Microsoft Office Para Mac 2011 Service Pack 1

aetree
10 min readJun 24, 2021

Download here

Oct 31, 2012 Microsoft Office 2011 for Mac Service Pack 1 Available for Download Microsoft has just rolled the first major service pack of Office 2011, as promised by Microsoft last week. This update brings fixes for critical issues and improves the security.

  • Apr 13, 2011 As promised, Microsoft Office 2011 for Mac Service Pack (SP) 1 is immediately available for download, according to the team handling Office for Mac at Microsoft. Microsoft Office for Mac 2011.
  • Dec 05, 2016 In the Microsoft Office 2011 14.7.1 Update volume window, double-click the Office 2011 14.7.1 Update application to start the update process, and then follow the instructions on the screen. If the installation finishes successfully, you can remove the update installer from your hard disk.

Security Update for Microsoft Office (3148775)

Microsoft Office For Mac 2011 Service Pack 1

Published: April 12, 2016

Version: 1.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how Office handles objects in memory. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3148775.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Microsoft Office Software

**Affected Software**[**Microsoft Office Memory Corruption Vulnerability — CVE-2016–0122**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0122)[**Microsoft Office Memory Corruption Vulnerability — CVE-2016–0127**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0127)[**Microsoft Office Memory Corruption Vulnerability — CVE-2016–0136**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0136)[**Microsoft Office Memory Corruption Vulnerability — CVE-2016–0139**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0139)**Updates Replaced*****Microsoft Office 2007**[Microsoft Excel 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=6bcbfe37-b57f-4a68-99e2-3980908b88ba) (3114892)**Important** Remote Code ExecutionNot applicable**Important** Remote Code ExecutionNot applicable3114741 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Microsoft Word 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=785fbc9c-1e71-4e77-9850-159c4e0e34b6) (3114983)Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114901 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)**Microsoft Office 2010**[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=8e54c1f8-c137-4a1b-ba9c-1fa7db864d89) (3114990)Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114873 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=665f0347-d6a0-4fc6-a6b5-a64457170c12) (3114990)Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114873 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)[Microsoft Excel 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=3d0f673a-e95e-474f-8736-803e2f817674) (3114888)**Important** Remote Code ExecutionNot applicable**Important** Remote Code Execution**Important** Remote Code Execution3114759 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Microsoft Excel 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=aeecb725-d47c-48f7-8605-ba8ca96c83be) (3114888)**Important** Remote Code ExecutionNot applicable**Important** Remote Code Execution**Important** Remote Code Execution3114759 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Microsoft Word 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=2f5b5860-ca78-4ba8-8b2d-83e6e0bd44ef) (3114993)Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114878 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)[Microsoft Word 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=4d81b9f5-d168-464b-a09d-8fba45cc3036) (3114993)Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114878 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)**Microsoft Office 2013**[Microsoft Excel 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=abb32f04-b127-46e0-b1a1-e051ec23b6df) (3114947)**Important** Remote Code ExecutionNot applicableNot applicableNot applicable3114734 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Microsoft Excel 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=416ae38e-fdb7-4c78-8488-735054c00add) (3114947)**Important** Remote Code ExecutionNot applicableNot applicableNot applicable3114734 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Microsoft Word 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=0847d2f5-9cb7-4855-af3d-1deb3fbec6fb) (3114937)Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114824 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)[Microsoft Word 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=f1b28663-7805-46d9-a080-ab756b8e3049) (3114937)Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114824 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)**Microsoft Office 2013 RT**Microsoft Excel 2013 RT Service Pack 1 (3114947)[1]**Important** Remote Code ExecutionNot applicableNot applicableNot applicable3114734 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)Microsoft Word 2013 RT Service Pack 1 (3114937)[1]Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114824 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)**Microsoft Office 2016**[Microsoft Excel 2016 (32-bit edition)](https://www.microsoft.com/download/details.aspx?familyid=a7458dc5-700c-4a64-ab4d-43cb21a7d2e8) (3114964)**Important** Remote Code ExecutionNot applicableNot applicableNot applicable3114698 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Microsoft Excel 2016 (64-bit edition)](https://www.microsoft.com/download/details.aspx?familyid=72a99f87-9c55-4b2a-a071-efb0f913ca1b) (3114964)**Important** Remote Code ExecutionNot applicableNot applicableNot applicable3114698 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)**Microsoft Office for Mac 2011**[Microsoft Word for Mac 2011](https://www.microsoft.com/download/details.aspx?familyid=ff27c160-6c26-496b-961c-c9275d6b6e98) (3154208)Not applicableNot applicableNot applicable**Important** Remote Code Execution3138328 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)**Microsoft Office 2016 for Mac**[Microsoft Word 2016 for Mac](http://go.microsoft.com/fwlink/?linkid=3142577) (3142577)**Important** Remote Code ExecutionNot applicableNot applicableNot applicable3138327 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)**Other Office Software**[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=e207bb08-3c29-415c-a58a-922a5ab2573e) (3114982)Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114548 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=e493c157-e671-4b4f-af19-1f0178412e16) (3114895)**Important** Remote Code ExecutionNot applicable**Important** Remote Code ExecutionNot applicable3114745 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Microsoft Excel Viewer](https://www.microsoft.com/download/details.aspx?familyid=dea1232c-b966-4144-b362-d060b765fb81) (3114898)**Important** Remote Code ExecutionNot applicableNot applicable**Important** Remote Code Execution3114747 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Microsoft Word Viewer](https://www.microsoft.com/download/details.aspx?familyid=fc48ddfa-bb17-4892-b3e9-7d6cbb7e60f7) (3114987)Not applicable**Critical** Remote Code ExecutionNot applicableNot applicable3114812 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)[1]This update is available via [Windows Update](http://go.microsoft.com/fwlink/?linkid=21130).

