29.03.2020

Microsoft Action Pack Mac Office 2011

-->

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3057181)

Jun 18, 2012 Hello all, I have just signed up for an Action Pack Subscription and have access to the Technet Service. My problem is that I cannot find the Office 2011 for download for Mac. Dec 02, 2013 I have an Apple Mac laptop and the current software is MAC OS X 10.8.5. I have Microsoft Office 2011 and I use the Microsoft Auto Updater. The Microsoft Auto Updater has worked perfectly until now. I just received a Microsoft Auto Update for Microsoft Service Pack 3 version 14.3.8 and it states that this is a critical update. Nov 29, 2014  Microsoft Office for Mac and Issues with SharePoint Compatability Good Afternoon. The safest course of action is to tell your Mac users to check the files in or out of Sharepoint using the Finder, and work on them locally. Microsoft Office 2011 requires Microsoft SharePoint Server 2010 or later for co-authoring. Both Microsoft Office.

Apr 12, 2012 For detailed information about this update, please visit the Microsoft Web site. Applies to: Office 2011, Office 2011 Home and Business Edition, Word 2011, Excel 2011, PowerPoint 2011, Outlook 2011, Office for Mac Standard 2011 Edition, Microsoft Office for Mac Home & Student 2011, and Microsoft Office for Mac Academic 2011. Dec 12, 2014 How I can change the default font of Word Office for Mac 2011? In Word, File Open Click on Your HD, double click Users, then find and double click on your username (as. Jan 18, 2017  8/10 (73 votes) - Download Microsoft Excel Mac Free. Microsoft Excel 2016 for Mac is the tool belonging to Microsoft Office to deal with large volumes of numerical data with great comfort and flexibility. If we talk about spreadsheets, we definitely need to mention the program par excellence. Mar 19, 2020  Outlook 2011 is changing default 'From' address incorrectly I have 2 accounts set up in Outlook 2011, my work and my personal. With the latest service pack, this action has changed and not in a good way. Now, it switches the default from address according to the email I have highlighted in my Inbox (unified inbox). Office 2011 for Mac.

Published: May 12, 2015 Updated: October 13, 2015

Version: 4.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Important****for all supported editions of the following software:

  • Microsoft Office 2007
  • Microsoft Office 2010, Microsoft Excel 2010, Microsoft PowerPoint 2010, Microsoft Word 2010
  • Microsoft Office 2013, Microsoft Excel 2013, Microsoft PowerPoint 2013, Microsoft Word 2013
  • Microsoft Office 2013 RT, Microsoft Excel 2013 RT, Microsoft PowerPoint 2013 RT, Microsoft Word 2013 RT
  • Microsoft Office for Mac 2011, Microsoft Excel for Mac 2011, Microsoft PowerPoint for Mac 2011, Microsoft Word for Mac 2011
  • Microsoft PowerPoint Viewer
  • Word Automation Services on Microsoft SharePoint Server 2010, Excel Services on Microsoft SharePoint Server 2010
  • Word Automation Services on Microsoft SharePoint Server 2013, Excel Services on Microsoft SharePoint Server 2013
  • Microsoft Office Web Apps 2010, Microsoft Excel Web App 2010
  • Microsoft Office Web Apps Server 2013
  • Microsoft SharePoint Foundation 2010
  • Microsoft SharePoint Server 2013

For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Microsoft Office parses specially crafted files, by correcting how Office handles files in memory, and by helping to ensure that SharePoint Server properly sanitizes user input. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3057181.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Microsoft Office Software

