289440</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1066</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7579368</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_2052</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1118432</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_2052</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7422696</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>mapir.dll_1028</td><td>mapir.dll</td><td>16.0.4483.1000</td><td>1121504</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outllibr.dll_1028</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7428328</td><td>22-Mar-17</td><td>06:35</td></tr><tr><td>outlook.hol_1033</td><td>outlook.hol</td><td>\u00a0</td><td>1334660</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>omsmain.dll</td><td>omsmain.dll</td><td>16.0.4471.1000</td><td>1004288</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>omsxp32.dll</td><td>omsxp32.dll</td><td>16.0.4471.1000</td><td>352040</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>mapir.dll_1033</td><td>mapir.dll</td><td>16.0.4444.1000</td><td>1280736</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outllibr.dll_1033</td><td>outllibr.dll</td><td>16.0.4522.1000</td><td>7491816</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>cnfnot32.exe_0004</td><td>cnfnot32.exe</td><td>16.0.4498.1000</td><td>232128</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>contab32.dll</td><td>contab32.dll</td><td>16.0.4522.1000</td><td>199920</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>dlgsetp.dll</td><td>dlgsetp.dll</td><td>16.0.4483.1000</td><td>138472</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>emsmdb32.dll_0005</td><td>emsmdb32.dll</td><td>16.0.4522.1000</td><td>6147960</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>envelope.dll</td><td>envelope.dll</td><td>16.0.4522.1000</td><td>248584</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>exsec32.dll_0001</td><td>exsec32.dll</td><td>16.0.4498.1000</td><td>431776</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>mapiph.dll</td><td>mapiph.dll</td><td>16.0.4498.1000</td><td>481088</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>mimedir.dll</td><td>mimedir.dll</td><td>16.0.4522.1000</td><td>601280</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>mspst32.dll_0004</td><td>mspst32.dll</td><td>16.0.4522.1000</td><td>2203496</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>olmapi32.dll</td><td>olmapi32.dll</td><td>16.0.4522.1000</td><td>6604032</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outlmime.dll</td><td>outlmime.dll</td><td>16.0.4522.1000</td><td>783120</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outlook.exe</td><td>outlook.exe</td><td>16.0.4522.1001</td><td>34976968</td><td>22-Mar-17</td><td>05:57</td></tr><tr><td>outlph.dll</td><td>outlph.dll</td><td>16.0.4375.1000</td><td>429360</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outlvba.dll</td><td>outlvba.dll</td><td>16.0.4522.1000</td><td>97016</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>outlvbs.dll_0001</td><td>outlvbs.dll</td><td>16.0.4483.1000</td><td>92904</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>pstprx32.dll</td><td>pstprx32.dll</td><td>16.0.4522.1000</td><td>2570448</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>rm.dll</td><td>rm.dll</td><td>16.0.4444.1000</td><td>110800</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>scnpst32.dll</td><td>scnpst32.dll</td><td>16.0.4498.1000</td><td>611168</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>scnpst64.dll</td><td>scnpst64.dll</td><td>16.0.4522.1000</td><td>614248</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>scnpst64c.dll</td><td>scnpst64c.dll</td><td>16.0.4522.1000</td><td>814448</td><td>21-Mar-17</td><td>06:30</td></tr><tr><td>olappt.fae</td><td>olappt.fae</td><td>\u00a0</td><td>134480</td><td>21-Mar-17</td><td>06:30</td></tr></tbody></table></td></tr></tbody></table><h2></h2><h3>\u00a0</h3><h3>How to get help and support for this security update</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\"><p><span><span><span>Help for installing updates: </span></span></span><a href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\"><span><span><u>Windows Update FAQ</u></span></span></a><span><span><span><br/><br/>Security solutions for IT professionals: </span></span></span><a href=\"https://technet.microsoft.com/security/bb980617.aspx\"><span><span><u>Security Support and Troubleshooting</u></span></span></a><span><span><span><br/><br/>Help for protecting your Windows-based computer from viruses and malware: </span></span></span><a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\"><span><span><u>Windows Secure</u></span></span></a><span><span><span><br/><br/>Local support according to your country: </span></span></span><a href=\"http://support.microsoft.com/\"><span><span><u>International Support</u></span></span></a></p><p><span><span><span><span>Propose a feature or provide feedback on Office Core: </span></span></span></span><a href=\"https://office.uservoice.com/\"><span><span><span><u>Office User Voice portal</u></span></span></span></a></p></td></tr></tbody></table></body></html>", "published": "2017-04-11T00:00:00", "modified": "2020-04-16T08:13:35", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "href": "https://support.microsoft.com/en-us/help/3178664/", "reporter": "Microsoft", "references": [], "cvelist": ["CVE-2017-0106", "CVE-2017-0204"], "type": "mskb", "lastseen": "2021-01-01T22:40:26", "edition": 45, "viewCount": 4, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2017-0204", "CVE-2017-0106"]}, {"type": "symantec", "idList": ["SMNTC-97458", "SMNTC-97413"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310810741", "OPENVAS:1361412562310810740", "OPENVAS:1361412562310810738", "OPENVAS:1361412562310810739"]}, {"type": "mskb", "idList": ["KB3118388", "KB3172519"]}, {"type": "myhack58", "idList": ["MYHACK58:62201785272"]}, {"type": "kaspersky", "idList": ["KLA11055"]}, {"type": "mscve", "idList": ["MS:CVE-2017-0204", "MS:CVE-2017-0106"]}, {"type": "nessus", "idList": ["SMB_NT_MS17_SEP_OUTLOOK.NASL", "SMB_NT_MS17_APR_OFFICE.NASL"]}], "modified": "2021-01-01T22:40:26", "rev": 2}, "score": {"value": 6.0, "vector": "NONE", "modified": "2021-01-01T22:40:26", "rev": 2}, "vulnersScore": 6.0}, "kb": "KB3178664", "msrc": "", "mscve": "", "msfamily": "", "msplatform": "", "msproducts": ["18677"], "supportAreaPaths": ["4fc3acd2-0c7b-6413-459e-1e8ff05b2db1"], "supportAreaPathNodes": [{"id": "4fc3acd2-0c7b-6413-459e-1e8ff05b2db1", "name": "Outlook 2016", "parent": "73b77d93-c44a-7bf3-295c-b729cf00eb82", "tree": [], "type": "productversion"}], "primarySupportAreaPath": [{"id": "4fc3acd2-0c7b-6413-459e-1e8ff05b2db1", "name": "Outlook 2016", "parent": "73b77d93-c44a-7bf3-295c-b729cf00eb82", "tree": [], "type": "productversion"}, {"id": "31c34dbe-8e29-086f-65e5-b10d979bd299", "name": "Office Products", "tree": [], "type": "productfamily"}, {"id": "73b77d93-c44a-7bf3-295c-b729cf00eb82", "name": "Outlook", "parent": "31c34dbe-8e29-086f-65e5-b10d979bd299", "tree": [], "type": "productname"}], "superseeds": [], "parentseeds": [], "msimpact": "", "msseverity": "", "scheme": null}
{"cve": [{"lastseen": "2021-02-02T06:36:30", "description": "Microsoft Excel 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1, and Microsoft Outlook 2016 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka \"Microsoft Office Memory Corruption Vulnerability.\"", "edition": 4, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-04-12T14:59:00", "title": "CVE-2017-0106", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-0106"], "modified": "2017-07-11T01:33:00", "cpe": ["cpe:/a:microsoft:outlook:2016", "cpe:/a:microsoft:outlook:2010", "cpe:/a:microsoft:outlook:2013", "cpe:/a:microsoft:outlook:2007"], "id": "CVE-2017-0106", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0106", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:outlook:2007:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:36:30", "description": "Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1, and Microsoft Outlook 2016 allow remote attackers to bypass the Office Protected View via a specially crafted document, aka \"Microsoft Office Security Feature Bypass Vulnerability.\"", "edition": 5, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "HIGH", "baseScore": 5.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 3.6}, "published": "2017-04-12T14:59:00", "title": "CVE-2017-0204", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-0204"], "modified": "2019-10-03T00:03:00", "cpe": ["cpe:/a:microsoft:outlook:2016", "cpe:/a:microsoft:outlook:2010", "cpe:/a:microsoft:outlook:2013", "cpe:/a:microsoft:outlook:2007"], "id": "CVE-2017-0204", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0204", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:outlook:2007:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:*"]}], "symantec": [{"lastseen": "2018-03-13T10:05:53", "bulletinFamily": "software", "cvelist": ["CVE-2017-0106"], "description": "### Description\n\nMicrosoft Outlook is prone to a remote code-execution vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of an affected system. Failed exploit attempts may result in a denial of service condition; this can result in the attacker gaining complete control of the affected system.\n\n### Technologies Affected\n\n * Microsoft Outlook 2007 SP3 \n * Microsoft Outlook 2010 (32-bit editions) Service Pack 2 \n * Microsoft Outlook 2010 (64-bit editions) Service Pack 2 \n * Microsoft Outlook 2013 Service Pack 1 (32-bit editions) \n * Microsoft Outlook 2013 Service Pack 1 (64-bit editions) \n * Microsoft Outlook 2016 (32-bit editions) \n * Microsoft Outlook 2016 (64-bit editions) \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo mitigate the impact of a successful exploit, run the affected application as a user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of suspicious or anomalous activity. This may help detect malicious actions that an attacker may take after successfully exploiting vulnerabilities in applications. Review all applicable logs regularly.\n\n**Do not accept or execute files from untrusted or unknown sources.** \nNever accept files from untrusted or unknown sources, because they may be malicious in nature. Avoid opening email attachments from unknown or questionable sources.\n\n**Implement multiple redundant layers of security.** \nSince this issue may be leveraged to execute code, we recommend memory-protection schemes, such as nonexecutable stack/heap configurations and randomly mapped memory segments. This tactic may complicate exploit attempts of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2017-04-11T00:00:00", "published": "2017-04-11T00:00:00", "id": "SMNTC-97413", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/97413", "type": "symantec", "title": "Microsoft Outlook CVE-2017-0106 Remote Code Execution Vulnerability", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-03-14T22:43:01", "bulletinFamily": "software", "cvelist": ["CVE-2017-0204"], "description": "### Description\n\nMicrosoft Office is prone to a security bypass vulnerability. An attacker can leverage this issue to bypass certain security restrictions and execute arbitrary code by exploiting another vulnerability in the application; this may aid in launching further attacks.\n\n### Technologies Affected\n\n * Microsoft Outlook 2007 Service Pack 3 \n * Microsoft Outlook 2010 (32-bit editions) Service Pack 2 \n * Microsoft Outlook 2010 (64-bit editions) Service Pack 2 \n * Microsoft Outlook 2013 Service Pack 1 (32-bit editions) \n * Microsoft Outlook 2013 Service Pack 1 (64-bit editions) \n * Microsoft Outlook 2016 (32-bit editions) \n * Microsoft Outlook 2016 (64-bit editions) \n\n### Recommendations\n\n**Block external access at the network boundary, unless external parties require service.** \nFilter access to the affected computer at the network boundary if global access isn't required. Restricting access to only trusted computers and networks might greatly reduce the likelihood of exploits.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for anomalous or suspicious activity. Monitor logs generated by NIDS and by the server itself for evidence of attacks against the server. \n\n**Do not accept or execute files from untrusted or unknown sources.** \nTo reduce the likelihood of successful exploits, never handle files that originate from unfamiliar or untrusted sources.\n\n**Permit privileged access for trusted individuals only.** \nPermitting access to vulnerable applications for trusted individuals only can reduce the risk of an exploit.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2017-04-11T00:00:00", "published": "2017-04-11T00:00:00", "id": "SMNTC-97458", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/97458", "type": "symantec", "title": "Microsoft Office CVE-2017-0204 Security Bypass Vulnerability", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "openvas": [{"lastseen": "2020-06-08T23:28:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-0106", "CVE-2017-0204"], "description": "This host is missing a critical security\n update according to Microsoft security update KB3127890", "modified": "2020-06-04T00:00:00", "published": "2017-04-12T00:00:00", "id": "OPENVAS:1361412562310810740", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310810740", "type": "openvas", "title": "Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3127890)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3127890)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.810740\");\n script_version(\"2020-06-04T12:11:49+0000\");\n script_cve_id(\"CVE-2017-0106\", \"CVE-2017-0204\");\n script_bugtraq_id(97413, 97458);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 12:11:49 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2017-04-12 14:33:58 +0530 (Wed, 12 Apr 2017)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3127890)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft security update KB3127890\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"- A remote code execution vulnerability exists in the way that Microsoft\n Outlook parses specially crafted email messages\n\n - A security feature bypass vulnerability exists in Microsoft Office software\n when the Office software improperly handles the parsing of file formats.