Outlook Sept. patch day bug reviews (iCloud, VB-Script…)

[German]Microsoft hasn't been too successful with the latest updates for Outlook. Every update shipped for Outlook during the last months is causing issues. Since May 2017, one patch after the other has been causing problems. Here is the attempt to compile some information about Outlook patch issues end of September 2017.


Advertising

In the link list at the end of this article you will find hints on the problem details of the past months. The following information refers to the status as of September 2017 patchday.

The iCloud issue

Since July 2017 there are problems with the connection of Outlook to Apple's iCloud. I had published a blog post about Microsoft Outlook: Microsoft Outlook: Fix for iCloud Sync problem that suggests solutions to problems. Since the September patchday, however, there seem to be problems with Outlook 2007 that cannot be fixed any more.

In Microsoft Answers forum there are threads addressing this issue. German forum post Icloud Kalender und Kontakte in Outlook 2007 gehen nicht mehr is an example. Marco Schwaller posted, that the issue has been caused by update KB401110 (see Office Patchday (July 5, 2017)). After uninstalling this update, iCloud sync works again.

Outlook 2007: KB4011086 replaced with KB4011110

At Askwoody.com is an article Outlook 2007 KB4011086 expired, KB4011110 seems to be the replacement mentions that update KB4011086 is no more valid. The KB article says:

Because of the known issue described later in this article, this update has been removed and replaced by the following newer update:

Security Update for Microsoft Office Outlook 2007 (KB4011110)

A discussion about this topic may be found at Askwoody.com. Microsoft offers a new update KB401110 for Outlook 2007 (see Office Patchday (July 5, 2017)). But this package has been mentioned as a trouble maker within the previous section for iCloud connection.


Advertising

By Design: Outlook VBScript issue

In July 2017 users detected, that custom forms are no longer allowing printing in Outlook, because of missing VBScript. The first impression was 'that's a bug'. But after September 2017 update VBScript hase been blocked again.

Now Woody Leonhard reported at Computerworld (article Outlook security patches intentionally break custom forms), that blocking VBScript is by design. After installing September 2017 updates:

printing in custom Outlook forms requiring VBScript wont work anymore. This is a security decision made by Microsoft. Hat to solve that issue, if you are relating to this print feature?

My MVP colleague Diane Poremsky has published a lengthy blog article Custom Form Security Changes on here Slipstick Systems web site, naming the Registry entries to re-enable VBscript in Outlook. Also Microsoft has published this article about that issue.

The Word/Outlook table bug

At October 3, 2017 we will have the next Office patch day. Microsoft has announced, that it will fix the Outlook/Word table bug discussed here Word 2016 Table bug in KB3213656/KB4011039 confirmed.

Similar article
Update KB4011039 causes again Word/Outlook 2016 table bug
Update KB3213656 causes table bug in Word/Outlook 2016
Microsoft pulls Updates for Outlook 2010/2013/2016
Microsoft Outlook: Fix for iCloud Sync problem
Fixing Microsoft Outlook issues after June 2017 Update
Fixing Microsoft Outlook Search Bug after June 2017 Update
Office Patchday (July 5, 2017)
Word 2016 Table bug in KB3213656/KB4011039 confirmed
Update KB4011039 causes again Word/Outlook 2016 table bug
Update KB3213656 causes table bug in Word/Outlook 2016


Cookies helps to fund this blog: Cookie settings
Advertising


##1

This entry was posted in issue, Office, Update and tagged , , , , , , , . Bookmark the permalink.

4 Responses to Outlook Sept. patch day bug reviews (iCloud, VB-Script…)

  1. Dirk Trilsbeek says:

    you can re-enable scripting for custom forms by adding them to a list of trusted forms. See here: https://support.office.com/en-gb/article/Custom-form-script-is-now-disabled-by-default-bd8ea308-733f-4728-bfcc-d7cce0120e94

    This setting can be deployed via GPO of course. Please keep in mind to modify the registry path according to the office version you're using. My company uses Veritas Enterprise Vault, which is also affected by this change. We've added the EV custom forms for all office versions used in our enterprise in one group policy and applied it to all our clients. Works as expected.

  2. Pingback: It’s time to install the September patches for Windows and Office - The Gizmo Effect

  3. Pingback: It’s time to install the September patches for Windows and Office | All About Tech in News

  4. Advertising

  5. Pingback: It’s time to install the September patches for Windows and Office | Curious

Leave a Reply

Your email address will not be published. Required fields are marked *