**Microsoft Office Suites Software****Component****Maximum Security Impact****Aggregate Severity Rating****Updates Replaced**
**Microsoft Office 2007**
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=34bbb2bc-f3d9-4773-ba96-e0433c793398) (3085544)Not applicableRemote Code ExecutionImportant3054888 in [MS15-081](http://go.microsoft.com/fwlink/?linkid=619678)
**Microsoft Office 2010**
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=201e765d-c772-43c2-8392-295c7e6df1c1) (3054841)Not applicableRemote Code ExecutionImportant2965236 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=b261afc6-fb0d-43e0-a0c8-75f896755341) (3054841)Not applicableRemote Code ExecutionImportant2965236 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628)
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4172b7aa-ba38-425d-9c0c-8348edcf289e) (3054834)Not applicableRemote Code ExecutionImportant2883100 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=0318f542-c11c-4800-bbfb-c9546f40044a) (3054834)Not applicableRemote Code ExecutionImportant2883100 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=a2726ae6-9dbb-4eab-9228-363842715f4c) (3054848)Not applicableRemote Code ExecutionImportant2889839 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=13f15685-5bf3-43e2-8798-0eccf615e883) (3054848)Not applicableRemote Code ExecutionImportant2889839 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
Microsoft Office 2010 Service Pack 2 (32-bit editions)[Microsoft Excel 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=637a63ce-2de4-493d-9981-41dfc70df394) (3054845)Remote Code ExecutionImportant2956142 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
Microsoft Office 2010 Service Pack 2 (64-bit editions)[Microsoft Excel 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=f5710221-ab38-4429-a032-a77a7d877b89) (3054845)Remote Code ExecutionImportant2956142 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
Microsoft Office 2010 Service Pack 2 (32-bit editions)[Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=8fa5dccf-acb9-4a5e-95df-ca6b01eb3bd4) (3054835)Remote Code ExecutionImportantNone
Microsoft Office 2010 Service Pack 2 (64-bit editions)[Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=2d78aa80-4ce7-4d14-9c37-577b9dcc7bee) (3054835)Remote Code ExecutionImportantNone
Microsoft Office 2010 Service Pack 2 (32-bit editions)[Microsoft Word 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=d2651d50-013a-4bda-b831-44198e41e05b) (3054842)Remote Code ExecutionImportant2956139 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
Microsoft Office 2010 Service Pack 2 (64-bit editions)[Microsoft Word 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=e3989e75-4670-45c7-b03b-d967b11b282a) (3054842)Remote Code ExecutionImportant2956139 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
**Microsoft Office 2013**
[Microsoft Office 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=b3ed0d57-b957-4431-80cd-0fefa9d6941c) (2975808)Not applicableRemote Code ExecutionImportant2817623 in [MS13-085](http://go.microsoft.com/fwlink/?linkid=324026)
[Microsoft Office 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=d4bd6169-a984-4466-a4d8-6d44481a58c4) (2975808)Not applicableRemote Code ExecutionImportant2817623 in [MS13-085](http://go.microsoft.com/fwlink/?linkid=324026)
Microsoft Office 2013 Service Pack 1 (32-bit editions)[Microsoft Excel 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=10e9eb21-cc90-439c-8e28-dda28dde7fc5) (2986216)Remote Code ExecutionImportant2920753 in [MS15-012](http://go.microsoft.com/fwlink/?linkid=525537)
Microsoft Office 2013 Service Pack 1 (64-bit editions)[Microsoft Excel 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=237af4a6-5c62-4190-b76e-75a198d69aa4) (2986216)Remote Code ExecutionImportant2920753 in [MS15-012](http://go.microsoft.com/fwlink/?linkid=525537)
Microsoft Office 2013 Service Pack 1 (32-bit editions)[Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=83053c4f-f9bd-4673-b323-0904d09f71d3) (2975816)Remote Code ExecutionImportantNone
Microsoft Office 2013 Service Pack 1 (64-bit editions)[Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=0c001c1d-612c-48fa-b2fe-92541105d425) (2975816)Remote Code ExecutionImportantNone
Microsoft Office 2013 Service Pack 1 (32-bit editions)[Microsoft Word 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=180bcc1f-5ab0-4c77-87a4-a66579866a37) (2965307)Remote Code ExecutionImportant2965224 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628)
Microsoft Office 2013 Service Pack 1 (64-bit editions)[Microsoft Word 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=cbc259c2-eb0a-4fe9-88cc-6273e4b8cad8) (2965307)Remote Code ExecutionImportant2965224 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628)
**Microsoft Office 2013 RT**
Microsoft Office 2013 RT Service Pack 1 (2975808) [1]Not applicableRemote Code ExecutionImportant2817623 in [MS13-085](http://go.microsoft.com/fwlink/?linkid=324026)
Microsoft Office 2013 RT Service Pack 1Microsoft Excel 2013 RT Service Pack 1 (2986216) [1]Remote Code ExecutionImportant2920753 in [MS15-012](http://go.microsoft.com/fwlink/?linkid=525537)
Microsoft Office 2013 RT Service Pack 1Microsoft PowerPoint 2013 RT Service Pack 1 (2975816) [1]Remote Code ExecutionImportantNone
Microsoft Office 2013 RT Service Pack 1Microsoft Word 2013 RT Service Pack 1 (2965307) [1]Remote Code ExecutionImportant2965224 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628)
**Microsoft Office for Mac**
[Microsoft Office for Mac 2011](https://www.microsoft.com/download/details.aspx?familyid=a0c60ec7-17b5-4e6f-9b99-74eefc39aef9) (3048688)Not applicableRemote Code ExecutionImportant3051737 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628) and 3062536, formerly provided in this bulletin.
Microsoft Office for Mac 2011[Microsoft Excel for Mac 2011](https://www.microsoft.com/download/details.aspx?familyid=a0c60ec7-17b5-4e6f-9b99-74eefc39aef9) (3048688)Remote Code ExecutionImportant3051737 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628) and 3062536, formerly provided in this bulletin.
Microsoft Office for Mac 2011[Microsoft PowerPoint for Mac 2011](https://www.microsoft.com/download/details.aspx?familyid=a0c60ec7-17b5-4e6f-9b99-74eefc39aef9) (3048688)Remote Code ExecutionImportant3051737 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628) and 3062536, formerly provided in this bulletin.
Microsoft Office for Mac 2011[Microsoft Word for Mac 2011](https://www.microsoft.com/download/details.aspx?familyid=a0c60ec7-17b5-4e6f-9b99-74eefc39aef9) (3048688)Remote Code ExecutionImportant3051737 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628) and 3062536, formerly provided in this bulletin.
**Other Office Software**
[Microsoft PowerPoint Viewer](https://www.microsoft.com/download/details.aspx?familyid=b49c075d-469d-4c63-a45c-4929affd5ec5) (3054840)Not applicableRemote Code ExecutionImportantNone