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow a to execute\n arbitrary code in the context of the current user and to take control of the\n affected system and bypass the security features.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Outlook 2007.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/3127890\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/Office/Outlook/Version\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\noutlookVer = get_kb_item(\"SMB/Office/Outlook/Version\");\n\nif(!outlookVer || outlookVer !~ \"^12\\.\"){\n exit(0);\n}\n\noutlookFile = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\" +\n \"\\App Paths\\OUTLOOK.EXE\", item:\"Path\");\nif(!outlookFile){\n exit(0);\n}\n\noutlookVer = fetch_file_version(sysPath:outlookFile, file_name:\"outlook.exe\");\nif(!outlookVer){\n exit(0);\n}\n\nif(version_in_range(version:outlookVer, test_version:\"12.0\", test_version2:\"12.0.6767.4999\"))\n{\n report = 'File checked: ' + outlookFile + \"outlook.exe\" + '\\n' +\n 'File version: ' + outlookVer + '\\n' +\n 'Vulnerable range: 12.0 - 12.0.6767.4999'+ '\\n' ;\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:23:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-0106", "CVE-2017-0204"], "description": "This host is missing a critical security\n update according to Microsoft security update KB3118388", "modified": "2020-06-04T00:00:00", "published": "2017-04-12T00:00:00", "id": "OPENVAS:1361412562310810741", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310810741", "type": "openvas", "title": "Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3118388)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3118388)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.810741\");\n script_version(\"2020-06-04T12:11:49+0000\");\n script_cve_id(\"CVE-2017-0106\", \"CVE-2017-0204\");\n script_bugtraq_id(97413, 97458);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 12:11:49 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2017-04-12 14:43:05 +0530 (Wed, 12 Apr 2017)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3118388)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft security update KB3118388\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"- A remote code execution vulnerability exists in the way that Microsoft\n Outlook parses specially crafted email messages\n\n - A security feature bypass vulnerability exists in Microsoft Office software\n when the Office software improperly handles the parsing of file formats.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow a to execute\n arbitrary code in the context of the current user and to take control of the\n affected system and bypass the security features.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Outlook 2014.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/3118388\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/Office/Outlook/Version\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\noutlookVer = get_kb_item(\"SMB/Office/Outlook/Version\");\nif(!outlookVer || outlookVer !~ \"^14\\.\"){\n exit(0);\n}\n\noutlookFile = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\" +\n \"\\App Paths\\OUTLOOK.EXE\", item:\"Path\");\nif(!outlookFile){\n exit(0);\n}\n\noutlookVer = fetch_file_version(sysPath:outlookFile, file_name:\"outlook.exe\");\nif(!outlookVer){\n exit(0);\n}\n\nif(version_in_range(version:outlookVer, test_version:\"14.0\", test_version2:\"14.0.7180.5000\"))\n{\n report = 'File checked: ' + outlookFile + \"outlook.exe\" + '\\n' +\n 'File version: ' + outlookVer + '\\n' +\n 'Vulnerable range: 14.0 - 14.0.7180.5000'+ '\\n' ;\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:29:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-0106", "CVE-2017-0204"], "description": "This host is missing a critical security\n update according to Microsoft security update KB3178664", "modified": "2020-06-04T00:00:00", "published": "2017-04-12T00:00:00", "id": "OPENVAS:1361412562310810738", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310810738", "type": "openvas", "title": "Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3178664)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3178664)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.810738\");\n script_version(\"2020-06-04T12:11:49+0000\");\n script_cve_id(\"CVE-2017-0106\", \"CVE-2017-0204\");\n script_bugtraq_id(97413, 97458);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 12:11:49 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2017-04-12 14:08:41 +0530 (Wed, 12 Apr 2017)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3178664)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft security update KB3178664\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"- A remote code execution vulnerability exists in the way that Microsoft\n Outlook parses specially crafted email messages\n\n - A security feature bypass vulnerability exists in Microsoft Office software\n when the Office software improperly handles the parsing of file formats.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow a to execute\n arbitrary code in the context of the current user and to take control of the\n affected system and bypass the security features.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Outlook 2016.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/3178664\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/Office/Outlook/Version\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\noutlookVer = get_kb_item(\"SMB/Office/Outlook/Version\");\n\nif(!outlookVer || outlookVer !~ \"^16\\.\"){\n exit(0);\n}\n\noutlookFile = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\" +\n \"\\App Paths\\OUTLOOK.EXE\", item:\"Path\");\nif(!outlookFile){\n exit(0);\n}\n\noutlookVer = fetch_file_version(sysPath:outlookFile, file_name:\"outlook.exe\");\nif(!outlookVer){\n exit(0);\n}\n\nif(version_in_range(version:outlookVer, test_version:\"16.0\", test_version2:\"16.0.4522.1000\"))\n{\n report = 'File checked: ' + outlookFile + \"outlook.exe\" + '\\n' +\n 'File version: ' + outlookVer + '\\n' +\n 'Vulnerable range: 16.0 - 16.0.4522.1000'+ '\\n' ;\n\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-08T23:26:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-0106", "CVE-2017-0204"], "description": "This host is missing a critical security\n update according to Microsoft security update KB3172519", "modified": "2020-06-04T00:00:00", "published": "2017-04-12T00:00:00", "id": "OPENVAS:1361412562310810739", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310810739", "type": "openvas", "title": "Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3172519)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3172519)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.810739\");\n script_version(\"2020-06-04T12:11:49+0000\");\n script_cve_id(\"CVE-2017-0106\", \"CVE-2017-0204\");\n script_bugtraq_id(97413, 97458);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 12:11:49 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2017-04-12 14:25:22 +0530 (Wed, 12 Apr 2017)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Office Outlook Security Bypass and Remote Code Execution Vulnerabilities (KB3172519)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft security update KB3172519\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"- A remote code execution vulnerability exists in the way that Microsoft\n Outlook parses specially crafted email messages\n\n - A security feature bypass vulnerability exists in Microsoft Office software\n when the Office software improperly handles the parsing of file formats.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow a to execute\n arbitrary code in the context of the current user and to take control of the\n affected system and bypass the security features.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Outlook 2013.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/3172519\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/Office/Outlook/Version\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\noutlookVer = get_kb_item(\"SMB/Office/Outlook/Version\");\n\nif(!outlookVer || outlookVer !~ \"^15\\.\"){\n exit(0);\n}\n\noutlookFile = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\" +\n \"\\App Paths\\OUTLOOK.EXE\", item:\"Path\");\nif(!outlookFile){\n exit(0);\n}\n\noutlookVer = fetch_file_version(sysPath:outlookFile, file_name:\"outlook.exe\");\nif(!outlookVer){\n exit(0);\n}\n\nif(version_in_range(version:outlookVer, test_version:\"15.0\", test_version2:\"15.0.4919.1000\"))\n{\n report = 'File checked: ' + outlookFile + \"outlook.exe\" + '\\n' +\n 'File version: ' + outlookVer + '\\n' +\n 'Vulnerable range: 15.0 - 15.0.4919.1000'+ '\\n' ;\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2021-01-01T22:41:14", "bulletinFamily": "microsoft", "cvelist": ["CVE-2017-0106", "CVE-2017-0204"], "description": "<html><body><p>Describes a security update that fixes vulnerabilities in Microsoft Office. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.</p><h2>Summary</h2><p>This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2017-0106</a> and <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204\" target=\"_blank\">Microsoft Common Vulnerabilities and Exposures CVE-2017-0204</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of <a href=\"http://support.microsoft.com/kb/2817430\">Service Pack 1 for Microsoft Office 2013</a> installed on the computer.<span class=\"rangySelectionBoundary\" id=\"selectionBoundary_1491372160355_514565591137953\">\ufeff</span><br/></p><h2>Improvements and fixes</h2><div>This security update contains improvements and fixes for the following nonsecurity issues:<ul type=\"UnorderedBullets\"><li>Increases the number of retries when trying to connect to a host in Microsoft\u00a0Outlook 2013. By default, WinHTTP will try six IP addresses (one initial attempt and five retries) when trying to establish a connection to a host. If Outlook 2013 tries to attempt more than six IP addresses, the connection will fail. This is particularly problematic on networks that have intermittent IPv6 connectivity problems. Increasing the number of retries may allow the connection to succeed with IPv4 addresses. To enable this feature, see <a bookmark-id=\"\" data-content-id=\"3178716\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB3178716</a> for more information.</li><li>Resolves an issue in which your email address is added to the <strong>To </strong>field when you \"reply all\" to an email message of an Outlook.com account.</li><li>If an Object Model call gets the conversation index of some items in Outlook 2013, Outlook will no longer crash.</li><li>If an appointment is modified by an add-in by calling body.setAsync, the appointment body that is sent will no longer be blank.</li><li>When you forward and an email message that contains attachments in Outlook 2013\u00a0and you add attachments, the attachments in the email message will no longer be swapped and\u00a0become\u00a0corrupted.</li></ul></div><h2>Known issues in this security update</h2><p>After you install this security update, when you use the Quick Print feature in Outlook to print emails that contain attachments, you receive an error stating the attached files cannot be found.</p><p>For more information, go to the following article in the Microsoft Knowledge Base:</p><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/4025539\" id=\"kb-link-9\">Quick Print can't find email attachments in Outlook</a></div><h2>Deployment information</h2>For deployment details for this security update, go to the following article in the Microsoft Knowledge Base:<br/> <div class=\"indent\"> <a href=\"https://support.microsoft.com/en-us/help/20170411\" id=\"kb-link-9\">Security update deployment information: April 11, 2017</a></div><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</td></tr></tbody></table><h3>Method 2: Microsoft Update Catalog</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">To get the stand-alone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB3172519\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</td></tr></tbody></table><h3>Method 3: Microsoft Download Center</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.<ul linespacing=\"1\" style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=52f24b91-8357-4238-ac7b-76c6fc73c26a\" managed-link=\"\">Download the security update KB3172519 for the 32-bit version of Outlook 2013</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=24f7b73f-9427-4ced-9e32-708713ea0679\" managed-link=\"\">Download the security update KB3172519 for the 64-bit version of Outlook 2013</a></li></ul></td></tr></tbody></table><h2>More Information</h2><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/3118280\" managed-link=\"\" target=\"\">KB3118280</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>Package Name</th><th>Package Hash SHA 1</th><th>Package Hash SHA 2</th></tr><tr><td>outlook2013-kb3172519-fullfile-x86-glb.exe</td><td>EC8AD48B3E65984BCFB86213D3F374E32D489897</td><td>2449DF4B22F042727D5D70B80492F3770EF74E4406C0909D39BD06AF2CA694EF</td></tr><tr><td>outlook2013-kb3172519-fullfile-x64-glb.exe</td><td>3884596C94EEA6FA4C8DBC0F441FC534349C1145</td><td>28A0E8034E52190F4237198F098948CB99D3BE0012AC570575212C7F3FE5E865</td></tr></tbody></table><h3>File information</h3><p>For the list of files that cumulative update KB3172519 contains, download the <a data-content-id=\"\" data-content-type=\"\" href=\"http://download.microsoft.com/download/C/E/5/CE568E5D-6DBD-449E-A022-300319C65B1D/3172519.csv\" managed-link=\"\" target=\"_blank\">file information for the x86-based update KB3172519</a>\u00a0and\u00a0<a href=\"http://download.microsoft.com/download/C/E/5/CE568E5D-6DBD-449E-A022-300319C65B1D/3172519 x64.csv\" managed-link=\"\" target=\"_blank\">file information for the x64-based update KB3172519</a>.