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Microsoft Office Services and Web Apps

**Affected Software**[**Microsoft Office Memory Corruption Vulnerability — CVE-2016–0127**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0127)[**Microsoft Office Memory Corruption Vulnerability — CVE-2016–0136**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0136)**Updates Replaced*****Microsoft SharePoint Server 2007**[Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=8a10d2b1-30e8-4167-9974-9e39f6735507) (3114897)Not applicable**Important** Remote Code Execution3114432 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=f1b2ebf1-b94d-434d-864e-7b5b37d12a33) (3114897)Not applicable**Important** Remote Code Execution3114432 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)**Microsoft SharePoint Server 2010**[Excel Services on Microsoft SharePoint Server 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=e466074d-ab80-4ddb-b409-062d6a89a53b) (3114871)Not applicable**Important** Remote Code Execution3114401 in [MS16–015](http://go.microsoft.com/fwlink/?linkid=722214)[Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=9b1e1381-f8db-45b3-a307-78f24d00a5b0) (3114988)**Critical** Remote Code ExecutionNot applicable3114866 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)**Microsoft SharePoint Server 2013**[Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=5f365a77-6fa9-4d7e-a56d-c07570991f99) (3114927)**Critical** Remote Code ExecutionNot applicable3114814 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)**Microsoft Office Web Apps 2010**[Microsoft Office Web Apps 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=db20b209-41a3-4d49-b96f-de251ecc941d) (3114994)**Critical** Remote Code ExecutionNot applicable3114880 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083)**Microsoft Office Web Apps 2013**[Microsoft Office Web Apps Server 2013 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=aba6bf56-1ed7-49fa-b8ef-5636624637b7) (3114934)**Critical** Remote Code ExecutionNot applicable3114821 in [MS16–029](http://go.microsoft.com/fwlink/?linkid=733083) *The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the [Microsoft Update Catalog](http://catalog.update.microsoft.com/v7/site/home.aspx), search for the update KB number, and then view update details (updates replaced information is on the **Package Details** tab).

Update FAQ

I have Microsoft Word 2010 installed. Why am I not being offered the 3114990 update?
The 3114990 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. Furthermore, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335. For a list of Microsoft Office products an update may apply to, refer to the Microsoft Knowledge Base Article associated with the specific update.