Microsoft Office 2011 Mac Download

[1]This update is available via [Windows Update](http://go.microsoft.com/fwlink/?linkid=21130).

Microsoft Office Services and Web Apps

**Microsoft Office Services and Web Apps****Component****Maximum Security Impact****Aggregate Severity Rating****Updates Replaced**
**Microsoft SharePoint Server 2010**
Microsoft SharePoint Server 2010 Service Pack 2[Word Automation Services](https://www.microsoft.com/download/details.aspx?familyid=1dedb80e-c8ba-444f-9261-308180d42eef) (3054833)Remote Code ExecutionImportant2956136 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
Microsoft SharePoint Server 2010 Service Pack 2[Excel Services](https://www.microsoft.com/download/details.aspx?familyid=fa991443-5b75-4ca8-bb0b-bb1591c7e4b4) (3054839)Remote Code ExecutionImportant2826029 in [MS13-084](http://go.microsoft.com/fwlink/?linkid=519131)
**Microsoft SharePoint Server 2013**
Microsoft SharePoint Server 2013 Service Pack 1[Word Automation Services](https://www.microsoft.com/download/details.aspx?familyid=cdea85ef-ecde-47f6-be9b-2ac2d61ce674) (3023055)Remote Code ExecutionImportant2965215 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628)
Microsoft SharePoint Server 2013 Service Pack 1[Excel Services](https://www.microsoft.com/download/details.aspx?familyid=3f34508a-caa8-44ee-99b6-ad2a352e5e35) (3039725)Remote Code ExecutionImportant2956143 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
**Microsoft Office Web Apps 2010**
[Microsoft Office Web Apps 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=e72b5704-3955-40a0-9796-65a3496b4ced) (3054843)Not applicableRemote Code ExecutionImportant2956070 in [MS15-012](http://go.microsoft.com/fwlink/?linkid=525537)
Microsoft Office Web Apps 2010 Service Pack 2[Microsoft Excel Web Apps 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=d9bebdfe-2268-46dc-83e2-f022dd54ae2a) (3054838)Remote Code ExecutionImportant2826028 in [MS13-084](http://go.microsoft.com/fwlink/?linkid=324028)
**Microsoft Office Web Apps 2013**
[Microsoft Office Web Apps Server 2013 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=a06de552-f236-4c54-a3a3-4a3680145cf3)[2](3039748)Not applicableRemote Code ExecutionImportant2965306 in [MS15-033](http://go.microsoft.com/fwlink/?linkid=532628)
[2] Office Web Apps Server cannot be updated via automatic updating. For recommended instructions on how to apply updates to Office Web Apps Server, see [Apply software updates to Office Web Apps Server](https://technet.microsoft.com/library/jj966220).