</p><h2></h2><h3>How to get help and support for this security update</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\"><p><span><span><span>Help for installing updates: </span></span></span><a href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\"><span><span><u>Windows Update FAQ</u></span></span></a><span><span><span><br/><br/>Security solutions for IT professionals: </span></span></span><a href=\"https://technet.microsoft.com/security/bb980617.aspx\"><span><span><u>Security Support and Troubleshooting</u></span></span></a><span><span><span><br/><br/>Help for protecting your Windows-based computer from viruses and malware: </span></span></span><a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\"><span><span><u>Windows Secure</u></span></span></a><span><span><span><br/><br/>Local support according to your country: </span></span></span><a href=\"http://support.microsoft.com/\"><span><span><u>International Support</u></span></span></a></p><p><span><span><span><span>Propose a feature or provide feedback on Office Core: </span></span></span></span><a href=\"https://office.uservoice.com/\"><span><span><span><u>Office User Voice portal</u></span></span></span></a></p></td></tr></tbody></table></body></html>", "edition": 43, "modified": "2020-04-16T08:13:37", "id": "KB3172519", "href": "https://support.microsoft.com/en-us/help/3172519/", "published": "2017-04-11T00:00:00", "title": "Description of the security update for Outlook 2013: April 11, 2017", "type": "mskb", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T22:41:57", "bulletinFamily": "microsoft", "cvelist": ["CVE-2017-0106", "CVE-2017-0204"], "description": "<html><body><p>Describes a security update that fixes vulnerabilities in Microsoft Office. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.</p><h2>Summary</h2><div><p>This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106\" target=\"\">Microsoft Common Vulnerabilities and Exposures CVE-2017-0106</a> and <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204\" target=\"\">Microsoft Common Vulnerabilities and Exposures CVE-2017-0204</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of <a href=\"http://support.microsoft.com/kb/2687455\">Service Pack 2 for Office 2010</a> installed on the computer.<br/></p></div><h2>Known issues in this security update</h2><p>After you install this security update, when you use the Quick Print feature in Outlook to print emails that contain attachments, you receive an error stating the attached files cannot be found.</p><p>For more information, go to the following article in the Microsoft Knowledge Base:</p><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/4025539\" id=\"kb-link-9\">Quick Print can't find email attachments in Outlook</a></div><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</td></tr></tbody></table><p>\u00a0</p><h3>Method 2: Microsoft Update Catalog</h3><p>\u00a0</p><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">To get the stand-alone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB3118388\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</td></tr></tbody></table><p>\u00a0</p><h3>Method 3: Microsoft Download Center</h3><p>\u00a0</p><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.<ul style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=45ce94f9-a892-400e-b1fa-090606278303\" managed-link=\"\" target=\"_blank\">Download the security update KB3118388 for the 32-bit version of Outlook 2010</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=efc35d51-f5dc-425e-89c8-06c5b41e6d0a\" managed-link=\"\" target=\"_blank\">Download the security update KB3118388 for the 64-bit version of Outlook 2010</a></li></ul></td></tr></tbody></table><h2>More Information</h2><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"3118313\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB3118313</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>Package Name</th><th>Package Hash SHA 1</th><th>Package Hash SHA 2</th></tr><tr><td>outlookloc2010-kb3118388-fullfile-x86-glb.exe</td><td>027551A9D31367CF8980B812CD986D650EA68944</td><td>2D677E2783F74FD02F16666230085F8C9FC7D3E0F28FD75FA4D3A3D159D7E191</td></tr><tr><td>outlookloc2010-kb3118388-fullfile-x64-glb.exe</td><td>300BBE167921AAB5D3563BC95805EE90FE0AEEBE</td><td>B4DF06F2E86E4B2661E75084B9026AFC1A2280657D4D96D052A9FADE1057B7E6</td></tr></tbody></table><h3>File information</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">The English version of this security update has the file attributes (or later file attributes) that are listed in the following tables.<br/>\u00a0<h4>For all supported x86-based versions of Microsoft Outlook 2010</h4><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>cnfnot32.exe_0004</td><td>cnfnot32.exe</td><td>14.0.7180.5000</td><td>161,984</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>contab32.dll</td><td>contab32.dll</td><td>14.0.7180.5000</td><td>145,144</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>dlgsetp.dll</td><td>dlgsetp.dll</td><td>14.0.7180.5000</td><td>98,024</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>emsmdb32.dll_0005</td><td>emsmdb32.dll</td><td>14.0.7180.5000</td><td>1,975,672</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>envelope.dll</td><td>envelope.dll</td><td>14.0.7180.5000</td><td>165,128</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>exsec32.dll_0001</td><td>exsec32.dll</td><td>14.0.7180.5000</td><td>342,184</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>impmail.dll</td><td>impmail.dll</td><td>14.0.7180.5000</td><td>145,112</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>mapiph.dll</td><td>mapiph.dll</td><td>14.0.7180.5000</td><td>286,528</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>mimedir.dll</td><td>mimedir.dll</td><td>14.0.7180.5000</td><td>369,856</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>mlshext.dll</td><td>mlshext.dll</td><td>14.0.7180.5000</td><td>30,984</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>mspst32.dll_0004</td><td>mspst32.dll</td><td>14.0.7180.5000</td><td>1,215,856</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>olkfstub.dll.x86</td><td>olkfstub.dll</td><td>14.0.7180.5000</td><td>264,960</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>olmapi32.dll</td><td>olmapi32.dll</td><td>14.0.7180.5000</td><td>3,332,864</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>omsmain.dll</td><td>omsmain.dll</td><td>14.0.7180.5000</td><td>734,976</td><td>15-Mar-2017</td><td>05:04</td></tr><tr><td>omsxp32.dll</td><td>omsxp32.dll</td><td>14.0.7180.5000</td><td>243,496</td><td>15-Mar-2017</td><td>05:04</td></tr><tr><td>outlctl.dll</td><td>outlctl.dll</td><td>14.0.7180.5000</td><td>132,800</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>outlmime.dll</td><td>outlmime.dll</td><td>14.0.7180.5000</td><td>534,800</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>outlook.exe</td><td>outlook.exe</td><td>14.0.7180.5001</td><td>15,776,456</td><td>30-Mar-2017</td><td>02:58</td></tr><tr><td>outlph.dll</td><td>outlph.dll</td><td>14.0.7180.5000</td><td>332,592</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outlrpc.dll</td><td>outlrpc.dll</td><td>14.0.7180.5000</td><td>52,912</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outlvbs.dll_0001</td><td>outlvbs.dll</td><td>14.0.7180.5000</td><td>65,768</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>pstprx32.dll</td><td>pstprx32.dll</td><td>14.0.7180.5000</td><td>320,208</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>recall.dll</td><td>recall.dll</td><td>14.0.7180.5000</td><td>54,488</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>rm.dll</td><td>rm.dll</td><td>14.0.7180.5000</td><td>88,272</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>rtfhtml.dll</td><td>rtfhtml.dll</td><td>14.0.7180.5000</td><td>417,512</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>scanpst.exe_0002</td><td>scanpst.exe</td><td>14.0.7180.5000</td><td>49,480</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>scnpst32.dll</td><td>scnpst32.dll</td><td>14.0.7180.5000</td><td>346,968</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>scnpst64.dll</td><td>scnpst64.dll</td><td>14.0.7180.5000</td><td>357,736</td><td>15-Mar-2017</td><td>02:04</td></tr><tr><td>transmgr.dll</td><td>transmgr.dll</td><td>14.0.7180.5000</td><td>115,456</td><td>15-Mar-2017</td><td>01:29</td></tr><tr><td>mapir.dll_1025</td><td>mapir.dll</td><td>14.0.7157</td><td>1,097,296</td><td>13-Aug-2015</td><td>09:57</td></tr><tr><td>msmapi32.dll_0001_1025</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1025</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,583,992</td><td>14-May-2015</td><td>12:57</td></tr><tr><td>mapir.dll_1026</td><td>mapir.dll</td><td>14.0.7157</td><td>1,166,416</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_1026</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1026</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,661,816</td><td>14-May-2015</td><td>01:00</td></tr><tr><td>mapir.dll_1029</td><td>mapir.dll</td><td>14.0.7157</td><td>1,139,376</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_1029</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1029</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,641,848</td><td>14-May-2015</td><td>12:58</td></tr><tr><td>mapir.dll_1030</td><td>mapir.dll</td><td>14.0.7157</td><td>1,142,864</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_1030</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1030</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,453,432</td><td>14-May-2015</td><td>01:01</td></tr><tr><td>mapir.dll_1031</td><td>mapir.dll</td><td>14.0.7157</td><td>1,195,088</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_1031</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1031</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,663,352</td><td>14-May-2015</td><td>12:58</td></tr><tr><td>mapir.dll_1032</td><td>mapir.dll</td><td>14.0.7157</td><td>1,217,104</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_1032</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1032</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,747,832</td><td>14-May-2015</td><td>01:01</td></tr><tr><td>mapir.dll_1033</td><td>mapir.dll</td><td>14.0.7155.5000</td><td>1,126,576</td><td>16-Jul-2015</td><td>08:58</td></tr><tr><td>msmapi32.dll_0001_1033</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1033</td><td>outllibr.dll</td><td>14.0.7147.5000</td><td>6,583,480</td><td>19-Mar-2015</td><td>03:22</td></tr><tr><td>mapir.dll_3082</td><td>mapir.dll</td><td>14.0.7157</td><td>1,178,704</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_3082</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_3082</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,597,304</td><td>14-May-2015</td><td>12:58</td></tr><tr><td>mapir.dll_1061</td><td>mapir.dll</td><td>14.0.7157</td><td>1,124,432</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_1061</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1061</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,599,352</td><td>14-May-2015</td><td>01:02</td></tr><tr><td>mapir.dll_1069</td><td>mapir.dll</td><td>14.0.7157</td><td>1,159,248</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_1069</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1069</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,614,200</td><td>14-May-2015</td><td>01:02</td></tr><tr><td>mapir.dll_1035</td><td>mapir.dll</td><td>14.0.7157</td><td>1,138,768</td><td>13-Aug-2015</td><td>10:01</td></tr><tr><td>msmapi32.dll_0001_1035</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1035</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,604,984</td><td>14-May-2015</td><td>12:58</td></tr><tr><td>mapir.dll_1036</td><td>mapir.dll</td><td>14.0.7157</td><td>1,194,064</td><td>13-Aug-2015</td><td>10:01</td></tr><tr><td>msmapi32.dll_0001_1036</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1036</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,674,616</td><td>14-May-2015</td><td>12:58</td></tr><tr><td>mapir.dll_1037</td><td>mapir.dll</td><td>14.0.7157</td><td>1,083,984</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_1037</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1037</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,565,048</td><td>14-May-2015</td><td>12:59</td></tr><tr><td>mapir.dll_1081</td><td>mapir.dll</td><td>14.0.7157</td><td>1,142,352</td><td>13-Aug-2015</td><td>10:00</td></tr><tr><td>msmapi32.dll_0001_1081</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1081</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,638,264</td><td>14-May-2015</td><td>01:03</td></tr><tr><td>mapir.dll_1050</td><td>mapir.dll</td><td>14.0.7157</td><td>1,146,544</td><td>13-Aug-2015</td><td>10:03</td></tr><tr><td>msmapi32.dll_0001_1050</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1050</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,615,736</td><td>14-May-2015</td><td>01:04</td></tr><tr><td>mapir.dll_1038</td><td>mapir.dll</td><td>14.0.7157</td><td>1,150,128</td><td>13-Aug-2015</td><td>10:03</td></tr><tr><td>msmapi32.dll_0001_1038</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1038</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,661,304</td><td>14-May-2015</td><td>01:00</td></tr><tr><td>envelopr.dll_1040</td><td>envelopr.dll</td><td>14.0.7007</td><td>19,048</td><td>14-Dec-2012</td><td>10:59</td></tr><tr><td>mapir.dll_1040</td><td>mapir.dll</td><td>14.0.7157</td><td>1,159,760</td><td>13-Aug-2015</td><td>10:03</td></tr><tr><td>msmapi32.dll_0001_1040</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1040</