Vulnerability Information

Multiple Microsoft Office Memory Corruption Vulnerabilities

Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. Note that where the severity is indicated as Critical in the Affected Software and Vulnerability Severity Ratings table, the Preview Pane is an attack vector for CVE-2016–0127. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file. The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability titleCVE numberPublicly disclosedExploitedMicrosoft Office Memory Corruption VulnerabilityCVE-2016–0122NoNoMicrosoft Office Memory Corruption VulnerabilityCVE-2016–0127NoNoMicrosoft Office Memory Corruption VulnerabilityCVE-2016–0136NoNoMicrosoft Office Memory Corruption VulnerabilityCVE-2016–0139NoNo ### Mitigating Factors Microsoft has not identified any [mitigating factors](https://technet.microsoft.com/library/security/dn848375.aspx) for these vulnerabilities. ### Workarounds The following [workarounds](https://technet.microsoft.com/library/security/dn848375.aspx) may be helpful in your situation: **Workaround for CVE-2016–0127** — **Use Microsoft Office File Block policy to prevent Office from opening RTF documents from unknown or untrusted sources** **Warning** If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk. **For Office 2007** 1. Run **regedit.exe** as Administrator and navigate to the following subkey:

  1. Set the RtfFiles DWORD value to 1.
    Note To use ‘FileOpenBlock’ with Office 2007, all of the latest Office 2007 security updates as of May 2007 must be applied.

For Office 2010

  1. Run regedit.exe as Administrator and navigate to the following subkey:
  2. Set the RtfFiles DWORD value to 2.
  3. Set the OpenInProtectedView DWORD value to 0. Microsoft word free mac student.

For Office 2013

Sti Guns

  1. Run regedit.exe as Administrator and navigate to the following subkey:
  2. Set the RtfFiles DWORD value to 2.
  3. Set the OpenInProtectedView DWORD value to 0.

Impact of Workaround. Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922849 will be unable to open documents saved in the RTF format.

How to undo the workaround

For Office 2007

  1. Run regedit.exe as Administrator and navigate to the following subkey:
  2. Set the RtfFiles DWORD value to 0.

For Office 2010

  1. Microsoft xml 3.0 for mac. Run regedit.exe as Administrator and navigate to the following subkey:
  2. Set the RtfFiles DWORD value to 0.
  3. Leave the OpenInProtectedView DWORD value set to 0.

For Office 2013

  1. Run regedit.exe as Administrator and navigate to the following subkey:
  2. Set the RtfFiles DWORD value to 0.
  3. Leave the OpenInProtectedView DWORD value set to 0.
  4. Feb 01, 2017 Updated my Mac and all of the sudden I’ve got this crash report on MS Excel, Word and PPT. I don’t use outlook. I deleted the preference files, ran First Aid, checked for updates, and tried creating a new user on my mac and I get the same response from the programs. https://aetree.medium.com/microsoft-word-error-reporting-mac-5c6f4105a0a3.

Workaround for CVE-2016–0136

  • Use Microsoft Office File Block policy to prevent Office from opening Office 2003 (Excel binary files) and earlier documents from unknown or untrusted sources and locations
  • Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

For Office 2007

  1. Run regedit.exe as Administrator and navigate to the following sub key:
  2. Set the BinaryFiles DWORD value to 1.
    Note To use ‘FileOpenBlock’ with Office 2007, all of the latest Office 2007 security updates as of May 2007 must be applied.
  3. Impact of Workaround. Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922849 will be unable to open documents saved in the Office 2003 or older file formats.

How to undo the workaround

For Office 2007

  1. Run regedit.exe as Administrator and navigate to the following subkey:
  2. Set the BinaryFiles DWORD value to 0.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Microsoft Office Para Mac 2011 Service Pack 1 Update

Disclaimer

Metro Arms

The information provided in the Microsoft Knowledge Base is provided ‘as is’ without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 12, 2016): Bulletin published.

Page generated 2016–04–08 15:22–07:00.

Download here

--

--