Microsoft Server Software

**Microsoft Office Services and Web Apps****Component****Maximum Security Impact****Aggregate Severity Rating****Updates Replaced**
**Microsoft SharePoint Server 2010**
Microsoft SharePoint Server 2010 Service Pack 2[Microsoft SharePoint Foundation 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=f2aa6919-d723-474c-a571-6520e360e001) (3054847)Remote Code ExecutionImportant2956208 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
**Microsoft SharePoint Server 2013**
[Microsoft SharePoint Server 2013 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=56f42fc2-a31e-4a77-9d39-040b4974c32c) (3039736)Not applicableRemote Code ExecutionImportant2760561 in [MS13-084](http://go.microsoft.com/fwlink/?linkid=519131)

Update FAQ

Why are some of the update files listed in this bulletin also denoted in other bulletins being released in May?
Several of the update files listed in this bulletin are also denoted in other bulletins being released in May due to overlaps in affected software. Although the different bulletins address separate security vulnerabilities, the security updates have been consolidated where possible and appropriate. Therefore some identical update files are present in multiple bulletins.

Note that identical update files being released with multiple bulletins do not need to be installed more than once.

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help make Microsoft Office more secure.

I have Microsoft Word 2010 installed. Why am I not being offered the 3054841update?
The 3054841update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Jul 06, 2017  Outlook has a feature which can attempt to detect if you have forgotten to attach that very important document to your email. Whether you like it or not, here is how to both enable as well as disable it. How to Enable or Disable The Forgotten Attachment Reminder in Outlook 2013. Open Outlook and click on File to enter the backstage view. Jul 03, 2019  How to Reset Outlook on PC or Mac. This wikiHow explains how to reset Microsoft Outlook to its original settings in Windows or macOS. The easiest way to do this is to create a new profile and set it as the default. Open the Windows Search. This tool repairs search issues in Outlook for Mac. For example, when search returns no results for items that do exist in your mailbox, or you get older data when you have newer items. Outlook Reset Preferences. This tool resets customization that you've made to Outlook from the Outlook menu Preferences. It also restores Outlook window size. Microsoft outlook alert if forgot to attach machine.

I am being offered this update for software that is not specifically listed in the Affected Software table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary.

Microsoft office 2011 mac upgrade

Microsoft Office Software

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1682**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1682)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1683**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1683)**Aggregate Severity Rating**
**Microsoft Office 2007**
Microsoft Office 2007 Service Pack 3Not applicable**Important** Remote Code Execution (3085544)**Important**
**Microsoft Office 2010**
Microsoft Office 2010 Service Pack 2 (32-bit editions)**Important** Remote Code Execution (3054841)Not applicable**Important**
Microsoft Office 2010 Service Pack 2 (64-bit editions)**Important** Remote Code Execution (3054841)Not applicable**Important**
Microsoft Office 2010 Service Pack 2 (32-bit editions)**Important** Remote Code Execution (3054834)Not applicable**Important**
Microsoft Office 2010 Service Pack 2 (64-bit editions)**Important** Remote Code Execution (3054834)Not applicable**Important**
Microsoft Office 2010 Service Pack 2 (32-bit editions)**Important** Remote Code Execution (3054848)Not applicable**Important**
Microsoft Office 2010 Service Pack 2 (64-bit editions)**Important** Remote Code Execution (3054848)Not applicable**Important**
Microsoft Excel 2010 Service Pack 2 (32-bit editions)**Important** Remote Code Execution (3054845)Not applicable**Important**
Microsoft Excel 2010 Service Pack 2 (64-bit editions)**Important** Remote Code Execution (3054845)Not applicable**Important**
Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)**Important** Remote Code Execution (3054835)Not applicable**Important**
Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)**Important** Remote Code Execution (3054835)Not applicable**Important**
Microsoft Word 2010 Service Pack 2 (32-bit editions)**Important** Remote Code Execution (3054842)Not applicable**Important**
Microsoft Word 2010 Service Pack 2 (64-bit editions)**Important** Remote Code Execution (3054842)Not applicable**Important**
**Microsoft Office 2013**
Microsoft Office 2013 Service Pack 1 (32-bit editions)**Important** Remote Code Execution (2975808)Not applicable**Important**
Microsoft Office 2013 Service Pack 1 (64-bit editions)**Important** Remote Code Execution (2975808)Not applicable**Important**
Microsoft Excel 2013 Service Pack 1 (32-bit editions)**Important** Remote Code Execution (2986216)Not applicable**Important**
Microsoft Excel 2013 Service Pack 1 (64-bit editions)**Important** Remote Code Execution (2986216)Not applicable**Important**
Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions)**Important** Remote Code Execution (2975816)Not applicable**Important**
Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions)**Important** Remote Code Execution (2975816)Not applicable**Important**
Microsoft Word 2013 Service Pack 1 (32-bit editions)**Important** Remote Code Execution (2965307)Not applicable**Important**
Microsoft Word 2013 Service Pack 1 (64-bit editions)**Important** Remote Code Execution (2965307)Not applicable**Important**
**Microsoft Office 2013 RT**
Microsoft Office 2013 RT Service Pack 1**Important** Remote Code Execution (2975808)Not applicable**Important**
Microsoft Excel 2013 RT Service Pack 1**Important** Remote Code Execution (2986216)Not applicable**Important**
Microsoft PowerPoint 2013 RT Service Pack 1**Important** Remote Code Execution (2975816)Not applicable**Important**
Microsoft Word 2013 RT Service Pack 1**Important** Remote Code Execution (2965307)Not applicable**Important**
**Microsoft Office for Mac**
Microsoft Office for Mac 2011**Important** Remote Code Execution (3048688)Not applicable**Important**
Microsoft Excel for Mac 2011**Important** Remote Code Execution (3048688)Not applicable**Important**
Microsoft PowerPoint for Mac 2011**Important** Remote Code Execution (3048688)Not applicable**Important**
Microsoft Word for Mac 2011**Important** Remote Code Execution (3048688)Not applicable**Important**
**Other Office Software**
Microsoft PowerPoint Viewer**Important** Remote Code Execution (3054840)Not applicable**Important**