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,487,224</td><td>14-May-2015</td><td>01:04</td></tr><tr><td>mapir.dll_1041</td><td>mapir.dll</td><td>14.0.7157</td><td>1,015,888</td><td>13-Aug-2015</td><td>03:34</td></tr><tr><td>msmapi32.dll_0001_1041</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1041</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,692,024</td><td>13-May-2015</td><td>08:20</td></tr><tr><td>mapir.dll_1087</td><td>mapir.dll</td><td>14.0.7157</td><td>1,141,840</td><td>13-Aug-2015</td><td>10:03</td></tr><tr><td>msmapi32.dll_0001_1087</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1087</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,652,088</td><td>14-May-2015</td><td>01:00</td></tr><tr><td>mapir.dll_1042</td><td>mapir.dll</td><td>14.0.7157</td><td>1,004,624</td><td>13-Aug-2015</td><td>10:12</td></tr><tr><td>msmapi32.dll_0001_1042</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1042</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,662,840</td><td>14-May-2015</td><td>01:04</td></tr><tr><td>mapir.dll_1063</td><td>mapir.dll</td><td>14.0.7157</td><td>1,145,008</td><td>13-Aug-2015</td><td>10:12</td></tr><tr><td>msmapi32.dll_0001_1063</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1063</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,645,944</td><td>14-May-2015</td><td>01:05</td></tr><tr><td>mapir.dll_1062</td><td>mapir.dll</td><td>14.0.7157</td><td>1,141,328</td><td>13-Aug-2015</td><td>10:05</td></tr><tr><td>msmapi32.dll_0001_1062</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1062</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,641,336</td><td>14-May-2015</td><td>01:02</td></tr><tr><td>mapir.dll_1044</td><td>mapir.dll</td><td>14.0.7157</td><td>1,128,016</td><td>13-Aug-2015</td><td>10:05</td></tr><tr><td>msmapi32.dll_0001_1044</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1044</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,590,648</td><td>14-May-2015</td><td>01:06</td></tr><tr><td>mapir.dll_1043</td><td>mapir.dll</td><td>14.0.7157</td><td>1,172,144</td><td>13-Aug-2015</td><td>10:06</td></tr><tr><td>msmapi32.dll_0001_1043</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1043</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,636,216</td><td>14-May-2015</td><td>01:06</td></tr><tr><td>mapir.dll_1045</td><td>mapir.dll</td><td>14.0.7157</td><td>1,166,000</td><td>13-Aug-2015</td><td>10:05</td></tr><tr><td>msmapi32.dll_0001_1045</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1045</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,667,448</td><td>14-May-2015</td><td>01:06</td></tr><tr><td>mapir.dll_1046</td><td>mapir.dll</td><td>14.0.7157</td><td>1,168,976</td><td>13-Aug-2015</td><td>10:12</td></tr><tr><td>msmapi32.dll_0001_1046</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1046</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,378,168</td><td>14-May-2015</td><td>01:03</td></tr><tr><td>mapir.dll_2070</td><td>mapir.dll</td><td>14.0.7157</td><td>1,177,680</td><td>13-Aug-2015</td><td>10:06</td></tr><tr><td>msmapi32.dll_0001_2070</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_2070</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,645,432</td><td>14-May-2015</td><td>01:07</td></tr><tr><td>mapir.dll_1048</td><td>mapir.dll</td><td>14.0.7157</td><td>1,159,760</td><td>13-Aug-2015</td><td>10:06</td></tr><tr><td>msmapi32.dll_0001_1048</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1048</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,633,656</td><td>14-May-2015</td><td>01:03</td></tr><tr><td>mapir.dll_1049</td><td>mapir.dll</td><td>14.0.7157</td><td>1,141,424</td><td>13-Aug-2015</td><td>10:06</td></tr><tr><td>msmapi32.dll_0001_1049</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1049</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,649,528</td><td>14-May-2015</td><td>01:03</td></tr><tr><td>mapir.dll_1051</td><td>mapir.dll</td><td>14.0.7157</td><td>1,156,784</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>msmapi32.dll_0001_1051</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1051</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,656,184</td><td>14-May-2015</td><td>01:03</td></tr><tr><td>mapir.dll_1060</td><td>mapir.dll</td><td>14.0.7157</td><td>1,142,864</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>msmapi32.dll_0001_1060</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1060</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,617,784</td><td>14-May-2015</td><td>01:03</td></tr><tr><td>mapir.dll_2074</td><td>mapir.dll</td><td>14.0.7157</td><td>1,150,544</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>msmapi32.dll_0001_2074</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_2074</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,623,416</td><td>14-May-2015</td><td>01:03</td></tr><tr><td>mapir.dll_1053</td><td>mapir.dll</td><td>14.0.7157</td><td>1,131,088</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>msmapi32.dll_0001_1053</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1053</td><td>outllibr.dll</td><td>14.0.7157</td><td>6,589,528</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>mapir.dll_1054</td><td>mapir.dll</td><td>14.0.7157</td><td>1,121,872</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>msmapi32.dll_0001_1054</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1054</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,622,904</td><td>14-May-2015</td><td>01:03</td></tr><tr><td>mapir.dll_1055</td><td>mapir.dll</td><td>14.0.7157</td><td>1,127,504</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>msmapi32.dll_0001_1055</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1055</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,617,784</td><td>14-May-2015</td><td>01:08</td></tr><tr><td>mapir.dll_1058</td><td>mapir.dll</td><td>14.0.7157</td><td>1,144,496</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>msmapi32.dll_0001_1058</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1058</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,656,696</td><td>14-May-2015</td><td>01:09</td></tr><tr><td>mapir.dll_2052</td><td>mapir.dll</td><td>14.0.7157</td><td>958,032</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>msmapi32.dll_0001_2052</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_2052</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,552,760</td><td>14-May-2015</td><td>01:05</td></tr><tr><td>outlook.hol_2052</td><td>outlook.hol</td><td>\u00a0</td><td>1,262,244</td><td>22-Apr-2013</td><td>09:25</td></tr><tr><td>mapir.dll_1028</td><td>mapir.dll</td><td>14.0.7157</td><td>958,640</td><td>13-Aug-2015</td><td>10:13</td></tr><tr><td>msmapi32.dll_0001_1028</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>56,064</td><td>15-Mar-2017</td><td>05:11</td></tr><tr><td>outllibr.dll_1028</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,545,080</td><td>14-May-2015</td><td>01:08</td></tr></tbody></table><h4>For all supported x64-based versions of Microsoft Outlook 2010</h4><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>cnfnot32.exe_0004</td><td>cnfnot32.exe</td><td>14.0.7180.5000</td><td>236,224</td><td>15-Mar-2017</td><td>02:12</td></tr><tr><td>contab32.dll</td><td>contab32.dll</td><td>14.0.7180.5000</td><td>189,168</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>dlgsetp.dll</td><td>dlgsetp.dll</td><td>14.0.7180.5000</td><td>127,720</td><td>15-Mar-2017</td><td>02:12</td></tr><tr><td>emsmdb32.dll_0005</td><td>emsmdb32.dll</td><td>14.0.7180.5000</td><td>2,638,720</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>envelope.dll</td><td>envelope.dll</td><td>14.0.7180.5000</td><td>229,640</td><td>15-Mar-2017</td><td>02:12</td></tr><tr><td>exsec32.dll_0001</td><td>exsec32.dll</td><td>14.0.7180.5000</td><td>482,984</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>impmail.dll</td><td>impmail.dll</td><td>14.0.7180.5000</td><td>196,312</td><td>15-Mar-2017</td><td>02:12</td></tr><tr><td>mapiph.dll</td><td>mapiph.dll</td><td>14.0.7180.5000</td><td>432,448</td><td>15-Mar-2017</td><td>02:12</td></tr><tr><td>mimedir.dll</td><td>mimedir.dll</td><td>14.0.7180.5000</td><td>553,664</td><td>15-Mar-2017</td><td>02:12</td></tr><tr><td>mlshext.dll</td><td>mlshext.dll</td><td>14.0.7180.5000</td><td>33,032</td><td>15-Mar-2017</td><td>02:12</td></tr><tr><td>mspst32.dll_0004</td><td>mspst32.dll</td><td>14.0.7180.5000</td><td>1,634,160</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>olkfstub.dll.x64</td><td>olkfstub.dll</td><td>14.0.7180.5000</td><td>269,568</td><td>15-Mar-2017</td><td>02:12</td></tr><tr><td>olmapi32.dll</td><td>olmapi32.dll</td><td>14.0.7180.5000</td><td>4,648,704</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>omsmain.dll</td><td>omsmain.dll</td><td>14.0.7180.5000</td><td>1,107,720</td><td>15-Mar-2017</td><td>05:09</td></tr><tr><td>omsxp32.dll</td><td>omsxp32.dll</td><td>14.0.7180.5000</td><td>372,008</td><td>15-Mar-2017</td><td>05:09</td></tr><tr><td>outlctl.dll</td><td>outlctl.dll</td><td>14.0.7180.5000</td><td>176,320</td><td>15-Mar-2017</td><td>02:13</td></tr><tr><td>outlmime.dll</td><td>outlmime.dll</td><td>14.0.7180.5000</td><td>732,432</td><td>15-Mar-2017</td><td>02:13</td></tr><tr><td>outlook.exe</td><td>outlook.exe</td><td>14.0.7180.5001</td><td>24,141,512</td><td>30-Mar-2017</td><td>02:58</td></tr><tr><td>outlph.dll</td><td>outlph.dll</td><td>14.0.7180.5000</td><td>387,888</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outlrpc.dll</td><td>outlrpc.dll</td><td>14.0.7180.5000</td><td>67,248</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outlvbs.dll_0001</td><td>outlvbs.dll</td><td>14.0.7180.5000</td><td>81,640</td><td>15-Mar-2017</td><td>02:13</td></tr><tr><td>pstprx32.dll</td><td>pstprx32.dll</td><td>14.0.7180.5000</td><td>440,528</td><td>15-Mar-2017</td><td>02:13</td></tr><tr><td>recall.dll</td><td>recall.dll</td><td>14.0.7180.5000</td><td>66,776</td><td>15-Mar-2017</td><td>02:13</td></tr><tr><td>rm.dll</td><td>rm.dll</td><td>14.0.7180.5000</td><td>109,776</td><td>15-Mar-2017</td><td>02:13</td></tr><tr><td>rtfhtml.dll</td><td>rtfhtml.dll</td><td>14.0.7180.5000</td><td>558,824</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>scanpst.exe_0002</td><td>scanpst.exe</td><td>14.0.7180.5000</td><td>57,160</td><td>15-Mar-2017</td><td>02:13</td></tr><tr><td>scnpst32.dll</td><td>scnpst32.dll</td><td>14.0.7180.5000</td><td>460,632</td><td>15-Mar-2017</td><td>02:13</td></tr><tr><td>scnpst64.dll</td><td>scnpst64.dll</td><td>14.0.7180.5000</td><td>458,600</td><td>15-Mar-2017</td><td>02:13</td></tr><tr><td>transmgr.dll</td><td>transmgr.dll</td><td>14.0.7180.5000</td><td>141,056</td><td>15-Mar-2017</td><td>01:30</td></tr><tr><td>mapir.dll_1025</td><td>mapir.dll</td><td>14.0.7157</td><td>1,095,856</td><td>13-Aug-2015</td><td>09:36</td></tr><tr><td>msmapi32.dll_0001_1025</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1025</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,579,384</td><td>14-May-2015</td><td>12:42</td></tr><tr><td>mapir.dll_1026</td><td>mapir.dll</td><td>14.0.7157</td><td>1,166,416</td><td>13-Aug-2015</td><td>09:41</td></tr><tr><td>msmapi32.dll_0001_1026</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1026</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,657,208</td><td>14-May-2015</td><td>12:42</td></tr><tr><td>mapir.dll_1029</td><td>mapir.dll</td><td>14.0.7157</td><td>1,140,816</td><td>13-Aug-2015</td><td>09:38</td></tr><tr><td>msmapi32.dll_0001_1029</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1029</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,637,240</td><td>14-May-2015</td><td>12:42</td></tr><tr><td>mapir.dll_1030</td><td>mapir.dll</td><td>14.0.7157</td><td>1,141,424</td><td>13-Aug-2015</td><td>09:37</td></tr><tr><td>msmapi32.dll_0001_1030</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1030</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,448,824</td><td>14-May-2015</td><td>12:43</td></tr><tr><td>mapir.dll_1031</td><td>mapir.dll</td><td>14.0.7157</td><td>1,195,088</td><td>13-Aug-2015</td><td>09:38</td></tr><tr><td>msmapi32.dll_0001_1031</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1031</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,658,744</td><td>14-May-2015</td><td>12:45</td></tr><tr><td>mapir.dll_1032</td><td>mapir.dll</td><td>14.0.7157</td><td>1,217,104</td><td>13-Aug-2015</td><td>09:40</td></tr><tr><td>msmapi32.dll_0001_1032</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1032</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,743,736</td><td>14-May-2015</td><td>12:46</td></tr><tr><td>mapir.dll_1033</td><td>mapir.dll</td><td>14.0.7155.5000</td><td>1,126,576</td><td>16-Jul-2015</td><td>09:03</td></tr><tr><td>msmapi32.dll_0001_1033</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1033</td><td>outllibr.dll</td><td>14.0.7147.5000</td><td>6,578,864</td><td>19-Mar-2015</td><td>03:22</td></tr><tr><td>mapir.dll_3082</td><td>mapir.dll</td><td>14.0.7157</td><td>1,178,704</td><td>13-Aug-2015</td><td>09:40</td></tr><tr><td>msmapi32.dll_0001_3082</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_3082</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,592,696</td><td>14-May-2015</td><td>12:45</td></tr><tr><td>mapir.dll_1061</td><td>mapir.dll</td><td>14.0.7157</td><td>1,124,432</td><td>13-Aug-2015</td><td>09:40</td></tr><tr><td>msmapi32.dll_0001_1061</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1061</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,594,744</td><td>14-May-2015</td><td>12:45</td></tr><tr><td>mapir.dll_1069</td><td>mapir.dll</td><td>14.0.7157</td><td>1,159,248</td><td>13-Aug-2015</td><td>09:40</td></tr><tr><td>msmapi32.dll_0001_1069</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1069</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,609,592</td><td>14-May-2015</td><td>12:46</td></tr><tr><td>mapir.dll_1035</td><td>mapir.dll</td><td>14.0.7157</td><td>1,138,768</td><td>13-Aug-2015</td><td>09:38</td></tr><tr><td>msmapi32.dll_0001_1035</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1035</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,600,376</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1036</td><td>mapir.dll</td><td>14.0.7157</td><td>1,194,064</td><td>13-Aug-2015</td><td>09:38</td></tr><tr><td>msmapi32.dll_0001_1036</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1036</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,670,008</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1037</td><td>mapir.dll</td><td>14.0.7157</td><td>1,083,984</td><td>13-Aug-2015</td><td>09:38</td></tr><tr><td>msmapi32.dll_0001_1037</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1037</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,560,440</td><td>14-May-2015</td><td>12:46</td></tr><tr><td>mapir.dll_1081</td><td>mapir.dll</td><td>14.0.7157</td><td>1,142,352</td><td>13-Aug-2015</td><td>09:40</td></tr><tr><td>msmapi32.dll_0001_1081</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1081</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,633,656</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1050</td><td>mapir.dll</td><td>14.0.7157</td><td>1,147,984</td><td>13-Aug-2015</td><td>09:41</td></tr><tr><td>msmapi32.dll_0001_1050</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1050</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,611,128</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1038</td><td>mapir.dll</td><td>14.0.7157</td><td>1,150,128</td><td>13-Aug-2015</td><td>09:42</td></tr><tr><td>msmapi32.dll_0001_1038</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1038</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,657,208</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>envelopr.dll_1040</td><td>envelopr.dll</td><td>14.0.7007</td><td>19,048</td><td>14-Dec-2012</td><td>10:38</td></tr><tr><td>mapir.dll_1040</td><td>mapir.dll</td><td>14.0.7157</td><td>1,159,760</td><td>13-Aug-2015</td><td>09:45</td></tr><tr><td>msmapi32.dll_0001_1040</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1040</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,482,616</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1041</td><td>mapir.dll</td><td>14.0.7157</td><td>1,015,888</td><td>13-Aug-2015</td><td>03:42</td></tr><tr><td>msmapi32.dll_0001_1041</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1041</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,687,928</td><td>13-May-2015</td><td>08:22</td></tr><tr><td>mapir.dll_1087</td><td>mapir.dll</td><td>14.0.7157</td><td>1,140,400</td><td>13-Aug-2015</td><td>09:42</td></tr><tr><td>msmapi32.dll_0001_1087</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1087</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,647,480</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1042</td><td>mapir.dll</td><td>14.0.7157</td><td>1,004,624</td><td>13-Aug-2015</td><td>09:45</td></tr><tr><td>msmapi32.dll_0001_1042</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1042</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,658,232</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1063</td><td>mapir.dll</td><td>14.0.7157</td><td>1,146,448</td><td>13-Aug-2015</td><td>09:45</td></tr><tr><td>msmapi32.dll_0001_1063</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1063</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,641,336</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1062</td><td>mapir.dll</td><td>14.0.7157</td><td>1,141,328</td><td>13-Aug-2015</td><td>09:45</td></tr><tr><td>msmapi32.dll_0001_1062</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1062</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,636,728</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1044</td><td>mapir.dll</td><td>14.0.7157</td><td>1,128,016</td><td>13-Aug-2015</td><td>09:45</td></tr><tr><td>msmapi32.dll_0001_1044</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1044</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,586,040</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1043</td><td>mapir.dll</td><td>14.0.7157</td><td>1,172,144</td><td>13-Aug-2015</td><td>09:45</td></tr><tr><td>msmapi32.dll_0001_1043</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1043</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,632,120</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_1045</td><td>mapir.dll</td><td>14.0.7157</td><td>1,167,440</td><td>13-Aug-2015</td><td>09:45</td></tr><tr><td>msmapi32.dll_0001_1045</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1045</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,662,840</td><td>14-May-2015</td><td>12:46</td></tr><tr><td>mapir.dll_1046</td><td>mapir.dll</td><td>14.0.7157</td><td>1,168,976</td><td>13-Aug-2015</td><td>09:46</td></tr><tr><td>msmapi32.dll_0001_1046</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1046</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,373,560</td><td>14-May-2015</td><td>12:47</td></tr><tr><td>mapir.dll_2070</td><td>mapir.dll</td><td>14.0.7157</td><td>1,177,680</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_2070</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_2070</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,640,824</td><td>14-May-2015</td><td>12:50</td></tr><tr><td>mapir.dll_1048</td><td>mapir.dll</td><td>14.0.7157</td><td>1,159,760</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_1048</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1048</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,629,048</td><td>14-May-2015</td><td>12:49</td></tr><tr><td>mapir.dll_1049</td><td>mapir.dll</td><td>14.0.7157</td><td>1,141,424</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_1049</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1049</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,644,920</td><td>14-May-2015</td><td>12:51</td></tr><tr><td>mapir.dll_1051</td><td>mapir.dll</td><td>14.0.7157</td><td>1,158,224</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_1051</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1051</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,652,088</td><td>14-May-2015</td><td>12:49</td></tr><tr><td>mapir.dll_1060</td><td>mapir.dll</td><td>14.0.7157</td><td>1,142,864</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_1060</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1060</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,613,176</td><td>14-May-2015</td><td>12:49</td></tr><tr><td>mapir.dll_2074</td><td>mapir.dll</td><td>14.0.7157</td><td>1,150,544</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_2074</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_2074</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,618,808</td><td>14-May-2015</td><td>12:49</td></tr><tr><td>mapir.dll_1053</td><td>mapir.dll</td><td>14.0.7157</td><td>1,129,648</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_1053</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1053</td><td>outllibr.dll</td><td>14.0.7157</td><td>6,583,480</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>mapir.dll_1054</td><td>mapir.dll</td><td>14.0.7157</td><td>1,121,872</td><td>13-Aug-2015</td><td>12:21</td></tr><tr><td>msmapi32.dll_0001_1054</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1054</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,618,296</td><td>14-May-2015</td><td>12:51</td></tr><tr><td>mapir.dll_1055</td><td>mapir.dll</td><td>14.0.7157</td><td>1,127,504</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_1055</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1055</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,613,176</td><td>14-May-2015</td><td>12:50</td></tr><tr><td>mapir.dll_1058</td><td>mapir.dll</td><td>14.0.7157</td><td>1,145,936</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_1058</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1058</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,652,088</td><td>14-May-2015</td><td>12:50</td></tr><tr><td>mapir.dll_2052</td><td>mapir.dll</td><td>14.0.7157</td><td>958,032</td><td>13-Aug-2015</td><td>09:47</td></tr><tr><td>msmapi32.dll_0001_2052</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_2052</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,548,152</td><td>14-May-2015</td><td>12:50</td></tr><tr><td>outlook.hol_2052</td><td>outlook.hol</td><td>\u00a0</td><td>1,262,244</td><td>22-Apr-2013</td><td>09:25</td></tr><tr><td>mapir.dll_1028</td><td>mapir.dll</td><td>14.0.7157</td><td>960,080</td><td>13-Aug-2015</td><td>09:48</td></tr><tr><td>msmapi32.dll_0001_1028</td><td>msmapi32.dll</td><td>14.0.7180.5000</td><td>66,816</td><td>15-Mar-2017</td><td>05:12</td></tr><tr><td>outllibr.dll_1028</td><td>outllibr.dll</td><td>14.0.7151</td><td>6,540,472</td><td>14-May-2015</td><td>12:50</td></tr></tbody></table></td></tr></tbody></table><h2></h2><h3></h3><h3>How to get help and support for this security update</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr> <td faq-panel-body=\"\"> Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/ph/6527\" managed-link=\"\" target=\"\">Support for Microsoft Update</a><br/><br/> Security solutions for IT professionals: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/security/bb980617.aspx\" managed-link=\"\" target=\"\">TechNet Security Troubleshooting and Support</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" managed-link=\"\" target=\"\">Virus Solution and Security Center</a><br/><br/> Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"\">International Support</a><br/><br/><span>Propose a feature or provide feedback on Office Core: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://office.uservoice.com/\" managed-link=\"\" target=\"\">Office User Voice portal</a><br/></span></td></tr></tbody></table></body></html>", "edition": 43, "modified": "2020-04-16T08:13:39", "id": "KB3118388", "href": "https://support.microsoft.com/en-us/help/3118388/", "published": "2017-04-11T00:00:00", "title": "Description of the security update for Outlook 2010: April 11, 2017", "type": "mskb", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "myhack58": [{"lastseen": "2017-04-15T03:24:23", "bulletinFamily": "info", "cvelist": ["CVE-2017-0106", "CVE-2017-0199", "CVE-2017-0204"], "edition": 1, "description": "Recently Microsoft Word 0day vulnerabilities is very hot, this month's Patch Tuesday, Microsoft also finally released for the CVE-2017-0199 vulnerability patch, and the previously reported difference is that this vulnerability also affects Microsoft's own WordPad. According to security firm FireEye revealed that the vulnerability had been cybercriminals used to spread malware, there are even state-sponsored Spy organizations used to spy on Ukrainian Pro-Russian faction. \nStories from the 2016 speaking at the time named Ryan Hanson of the security researcher in the RTF file that is in found a security vulnerability, exploit the vulnerability in the underlying[operating system](<http://www.myhack58.com/Article/48/Article_048_1.htm>)on the implementation of the code. \nHanson finished the day of the vulnerability discovery work, intended to be him in 2016 for 10 months found that of the three Microsoft vulnerability report submitted to Microsoft at the time Microsoft has opened up a vulnerability Bounty program \nParadoxically, Microsoft actually took 6 months to repair the Hanson submitted the three Word vulnerabilities, the final in this year 4 month's Patch Tuesday only published three corresponding patches, respectively, CVE-2017-0106, CVE-2017-0199, and CVE-2017-0204\u3002 \nHowever, the Microsoft surprisingly, just before they released the patch a few days ago, McAfee and FireEye researchers also discovered the 0day, that is, our previously issued by that article. \n! [](/Article/UploadPic/2017-4/2017415103314261. png? www. myhack58. com) \nVulnerability is used to attack Ukraine's Pro-Russian faction \nToo long repair period to other people, due to McAfee and FireEye published 0day vulnerability, Microsoft has not yet released a patch, so FireEye at the time not to disclose too many details. However, just at the time when the patch is released, the number of home security companies start some of the behind-the-scenes details holistic care. \nAccording to FireEye said, 0day first appeared in in 2017 1 December 25, when FireEye found a FinSpy mode exploits. \nIt was designed by the Gamma Group to sell the hack kit, and this product is the buyers usually are some from around the world of government and law enforcement agencies, it is not able in an underground hacker forum to find the ordinary stuff is. \nThat once it was active mainly targeted at Russian-speaking countries user, used to attack the Word documents will end up in the target computer on the left it was the back door. These files are referred to the Donetsk People's Republic, suggesting that a field in Eastern Ukraine Russian rebels as the target of the movement. \nWhen FireEye found it was the action when you are sure that Gamma Group has been the 0day to inform its user base, which means that those who purchase through the spyware of the country are likely to use this vulnerability. \nCrime software organizations also took a fancy to this 0day \nIn it was the activities after two months, that is the end of March, FireEye detected again the 0day, but this one is a cyber crime organization used to spread LatentBot it. LatentBot is a complex Backdoor Trojan, usually in a corporate environment and financial espionage action found in its shadow. \nFireEye experts noted: \nFrom FinSpy and LatentBot found in the examples shows that these two attacks built on the same Foundation, and support of cyber crime and cyber spying on the exploit code from the same source. \nIn the two Internet criminal activity appearing in the malicious document the latest version is on 2016-11-27 22:42:00,someone has to an organization peddling this Microsoft Word 0day the. \n! [](/Article/UploadPic/2017-4/2017415103315824. png? www. myhack58. com) \nIt was and LatentBot case the last modified time \nIn FireEye and McAfee published Word 0day, the organization apparently launched a campaign for public sale, they know once the patch is in place, make your own exploit will be worthless, therefore the organization eagerly with other criminal organizations share the very likely sale of 0day in. \nJust this Monday, Proofpoint has detected at once by the use of the Word 0day exploit spread Dridex banking Trojan spam campaign. \nThe same is on Monday, the security firm Netskope found the same spam tide, but this time spread is the Godzilla of. A ordinary malware download. \n0day not only affect the Office, and WordPad \n0day was originally in the Office the vulnerability of the form to enter our field of vision, however, according to Microsoft's security Advisory said, Windows comes with WordPad similarly affected by the vulnerability. \nIn other words, even if the user don't have Office installed, and choose to use WordPad to open the trap of the document, then they will also be at risk. When this happens, the files in the package of the vulnerability / exploit will be executed, and the download is disguised as RTF HTA HTML application file, which in turn will run using the user computer PowerShell command. \nObviously, this WordPad vulnerability more deadly, we don't even have a similar to the Office of Protected View to protect to circumvent this attack. We had in the previous Word 0day referred by the Office of the Protected View feature to ensure we are not affected by such attacks.