Microsoft Office Services and Web Apps

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1682**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1682)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1683**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1683)**Aggregate Severity Rating**
**Microsoft SharePoint Server 2010**
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2**Important** Remote Code Execution (3054833)Not applicable**Important**
Excel Services on Microsoft SharePoint Server 2010 Service Pack 2**Important** Remote Code Execution (3054839)Not applicable**Important**
**Microsoft SharePoint Server 2013**
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1**Important** Remote Code Execution (3023055)Not applicable**Important**
Excel Services on Microsoft SharePoint Server 2013 Service Pack 1**Important** Remote Code Execution (3039725)Not applicable**Important**
**Microsoft Office Web Apps 2010**
Microsoft Office Web Apps 2010 Service Pack 2**Important** Remote Code Execution (3054843)Not applicable**Important**
Microsoft Excel Web App 2010 Service Pack 2**Important** Remote Code Execution (3054838)Not applicable**Important**
**Microsoft Office Web Apps 2013**
Microsoft Office Web Apps Server 2013 Service Pack 1**Important** Remote Code Execution (3039748)Not applicable**Important**

Microsoft Server Software

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1682**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1682)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1683**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1683)**Aggregate Severity Rating**
**Microsoft SharePoint Server 2010**
Microsoft SharePoint Foundation 2010 Service Pack 2**Important** Remote Code Execution (3054847)Not applicable**Important**
**Microsoft SharePoint Server 2013**
Microsoft SharePoint Server 2013 Service Pack 1**Important** Remote Code Execution (3039736)Not applicable**Important**

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory.

Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message.

An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The security update addresses the vulnerabilities by correcting how Microsoft Office parses specially crafted files.