\uff09 \nIt is worth mentioning that, if the use of CVE-2017-0199, and CVE-2017-0204 combination of punches Office of the Read protection function can also be bypassed. \nLast \nAlthough Microsoft Update is long overdue, but there are a lot of computer and not install the patch, the vulnerability remains a threat. \n\n", "modified": "2017-04-15T00:00:00", "published": "2017-04-15T00:00:00", "href": "http://www.myhack58.com/Article/html/3/62/2017/85272.htm", "id": "MYHACK58:62201785272", "type": "myhack58", "title": "Recently being a hot Word 0day vulnerability has been used for malware spreading and the country attack-vulnerability warning-the black bar safety net", "cvss": {"score": 0.0, "vector": "NONE"}}], "kaspersky": [{"lastseen": "2020-09-02T11:42:50", "bulletinFamily": "info", "cvelist": ["CVE-2017-0106", "CVE-2017-0195", "CVE-2017-0204", "CVE-2017-0207", "CVE-2017-0194"], "description": "### *Detect date*:\n04/11/2017\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Microsoft Office. Malicious users can exploit these vulnerabilities to obtain sensitive information, gain privileges, bypass security restrictions and spoof user interface.\n\n### *Affected products*:\nMicrosoft Excel 2007 Service Pack 3 \nMicrosoft Excel 2010 Service Pack 2 \nMicrosoft Office Compatibility Pack Service Pack 2 \nMicrosoft Outlook 2007 Service Pack 3 \nMicrosoft Outlook 2010 Service Pack 2 \nMicrosoft Outlook 2013 Service Pack 1 \nMicrosoft Outlook 2016 \nMicrosoft Outlook for Mac 2011\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2017-0207](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0207>) \n[CVE-2017-0195](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0195>) \n[CVE-2017-0204](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204>) \n[CVE-2017-0194](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0194>) \n[CVE-2017-0106](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106>) \n[CVE-2017-0194](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0194>) \n[CVE-2017-0195](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0195>) \n[CVE-2017-0207](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0207>) \n[CVE-2017-0204](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204>) \n[CVE-2017-0106](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106>) \n\n\n### *Impacts*:\nOSI \n\n### *Related products*:\n[Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats](<https://threats.kaspersky.com/en/product/Microsoft-Office-Compatibility-Pack-for-Word,-Excel,-and-PowerPoint-2007-File-Formats/>)\n\n### *CVE-IDS*:\n[CVE-2017-0194](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0194>)4.3Warning \n[CVE-2017-0195](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0195>)3.5Warning \n[CVE-2017-0207](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0207>)4.3Warning \n[CVE-2017-0204](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0204>)4.3Warning \n[CVE-2017-0106](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0106>)9.3Critical\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[3212218](<http://support.microsoft.com/kb/3212218>) \n[3191827](<http://support.microsoft.com/kb/3191827>) \n[3191830](<http://support.microsoft.com/kb/3191830>) \n[3191847](<http://support.microsoft.com/kb/3191847>) \n[3101522](<http://support.microsoft.com/kb/3101522>) \n[3127895](<http://support.microsoft.com/kb/3127895>) \n[3178724](<http://support.microsoft.com/kb/3178724>) \n[3178725](<http://support.microsoft.com/kb/3178725>) \n[3191840](<http://support.microsoft.com/kb/3191840>) \n[3191845](<http://support.microsoft.com/kb/3191845>) \n[3118388](<http://support.microsoft.com/kb/3118388>) \n[3127890](<http://support.microsoft.com/kb/3127890>) \n[3172519](<http://support.microsoft.com/kb/3172519>) \n[3178664](<http://support.microsoft.com/kb/3178664>)\n\n### *Exploitation*:\nMalware exists for this vulnerability. Usually such malware is classified as Exploit. [More details](<https://threats.kaspersky.com/en/class/Exploit/>).", "edition": 46, "modified": "2020-06-18T00:00:00", "published": "2017-04-11T00:00:00", "id": "KLA11055", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11055", "title": "\r KLA11055Multiple vulnerabilities in Microsoft Office ", "type": "kaspersky", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mscve": [{"lastseen": "2020-08-07T11:45:32", "bulletinFamily": "microsoft", "cvelist": ["CVE-2017-0106"], "description": "A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\n\nExploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and then convincing the user to open the file.\n\nThe security update addresses the vulnerability by correcting the way that Microsoft Outlook parses specially crafted email messages.\n", "edition": 2, "modified": "2017-04-11T07:00:00", "id": "MS:CVE-2017-0106", "href": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106", "published": "2017-04-11T07:00:00", "title": "Microsoft Outlook Remote Code Execution Vulnerability", "type": "mscve", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-07T11:48:27", "bulletinFamily": "microsoft", "cvelist": ["CVE-2017-0204"], "description": "A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of file formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in conjunction with another vulnerability, such as a remote code execution vulnerability, to take advantage of the security feature bypass vulnerability and run arbitrary code.\n\nTo exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file with an affected version of Microsoft Outlook software.\n\nThe security update addresses the vulnerability by correcting how Microsoft Outlook handles the parsing of file formats.\n", "edition": 2, "modified": "2017-04-11T07:00:00", "id": "MS:CVE-2017-0204", "href": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204", "published": "2017-04-11T07:00:00", "title": "Microsoft Outlook Security Feature Bypass Vulnerability", "type": "mscve", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "nessus": [{"lastseen": "2021-02-01T06:15:56", "description": "The version of Microsoft Outlook installed on the remote host\nis missing security updates. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A remote code execution vulnerability exists in the\n way that Microsoft Outlook parses specially crafted\n email messages. An attacker who successfully exploited\n the vulnerability could take control of an affected\n system to then install programs; view, change, or\n delete data; or create new accounts with full user\n rights. (CVE-2017-0106)\n\n - A security feature bypass vulnerability exists in\n Microsoft Office software when it improperly handles the\n parsing of file formats. To exploit the vulnerability,\n an attacker would have to convince a user to open a\n specially crafted file. (CVE-2017-0204)\n\n - A remote code execution vulnerability exists when\n Microsoft Office improperly validates input before\n loading dynamic link library (DLL) files. An attacker\n who successfully exploited this vulnerability could take\n control of an affected system to then install programs;\n view, change, or delete data; or create new accounts\n with full user rights. (CVE-2017-8506)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft Outlook parses specially crafted email\n messages. An attacker who successfully exploited this\n vulnerability could take control of an affected system.\n (CVE-2017-8507)\n\n - A security feature bypass vulnerability exists in\n Microsoft Office software when it improperly handles the\n parsing of file formats. (CVE-2017-8508)\n\n - A security feature bypass vulnerability exists when\n Microsoft Office Outlook improperly handles input.\n An attacker who successfully exploited the vulnerability\n could execute arbitrary commands. (CVE-2017-8571)\n\n - An information disclosure vulnerability exists when\n Microsoft Outlook fails to properly validate\n authentication requests. (CVE-2017-8572)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft Outlook parses specially crafted email\n messages. An attacker who successfully exploited the \n vulnerability could take control of an affected system.\n (CVE-2017-8663)", "edition": 30, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-09-25T00:00:00", "title": "Security Updates for Outlook (September 2017)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-0106", "CVE-2017-8506", "CVE-2017-8508", "CVE-2017-8507", "CVE-2017-8572", "CVE-2017-0204", "CVE-2017-8663", "CVE-2017-8571"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/a:microsoft:outlook", "cpe:/a:microsoft:office"], "id": "SMB_NT_MS17_SEP_OUTLOOK.NASL", "href": "https://www.tenable.com/plugins/nessus/103456", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103456);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/11/12\");\n\n script_cve_id(\n \"CVE-2017-0106\",\n \"CVE-2017-0204\",\n \"CVE-2017-8506\",\n \"CVE-2017-8507\",\n \"CVE-2017-8508\",\n \"CVE-2017-8571\",\n \"CVE-2017-8572\",\n \"CVE-2017-8663\"\n );\n script_bugtraq_id(\n 97413,\n 97458,\n 98811,\n 98827,\n 98828,\n 99452,\n 99453,\n 100004\n );\n script_xref(name:\"MSKB\", value:\"4011089\");\n script_xref(name:\"MSFT\", value:\"MS17-4011089\");\n script_xref(name:\"MSKB\", value:\"4011110\");\n script_xref(name:\"MSFT\", value:\"MS17-4011110\");\n script_xref(name:\"MSKB\", value:\"4011091\");\n script_xref(name:\"MSFT\", value:\"MS17-4011091\");\n script_xref(name:\"MSKB\", value:\"4011090\");\n script_xref(name:\"MSFT\", value:\"MS17-4011090\");\n\n script_name(english:\"Security Updates for Outlook (September 2017)\");\n script_summary(english:\"Checks the file versions.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The version of Outlook installed on the remote host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Microsoft Outlook installed on the remote host\nis missing security updates. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - A remote code execution vulnerability exists in the\n way that Microsoft Outlook parses specially crafted\n email messages. An attacker who successfully exploited\n the vulnerability could take control of an affected\n system to then install programs; view, change, or\n delete data; or create new accounts with full user\n rights. (CVE-2017-0106)\n\n - A security feature bypass vulnerability exists in\n Microsoft Office software when it improperly handles the\n parsing of file formats. To exploit the vulnerability,\n an attacker would have to convince a user to open a\n specially crafted file. (CVE-2017-0204)\n\n - A remote code execution vulnerability exists when\n Microsoft Office improperly validates input before\n loading dynamic link library (DLL) files. An attacker\n who successfully exploited this vulnerability could take\n control of an affected system to then install programs;\n view, change, or delete data; or create new accounts\n with full user rights. (CVE-2017-8506)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft Outlook parses specially crafted email\n messages. An attacker who successfully exploited this\n vulnerability could take control of an affected system.\n (CVE-2017-8507)\n\n - A security feature bypass vulnerability exists in\n Microsoft Office software when it improperly handles the\n parsing of file formats. (CVE-2017-8508)\n\n - A security feature bypass vulnerability exists when\n Microsoft Office Outlook improperly handles input.\n An attacker who successfully exploited the vulnerability\n could execute arbitrary commands. (CVE-2017-8571)\n\n - An information disclosure vulnerability exists when\n Microsoft Outlook fails to properly validate\n authentication requests. (CVE-2017-8572)\n\n - A remote code execution vulnerability exists in the way\n that Microsoft Outlook parses specially crafted email\n messages. An attacker who successfully exploited the \n vulnerability could take control of an affected system.\n (CVE-2017-8663)\");\n # https://support.microsoft.com/en-us/help/4011089/descriptionofthesecurityupdateforoutlook2010september12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8ac9b313\");\n # https://support.microsoft.com/en-us/help/4011086/descriptionofthesecurityupdateforoutlook2007september12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8f4ab525\");\n # https://support.microsoft.com/en-nz/help/4011110/descriptionofthesecurityupdateforoutlook2007september19-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?16a66c3d\");\n # https://support.microsoft.com/en-us/help/4011091/descriptionofthesecurityupdateforoutlook2016september12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e5d09682\");\n # https://support.microsoft.com/en-us/help/4011090/descriptionofthesecurityupdateforoutlook2013september12-2017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?92c027cb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Outlook 2007, 2010, 2013,\nand 2016.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-8663\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/09/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/09/25\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:outlook\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nglobal_var vuln;\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS17-09\";\nkbs = make_list(\n '4011110', # 2007 / 12.0\n '4011089', # 2010 / 14.0\n '4011090', # 2013 / 15.0\n '4011091' # 2016 / 16.0\n);\nkb16 = '4011091';\n\nif (get_kb_item(\"Host/patch_management_checks\")) \n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\nport = kb_smb_transport();\n\n######################################################################\n# Outlook 2007, 2010, 2013, 2016\n######################################################################\nfunction perform_outlook_checks()\n{\n local_var vuln, checks, path;\n vuln = 0;\n checks = make_array(\n \"12.0\", make_array(\"version\", \"12.0.6776.5000\", \"kb\", \"4011110\"), # 2007\n \"14.0\", make_array(\"version\", \"14.0.7187.5000\", \"kb\", \"4011089\"), # 2010\n \"15.0\", make_array(\"version\", \"15.0.4963.1000\", \"kb\", \"4011090\"), # 2013\n \"16.0\", make_nested_list(\n make_array(\"version\", \"16.0.4588.1000\", \"channel\", \"MSI\", \"kb\", kb16),\n make_array(\"version\", \"16.0.8326.2107\", \"channel\", \"Current\", \"kb\", kb16),\n make_array(\"version\", \"16.0.8201.2193\", \"channel\", \"Deferred\", \"channel_version\", \"1705\", \"kb\", kb16),\n make_array(\"version\", \"16.0.7766.2116\", \"channel\", \"Deferred\", \"kb\", kb16),\n make_array(\"version\", \"16.0.8431.2079\", \"channel\", \"First Release for Deferred\", \"kb\", kb16)\n )\n );\n if (hotfix_check_office_product(product:\"Outlook\", checks:checks, bulletin:bulletin))\n vuln += 1;\n\n return vuln;\n}\n\n\n######################################################################\n# MAIN\n######################################################################\nvuln = perform_outlook_checks();\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-02-01T06:15:30", "description": "The Microsoft Office application, Office Web Apps, or SharePoint\nServer installed on the remote Windows host is missing a security\nupdate. It is, therefore, affected by multiple vulnerabilities :\n\n - An arbitrary code execution vulnerability exists in\n Microsoft Outlook due to improper parsing of email\n messages. An unauthenticated, remote attacker can\n exploit this, via a specially crafted email message, to\n execute arbitrary code. (CVE-2017-0106)\n\n - An information disclosure vulnerability exists in\n Microsoft Office due to improper handling of objects in\n memory. An unauthenticated, remote attacker can exploit\n this, by convincing a user to open a specially crafted\n Excel file, to disclose the contents of memory.\n (CVE-2017-0194)\n\n - A cross-site scripting (XSS) vulnerability exists in\n Office Web Apps Server due to improper validation of\n input before returning it to users. An authenticated,\n remote attacker can exploit this, via a specially\n crafted request, to execute arbitrary script code in a\n user's browser session. (CVE-2017-0195)\n\n - An arbitrary code execution vulnerability exists in\n Microsoft Office due to improper validation of input\n before loading dynamic link library (DLL) files. An\n unauthenticated, remote attacker can exploit this, by\n convincing a user to open a specially crafted Office\n document, to execute arbitrary code. (CVE-2017-0197)\n\n - An arbitrary code execution vulnerability exists in\n Microsoft Office and Windows WordPad due to improper\n validation of user-supplied input. An unauthenticated,\n remote attacker can exploit this, by convincing a user\n to open a specially crafted file, to execute arbitrary\n code. Note that this vulnerability is being utilized to\n spread the Petya ransomware. (CVE-2017-0199)\n\n - A security feature bypass vulnerability exists in\n Microsoft Office due to improper parsing of file\n formats. An unauthenticated, remote attacker can exploit\n this, by convincing a user into opening a specially\n crafted file, to bypass security features.\n (CVE-2017-0204)\n\n - A spoofing vulnerability in Microsoft Outlook due to\n improper validation of input passed via HTML tags. An\n unauthenticated, remote attacker can exploit this, by\n sending an email with specific HTML tags, to display a\n malicious authentication prompt and gain access to a\n user's authentication information or login credentials.\n (CVE-2017-0207)\n\n - An unspecified flaw exists in Microsoft Office in the\n Encapsulated PostScript (EPS) filter that allows an\n attacker to have an unspecified impact. (CVE-2017-2605)", "edition": 43, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-04-12T00:00:00", "title": "Security Update for Microsoft Office Products (April 2017) (Petya)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-2605", "CVE-2017-0106", "CVE-2017-0195", "CVE-2017-0199", "CVE-2017-0204", "CVE-2017-0207", "CVE-2017-0197", "CVE-2017-0194"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/a:microsoft:office_online_server", "cpe:/a:microsoft:sharepoint_server", "cpe:/a:microsoft:onenote", "cpe:/a:microsoft:outlook", "cpe:/a:microsoft:office", "cpe:/a:microsoft:office_web_apps", "cpe:/a:microsoft:excel", "cpe:/a:microsoft:office_compatibility_pack"], "id": "SMB_NT_MS17_APR_OFFICE.NASL", "href": "https://www.tenable.com/plugins/nessus/99314", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(99314);\n script_version(\"1.20\");\n script_cvs_date(\"Date: 2019/11/13\");\n\n script_cve_id(\n \"CVE-2017-0106\",\n \"CVE-2017-0194\",\n \"CVE-2017-0195\",\n \"CVE-2017-0197\",\n \"CVE-2017-0199\",\n \"CVE-2017-0204\",\n \"CVE-2017-0207\",\n \"CVE-2017-2605\"\n );\n script_bugtraq_id(\n 95961,\n 97411,\n 97413,\n 97417,\n 97436,\n 97458,\n 97463,\n 97498\n );\n script_xref(name:\"CERT\", value:\"921560\");\n script_xref(name:\"EDB-ID\", value:\"41894\");\n script_xref(name:\"EDB-ID\", value:\"41934\");\n script_xref(name:\"MSKB\", value:\"2589382\");\n script_xref(name:\"MSFT\", value:\"MS17-2589382\");\n script_xref(name:\"IAVA\", value:\"2017-A-0101\");\n script_xref(name:\"IAVA\", value:\"2017-A-0104\");\n script_xref(name:\"MSKB\", value:\"3101522\");\n script_xref(name:\"MSFT\", value:\"MS17-3101522\");\n script_xref(name:\"MSKB\", value:\"3118388\");\n script_xref(name:\"MSFT\", value:\"MS17-3118388\");\n script_xref(name:\"MSKB\", value:\"3127890\");\n script_xref(name:\"MSFT\", value:\"MS17-3127890\");\n script_xref(name:\"MSKB\", value:\"3127895\");\n script_xref(name:\"MSFT\", value:\"MS17-3127895\");\n script_xref(name:\"MSKB\", value:\"3141529\");\n script_xref(name:\"MSFT\", value:\"MS17-3141529\");\n script_xref(name:\"MSKB\", value:\"3141538\");\n script_xref(name:\"MSFT\", value:\"MS17-3141538\");\n script_xref(name:\"MSKB\", value:\"3172519\");\n script_xref(name:\"MSFT\", value:\"MS17-3172519\");\n script_xref(name:\"MSKB\", value:\"3178664\");\n script_xref(name:\"MSFT\", value:\"MS17-3178664\");\n script_xref(name:\"MSKB\", value:\"3178702\");\n script_xref(name:\"MSFT\", value:\"MS17-3178702\");\n script_xref(name:\"MSKB\", value:\"3178703\");\n script_xref(name:\"MSFT\", value:\"MS17-3178703\");\n script_xref(name:\"MSKB\", value:\"3178710\");\n script_xref(name:\"MSFT\", value:\"MS17-3178710\");\n script_xref(name:\"MSKB\", value:\"3178724\");\n script_xref(name:\"MSFT\", value:\"MS17-3178724\");\n script_xref(name:\"MSKB\", value:\"3178725\");\n script_xref(name:\"MSFT\", value:\"MS17-3178725\");\n script_xref(name:\"MSKB\", value:\"3191827\");\n script_xref(name:\"MSFT\", value:\"MS17-3191827\");\n script_xref(name:\"MSKB\", value:\"3191829\");\n script_xref(name:\"MSFT\", value:\"MS17-3191829\");\n script_xref(name:\"MSKB\", value:\"3191830\");\n script_xref(name:\"MSFT\", value:\"MS17-3191830\");\n script_xref(name:\"MSKB\", value:\"3191840\");\n script_xref(name:\"MSFT\", value:\"MS17-3191840\");\n script_xref(name:\"MSKB\", value:\"3191845\");\n script_xref(name:\"MSFT\", value:\"MS17-3191845\");\n script_xref(name:\"MSKB\", value:\"3191847\");\n script_xref(name:\"MSFT\", value:\"MS17-3191847\");\n\n script_name(english:\"Security Update for Microsoft Office Products (April 2017) (Petya)\");\n script_summary(english:\"Checks the file versions.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application installed on the remote Windows host is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office application, Office Web Apps, or SharePoint\nServer installed on the remote Windows host is missing a security\nupdate. It is, therefore, affected by multiple vulnerabilities :\n\n - An arbitrary code execution vulnerability exists in\n Microsoft Outlook due to improper parsing of email\n messages. An unauthenticated, remote attacker can\n exploit this, via a specially crafted email message, to\n execute arbitrary code. (CVE-2017-0106)\n\n - An information disclosure vulnerability exists in\n Microsoft Office due to improper handling of objects in\n memory. An unauthenticated, remote attacker can exploit\n this, by convincing a user to open a specially crafted\n Excel file, to disclose the contents of memory.\n (CVE-2017-0194)\n\n - A cross-site scripting (XSS) vulnerability exists in\n Office Web Apps Server due to improper validation of\n input before returning it to users. An authenticated,\n remote attacker can exploit this, via a specially\n crafted request, to execute arbitrary script code in a\n user's browser session. (CVE-2017-0195)\n\n - An arbitrary code execution vulnerability exists in\n Microsoft Office due to improper validation of input\n before loading dynamic link library (DLL) files. An\n unauthenticated, remote attacker can exploit this, by\n convincing a user to open a specially crafted Office\n document, to execute arbitrary code. (CVE-2017-0197)\n\n - An arbitrary code execution vulnerability exists in\n Microsoft Office and Windows WordPad due to improper\n validation of user-supplied input. An unauthenticated,\n remote attacker can exploit this, by convincing a user\n to open a specially crafted file, to execute arbitrary\n code. Note that this vulnerability is being utilized to\n spread the Petya ransomware. (CVE-2017-0199)\n\n - A security feature bypass vulnerability exists in\n Microsoft Office due to improper parsing of file\n formats. An unauthenticated, remote attacker can exploit\n this, by convincing a user into opening a specially\n crafted file, to bypass security features.\n (CVE-2017-0204)\n\n - A spoofing vulnerability in Microsoft Outlook due to\n improper validation of input passed via HTML tags. An\n unauthenticated, remote attacker can exploit this, by\n sending an email with specific HTML tags, to display a\n malicious authentication prompt and gain access to a\n user's authentication information or login credentials.\n (CVE-2017-0207)\n\n - An unspecified flaw exists in Microsoft Office in the\n Encapsulated PostScript (EPS) filter that allows an\n attacker to have an unspecified impact. (CVE-2017-2605)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://portal.msrc.microsoft.com/en-us/security-guidance/summary\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Microsoft Office 2007,\n2010, 2013, and 2016; Microsoft Excel 2007 and 2010; Microsoft OneNote\n2007 and 2010; Microsoft Outlook 2007, 2010, 2013, and 2016; Microsoft\nOffice Compatibility Pack; Excel Services on Microsoft SharePoint\nServer 2010 and 2013; Microsoft Excel Web App 2010; Microsoft Office\nWeb Apps Server 2010 and 2013; and Office Online Server.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-0199\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Microsoft Office Word Malicious Hta Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/04/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/04/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:excel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:onenote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:outlook\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_compatibility_pack\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_web_apps\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office_online_server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sharepoint_server\");\n script_set_attribute(attribute:\"stig_severity\", value:\"II\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"onenote_installed.nbin\", \"microsoft_sharepoint_installed.nbin\", \"microsoft_owa_installed.nbin\", \"microsoft_office_compatibility_pack_installed.nbin\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nglobal_var vuln;\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS17-04\";\nkbs = make_list(\n '2589382', # OneNote 2010 SP2\n '3101522', # Excel Web App 2010 SP2\n '3118388', # Outlook 2010 SP2\n '3127890', # Outlook 2007 SP3\n '3127895', # Office Online Server\n '3141529', # Office 2007 SP3\n '3141538', # Office 2010 SP2\n '3172519', # Outlook 2013 SP1\n '3178664', # Outlook 2016\n '3178702', # Office 2016\n '3178703', # Office 2016\n '3178710', # Office 2013 SP1\n '3178724', # Excel Services on SharePoint Server 2013\n '3178725', # Office Web Apps Server 2013 SP1\n '3191827', # Excel 2007 SP3\n '3191829', # OneNote 2007 SP3\n '3191830', # Office Compatibility Pack SP2\n '3191840', # Excel Services on SharePoint Server 2010\n '3191845', # Office Web Apps 2010 SP2\n '3191847' # Excel 2010 SP2\n);\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\n# Get path information for Windows.\nwindir = hotfix_get_systemroot();\nif (isnull(windir)) exit(1, \"Failed to determine the location of %windir%.