Microsoft received information about the vulnerabilities through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that these vulnerabilities had been publicly used to attack customers.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability titleCVE numberPublicly DisclosedExploited
Microsoft Office Memory Corruption VulnerabilityCVE-2015-1682NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-1683NoNo
### Mitigating Factors Microsoft has not identified any [mitigating factors](https://technet.microsoft.com/library/security/dn848375.aspx) for these vulnerabilities. ### Workarounds Microsoft has not identified any [workarounds](https://technet.microsoft.com/library/security/dn848375.aspx) for these vulnerabilities. Security Update Deployment -------------------------- For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary. Acknowledgments --------------- Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See [Acknowledgments](https://technet.microsoft.com/library/security/dn903755.aspx) for more information. Disclaimer ---------- The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions --------- - V1.0 (May 12, 2015): Bulletin published. - V2.0 (May 19, 2015): Bulletin revised to announce the release of the Microsoft Office for Mac 14.5.1 update. The release addresses a potential issue with Microsoft Outlook for Mac when customers install the Microsoft Office for Mac 14.5.0 update. Customers who have not already installed the 14.5.0 update should install the 14.5.1 update to be fully protected from this vulnerability. To avoid the possibility of future issues with Microsoft Outlook for Mac, Microsoft recommends that customers running Office for Mac software who have already successfully installed the 14.5.0 update also apply the 14.5.1 update even though they are already protected from this vulnerability. Customers running other Microsoft Office software do not need to take any action. See [Microsoft Knowledge Base Article 3048688](https://support.microsoft.com/kb/3048688) for more information. - V3.0 (June 9, 2015): To address issues with the security updates for all affected Microsoft Office 2010 software, Microsoft re-released MS15-046 to comprehensively address CVE-2015-1682. Microsoft recommends that customers running affected Office 2010 software should install the security updates released with this bulletin revision to be fully protected from this vulnerability. Customers running other Microsoft Office software do not need to take any action. See [Microsoft Knowledge Base Article 3057181](https://support.microsoft.com/kb/3057181) for more information and download links. - V4.0 (October 13, 2015): Revised bulletin to announce the availability of a new update (3085544) for Microsoft Office 2007 that addresses issues with the previously-released update (2965282). Customers running Microsoft Office 2007 are encouraged to install update 3085544 at the earliest opportunity to be fully protected from the vulnerability discussed in this bulletin. Customers running other Microsoft Office software do not need to take any action. See [Microsoft Knowledge Base Article 3085544](https://support.microsoft.com/kb/3085544) for more information and download links. *Page generated 2015-10-06 15:28-07:00.*

Today’s guest writer is Kerry Westphal—our resident macro expert.

A common feature in well-designed applications is giving users the ability to quickly focus on the data they care about. A search or filter form allows users to specify criteria to limit the records returned. This also enhances performance because the entire recordset is not brought in.

A typical filter form provides unbound text boxes, combo boxes, and other controls where users can build and refine requirements for records to meet in order to be displayed on the form. Allen Browne has a great VBA example here where he uses a filter form to search for clients by name, type, city, level and/or start and end dates. In Allen’s example, the form Filter property is set to a string that is built based on user criteria, and the FilterOn action is invoked.

To accomplish the same goals using macros that run on the Web, let’s walk through an example together. This demonstrates using the BrowseTo action to swap out the subform, TempVars are used to store form criteria and If statements decide which criteria is relevant.

For tracking issues that arise at work, I have a database where I filter issues by words in the summary, person it is assigned to, and the state of their resolution. When I first browse to the form, instead of showing data, the subform is populated with a form which displays a message that says “Select a filter using the Summary, Assigned To and Resolution fields to view the open issues.â€

The On Click event of the search button calls the BrowseTo macro action, which replaces the Issues datasheet contained by the subform with only showing only data that meets the specified criteria.

In the example above, I have specified criteria to limit issues displayed to those with “macro†in the Summary that have been assigned to Kerry Westphal. When I click the search button my macro will run and the filtered records will show.

Before we consider all the criteria, let’s construct a simple macro that considers only the Summary criteria textbox (txtSummary). Once our macro is working, we will add in more logic.

The first thing we will do in the macro is set up the error handler using the OnError action to specify a Submacro named ErrorHandler to be called in case there is an error message to display. Next we will use SetTempVar to assign the value contained by the txtSummary control to a TempVar. If the txtSummary control contains a value, the Like operator is used with wildcards in the Where Condition argument of the BrowseTo action to show the proper records. Otherwise, the BrowseTo action will show all the records. More information about the BrowseTo action can be found here

You can grab the XML here (Note: to copy this XML to paste into the macro designer, use Page->View Source and copy the XML from there).

Microsoft Action Pack Mac Office 2011 Powerpoint Video

Now that our basic macro is tested (I did that for us and it works J), we will add another condition to see only the issues assigned to the person selected in the dropdown. We can use the same logic to filter on the Assigned To field that we used for filtering on the Summary field.

In our assignments section at the top of the macro, we will add another SetTempVar action to store the AssignedTo criteria on the form.

  • If the AssignedTo criteria is not filled out, the logic we built above to consider Summary criteria for BrowseTo will be executed.
  • If AssignedTo critieria is filled out but the Summary criteria is not, only AssignedTo will be considered in the BrowseTo Where Condition.
  • If both AssignedTo and Summary criteria are specified, the Where Condition of BrowseTo concatenates them both.

Get the XML here.

We can do a similar check for Resolution criteria. This can continue for as many fields as we want to validate in our filter form to show as many or few records as needed. The macro is below and you can grab the XML for the entire macro here.

What macros have you been making?