\");\n\nregistry_init();\nhklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);\nglobal_var office_online_server_path = get_registry_value(\n handle : hklm,\n item : \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Office16.WacServer\\InstallLocation\"\n);\nRegCloseKey(handle:hklm);\nclose_registry(close:FALSE);\n\nvuln = FALSE;\nxss = FALSE;\nport = kb_smb_transport();\n\n######################################################################\n# Office 2007, 2010, 2013, 2016\n######################################################################\nfunction perform_office_checks()\n{\n local_var office_vers, office_sp, path, prod;\n office_vers = hotfix_check_office_version();\n\n ####################################################################\n # Office 2007 SP3 Checks\n ####################################################################\n if (office_vers[\"12.0\"])\n {\n office_sp = get_kb_item(\"SMB/Office/2007/SP\");\n if (!isnull(office_sp) && office_sp == 3)\n {\n prod = \"Microsoft Office 2007 SP3\";\n path = hotfix_append_path(\n path : hotfix_get_officecommonfilesdir(officever:\"12.0\"),\n value : \"Microsoft Shared\\Office12\"\n );\n if (hotfix_check_fversion(file:\"mso.dll\", version:\"12.0.6766.5000\", path:path, kb:\"3141529\", bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n }\n\n ####################################################################\n # Office 2010 SP2 Checks\n ####################################################################\n if (office_vers[\"14.0\"])\n {\n office_sp = get_kb_item(\"SMB/Office/2010/SP\");\n if (!isnull(office_sp) && office_sp == 2)\n {\n prod = \"Microsoft Office 2010 SP2\";\n path = hotfix_append_path(\n path : hotfix_get_officecommonfilesdir(officever:\"14.0\"),\n value : \"Microsoft Shared\\Office14\"\n );\n if (hotfix_check_fversion(file:\"mso.dll\", version:\"14.0.7180.5000\", path:path, kb:\"3141538\", bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n }\n\n ####################################################################\n # Office 2013 SP1 Checks\n ####################################################################\n if (office_vers[\"15.0\"])\n {\n office_sp = get_kb_item(\"SMB/Office/2013/SP\");\n if (!isnull(office_sp) && office_sp == 1)\n {\n prod = \"Microsoft Office 2013 SP1\";\n path = hotfix_append_path(\n path : hotfix_get_officecommonfilesdir(officever:\"15.0\"),\n value : \"Microsoft Shared\\Office15\"\n );\n if (hotfix_check_fversion(file:\"mso.dll\", version:\"15.0.4919.1000\", path:path, kb:\"3178710\", bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n }\n\n ####################################################################\n # Office 2016 Checks\n ####################################################################\n if (office_vers[\"16.0\"])\n {\n office_sp = get_kb_item(\"SMB/Office/2016/SP\");\n if (!isnull(office_sp) && office_sp == 0)\n {\n prod = \"Microsoft Office 2016\";\n path = hotfix_append_path(\n path:hotfix_get_officecommonfilesdir(officever:\"16.0\"),\n value:\"Microsoft Shared\\Office16\"\n );\n if (\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.4522.1002\", channel:\"MSI\", channel_product:\"Office\", path:path, kb:\"3178702\", bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.6925.1057\", channel:\"Deferred\", channel_product:\"Office\", path:path, kb:\"3178702\", bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.7329.1051\", channel:\"Deferred\", channel_version:\"1609\", channel_product:\"Office\", path:path, kb:\"3178702\", bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.7726.1030\", channel:\"First Release for Deferred\", channel_product:\"Office\", path:path, kb:\"3178702\", bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.7830.1021\", channel:\"Current\", channel_product:\"Office\", path:path, kb:\"3178702\", bulletin:bulletin, product:prod) == HCF_OLDER\n )\n vuln = TRUE;\n\n if(\n hotfix_check_fversion(file:\"mso30win32client.dll\", version:\"16.0.4522.1000\", channel:\"MSI\", channel_product:\"Office\", path:path, kb:\"3178703\", bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso30win32client.dll\", version:\"16.0.6925.1057\", channel:\"Deferred\", channel_product:\"Office\", path:path, kb:\"3178703\", bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso30win32client.dll\", version:\"16.0.7329.1051\", channel:\"Deferred\", channel_version:\"1609\", channel_product:\"Office\", path:path, kb:\"3178703\", bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso30win32client.dll\", version:\"16.0.7726.1030\", channel:\"First Release for Deferred\", channel_product:\"Office\", path:path, kb:\"3178703\", bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso30win32client.dll\", version:\"16.0.7830.1021\", channel:\"Current\", channel_product:\"Office\", path:path, kb:\"3178703\", bulletin:bulletin, product:prod) == HCF_OLDER\n )\n vuln = TRUE;\n }\n }\n}\n\n######################################################################\n# Excel 2007, 2010\n######################################################################\nfunction perform_excel_checks()\n{\n local_var excel_checks;\n\n excel_checks = make_array(\n \"12.0\", make_array(\"sp\", 3, \"version\", \"12.0.6766.5000\", \"kb\", \"3191827\"),\n \"14.0\", make_array(\"sp\", 2, \"version\", \"14.0.7180.5000\", \"kb\", \"3191847\")\n );\n if (hotfix_check_office_product(product:\"Excel\", checks:excel_checks, bulletin:bulletin))\n vuln = TRUE;\n}\n\n######################################################################\n# Outlook 2007, 2010, 2013, 2016\n######################################################################\nfunction perform_outlook_checks()\n{\n local_var outlook_checks, kb16;\n\n kb16 = \"3178664\";\n outlook_checks = make_array(\n \"12.0\", make_array(\"sp\", 3, \"version\", \"12.0.6767.5000\", \"kb\", \"3127890\"),\n \"14.0\", make_array(\"sp\", 2, \"version\", \"14.0.7180.5001\", \"kb\", \"3118388\"),\n \"15.0\", make_array(\"sp\", 1, \"version\", \"15.0.4919.1001\", \"kb\", \"3172519\"),\n \"16.0\", make_nested_list(\n make_array(\"sp\", 0, \"version\", \"16.0.4522.1001\", \"channel\", \"MSI\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.6965.2145\", \"channel\", \"Deferred\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.7369.2127\", \"channel\", \"Deferred\", \"channel_version\", \"1609\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.7766.2076\", \"channel\", \"First Release for Deferred\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.7870.2038\", \"channel\", \"Current\", \"kb\", kb16)\n )\n );\n if (hotfix_check_office_product(product:\"Outlook\", checks:outlook_checks, bulletin:bulletin))\n vuln = TRUE;\n}\n\n######################################################################\n# OneNote 2007, 2010\n######################################################################\nfunction perform_onenote_checks()\n{\n var install, installs, prod, path;\n\n installs = get_installs(app_name:'Microsoft OneNote');\n if(!empty_or_null(installs))\n {\n foreach install (installs[1])\n {\n ################################################################\n # OneNote 2007 SP3 Checks\n ################################################################\n if (install[\"product\"] == \"2007\" && install[\"sp\"] == 3)\n {\n prod = \"Microsoft OneNote 2007 SP3\";\n path = tolower(install[\"path\"]);\n path -= \"onenote.exe\";\n if (hotfix_check_fversion(file:\"onenotesyncpc.dll\", version:\"12.0.6765.5000\", path:path, kb:\"3191829\", bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n\n ################################################################\n # OneNote 2010 SP2 Checks\n ################################################################\n else if (install[\"product\"] == \"2010\" && install[\"sp\"] == 2)\n {\n prod = \"Microsoft OneNote 2010 SP2\";\n path = tolower(install[\"path\"]);\n path -= \"onenote.exe\";\n if (hotfix_check_fversion(file:\"onenotesyncpc.dll\", version:\"14.0.7180.5000\", path:path, kb:\"2589382\", bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n }\n }\n}\n\n\n######################################################################\n# Compatibility Pack\n######################################################################\nfunction perform_comppack_checks()\n{\n local_var excel_compat_checks;\n\n ####################################################################\n # Excel Compatibility Pack\n ####################################################################\n excel_compat_checks = make_array(\n \"12.0\", make_array(\"version\", \"12.0.6766.5000\", \"kb\", \"3191830\")\n );\n if (hotfix_check_office_product(product:\"ExcelCnv\", display_name:\"Office Compatibility Pack SP3\", checks:excel_compat_checks, bulletin:bulletin))\n vuln = TRUE;\n}\n\n######################################################################\n# Office Web Apps 2010, 2013\n######################################################################\nfunction perform_owa_checks()\n{\n local_var owa_installs, owa_install;\n local_var owa_2010_path, owa_2010_sp;\n local_var owa_2013_path, owa_2013_sp;\n local_var path;\n\n # Get installs of Office Web Apps\n owa_installs = get_installs(app_name:\"Microsoft Office Web Apps\");\n if (!empty_or_null(owa_installs))\n {\n foreach owa_install (owa_installs[1])\n {\n if (owa_install[\"Product\"] == \"2010\")\n {\n owa_2010_path = owa_install[\"path\"];\n owa_2010_sp = owa_install[\"SP\"];\n }\n else if (owa_install[\"Product\"] == \"2013\")\n {\n owa_2013_path = owa_install[\"path\"];\n owa_2013_sp = owa_install[\"SP\"];\n }\n }\n }\n\n ####################################################################\n # Office Web Apps 2010 SP2\n ####################################################################\n if (owa_2010_path && (!isnull(owa_2010_sp) && owa_2010_sp == \"2\"))\n {\n path = hotfix_append_path(path:owa_2010_path, value:\"14.0\\WebServices\\ConversionService\\Bin\\Converter\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"14.0.7180.5000\", min_version:\"14.0.7015.1000\", path:path, kb:\"3191845\", bulletin:bulletin, product:\"Office Web Apps 2010\") == HCF_OLDER)\n {\n vuln = TRUE;\n xss = TRUE;\n }\n\n # Excel Web App\n path = hotfix_append_path(path:owa_2010_path, value:\"14.0\\Bin\");\n if (hotfix_check_fversion(file:\"xlsrv.dll\", version:\"14.0.7180.5000\", path:path, kb:\"3101522\", bulletin:bulletin, product:\"Excel Web App 2010\") == HCF_OLDER)\n {\n vuln = TRUE;\n xss = TRUE;\n }\n }\n\n ####################################################################\n # Office Web Apps 2013 SP1\n ####################################################################\n if (owa_2013_path && (!isnull(owa_2013_sp) && owa_2013_sp == \"1\"))\n {\n path = hotfix_append_path(path:owa_2013_path, value:\"WordConversionService\\bin\\Converter\");\n if (hotfix_check_fversion(file:\"sword.dll\", version:\"15.0.4919.1000\", min_version:\"15.0.4571.1500\", path:path, kb:\"3178725\", bulletin:bulletin, product:\"Office Web Apps 2013\") == HCF_OLDER)\n {\n vuln = TRUE;\n xss = TRUE;\n }\n }\n}\n\n######################################################################\n# Office Online Server\n######################################################################\nfunction perform_oos_checks()\n{\n var path;\n\n if(office_online_server_path)\n {\n path = hotfix_append_path(path:office_online_server_path, value:\"UlsController\");\n if (hotfix_check_fversion(file:\"uls.dll\", version:\"16.0.7329.1048\", min_version:\"16.0.6000.0\", path:path, kb:\"3127895\", bulletin:bulletin, product:\"Office Online Server\") == HCF_OLDER)\n {\n vuln = TRUE;\n xss = TRUE;\n }\n }\n}\n\n######################################################################\n# SharePoint\n######################################################################\nfunction perform_sharepoint_checks()\n{\n local_var sps_2010_path, sps_2010_sp, sps_2010_edition;\n local_var sps_2013_path, sps_2013_sp, sps_2013_edition;\n local_var installs, install, path;\n\n installs = get_installs(app_name:\"Microsoft SharePoint Server\");\n\n foreach install (installs[1])\n {\n if (install[\"Product\"] == \"2013\")\n {\n sps_2013_path = install['path'];\n sps_2013_sp = install['SP'];\n sps_2013_edition = install['Edition'];\n }\n else if (install[\"Product\"] == \"2010\")\n {\n sps_2010_path = install['path'];\n sps_2010_sp = install['SP'];\n sps_2010_edition = install['Edition'];\n }\n }\n\n ######################################################################\n # SharePoint Server 2013 SP1 - Excel Services\n ######################################################################\n if (sps_2013_path && sps_2013_sp == \"1\" && sps_2013_edition == \"Server\")\n {\n path = hotfix_append_path(path:sps_2013_path, value:\"Bin\");\n if (hotfix_check_fversion(file:\"xlsrv.dll\", version:\"15.0.4919.1000\", min_version:\"15.0.0.0\", path:path, kb:\"3178724\", bulletin:bulletin, product:\"Office SharePoint Server 2013 Excel Services\") == HCF_OLDER)\n {\n vuln = TRUE;\n xss = TRUE;\n }\n }\n\n ######################################################################\n # SharePoint Server 2010 SP2 - Word Automation Services / Excel Services\n ######################################################################\n if (sps_2010_path && sps_2010_sp == \"2\" && sps_2010_edition == \"Server\")\n {\n path = hotfix_append_path(path:sps_2010_path, value:\"Bin\");\n if (hotfix_check_fversion(file:\"xlsrv.dll\", version:\"14.0.7180.5000\", path:path, kb:\"3191840\", bulletin:bulletin, product:\"Office SharePoint Server 2010 Excel Services\") == HCF_OLDER)\n {\n vuln = TRUE;\n xss = TRUE;\n }\n }\n}\n\nperform_office_checks();\nperform_excel_checks();\nperform_outlook_checks();\nperform_onenote_checks();\nperform_comppack_checks();\nperform_owa_checks();\nperform_oos_checks();\nperform_sharepoint_checks();\n\nif (vuln)\n{\n # CVE-2017-0195\n if(xss) replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);\n\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}