Service Pack Microsoft Word 2015 Updates Mac 15.13.1

  1. Microsoft Word 2015 Torrent
  2. Microsoft Word
  3. Free Microsoft Word 2015
  4. Microsoft Word Free Download
  5. Service Pack Microsoft Word 2015 Updates Mac 15.13.1 Free
  6. Microsoft Word 2015 Download Free
-->

Oct 13, 2015  On Tuesday, October 13, 2015, Microsoft released the following security and nonsecurity updates. These monthly updates are intended to help our customers keep their computers secure and up-to-date. We recommend that you install all updates that apply to you. Hi, some friends already had an update to 15.13.3. Even when I manually search for Office updates (version 15.13.1- 150807) updater says there are no updates available. If you don’t see some of the newer features in your app, you might not have received the update yet or your Office 365 admin restricts Office updates until the features can tested with other programs and add-ins in your organization. Learn more about how Office updates are rolled out in When do I get the newest features in Office 365. If you don’t see some of the newer features in your app, you might not have received the update yet or your Office 365 admin restricts Office updates until the features can tested with other programs and add-ins in your organization. Learn more about how Office updates are rolled out in When do I get the newest features in Office 365. In the table below, we've linked directly to the latest Microsoft Office service packs for each version of Office. As of April 2020, the latest service packs for Microsoft Office suites are Office 2013 SP1, Office 2010 SP2, Office 2007 SP3, Office 2003 SP3, Office XP SP3, and Office 2000 SP3. Nov 10, 2015  November 10, 2015, update for Office. On Tuesday, November 10, 2015, Microsoft released the following security and nonsecurity updates. These monthly updates are intended to help our customers keep their computers secure and up-to-date. We recommend that you install all updates that apply to you.

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019)

Published: April 14, 2015 Updated: April 21, 2015

Version: 1.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for all supported editions of the following software:

  • Microsoft Word 2007, Microsoft Office 2010, Microsoft Word 2010
  • Microsoft Word Viewer, Microsoft Office Compatibility Pack
  • Word Automation Services on Microsoft SharePoint Server 2010
  • Microsoft Office Web Apps Server 2010

This security update is rated Important for all supported editions of the following software:

  • Microsoft Word 2013
  • Microsoft Office for Mac 2011, Microsoft Word for Mac 2011, Outlook for Mac for Office 365
  • Word Automation Services on Microsoft SharePoint Server 2013
  • Microsoft Office Web Apps Server 2013

For more information, see the Affected Software section.

The security update addresses the vulnerabilities by correcting how Microsoft Office parses specially crafted files, by correcting how Office handles files in memory, and by helping to ensure that SharePoint Server properly sanitizes user input. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3048019.

Microsoft Word 2015 Torrent

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Microsoft Office Software

Microsoft Word

**Microsoft Office Suites Software****Component****Maximum Security Impact****Aggregate Severity Rating****Updates Replaced**
**Microsoft Office 2007**
Microsoft Office 2007 Service Pack 3[Microsoft Word 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=73f5dfd3-bd55-495a-b822-b6afb00ed368) (2965284)Remote Code ExecutionCritical2956109 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
**Microsoft Office 2010**
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=9152b9ef-0ce2-4f27-a70a-c753f0b12d05) (2965236)Not applicableRemote Code ExecutionCritical2956138 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=86a863ad-bed3-4aea-929c-2b85c388205f) (2965236)Not applicableRemote Code ExecutionCritical2956138 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
Microsoft Office 2010 Service Pack 2 (32-bit editions)[Microsoft Word 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=7614904a-99c1-44fe-abf7-6dc7d365ef63) (2553428)Remote Code ExecutionCritical2956139 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
Microsoft Office 2010 Service Pack 2 (64-bit editions)[Microsoft Word 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=be87fa00-9cf6-47a3-863c-2ed92ad5a738) (2553428)Remote Code ExecutionCritical2956139 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
**Microsoft Office 2013 and Microsoft Office 2013 RT**
Microsoft Office 2013 Service Pack 1 (32-bit editions)[Microsoft Word 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=2c4bcf40-ff37-49af-b641-207bfc997936) (2965224)Remote Code ExecutionImportant2956163 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
Microsoft Office 2013 Service Pack 1 (64-bit editions)[Microsoft Word 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=3bad7311-e0bd-417a-89b7-7b8378a1fc52) (2965224)Remote Code ExecutionImportant2956163 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
Microsoft Office 2013 RT Service Pack 1Microsoft Word 2013 RT Service Pack 1 (2965224) [1]Remote Code ExecutionImportant2956163 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
**Microsoft Office for Mac**
[Microsoft Outlook for Mac for Office 365](https://www.microsoft.com/download/details.aspx?familyid=65542ae1-62b8-41d8-b5ed-3a51194acb73) (3055707)Not applicableElevation of PrivilegeImportantNone
[Microsoft Office for Mac 2011](https://www.microsoft.com/download/details.aspx?familyid=1d9eec35-7499-45e6-b403-936d84ec046b) (3051737)Not applicableElevation of PrivilegeImportant3018888 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
Microsoft Office for Mac 2011[Microsoft Word for Mac 2011](https://www.microsoft.com/download/details.aspx?familyid=1d9eec35-7499-45e6-b403-936d84ec046b) (3051737)Remote Code ExecutionImportant3018888 in [MS14-081](http://go.microsoft.com/fwlink/?linkid=519132)
**Other Office Software**
[Microsoft Word Viewer](https://www.microsoft.com/download/details.aspx?familyid=7b03e9ff-f67e-4e96-9831-a0cad1a13e31) (2965289)Not applicableRemote Code ExecutionCritical2956188 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=daf8e168-0327-4623-8183-e5071b81bbf2) (2965210)Not applicableRemote Code ExecutionCritical2956107 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
[1]PackThis update is available via [Windows Update](http://go.microsoft.com/fwlink/?linkid=21130).

Microsoft Office Services and Web Apps

**Microsoft Office Services and Web Apps****Component****Maximum Security Impact****Aggregate Severity Rating****Updates Replaced**
**Microsoft SharePoint Server 2010**
Microsoft SharePoint Server 2010 Service Pack 2[Word Automation Services](https://www.microsoft.com/download/details.aspx?familyid=7e9f2d0c-9e17-438a-825a-2068e3501630) (2553164)Remote Code ExecutionCritical2956136 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
**Microsoft SharePoint Server 2013**
Microsoft SharePoint Server 2013 Service Pack 1[Word Automation Services](https://www.microsoft.com/download/details.aspx?familyid=3ff0407a-76eb-43f8-b886-01e4e4b1c85e) (2965215)Remote Code ExecutionImportant2920731 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
**Microsoft Office Web Apps 2010**
Microsoft Office Web Apps 2010 Service Pack 2[Microsoft Office Web Apps Server 2010 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=69103d38-35ff-42b8-b50e-55169d5ea3bf) (2965238)Remote Code ExecutionCritical2956069 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
**Microsoft Office Web Apps 2013**
Microsoft Office Web Apps 2013 Service Pack 1[Microsoft Office Web Apps Server 2013 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=d40b7ded-c9b9-4ea9-9fb5-9d32b32f6534)[2](2965306)Remote Code ExecutionImportant2956158 in [MS15-022](http://go.microsoft.com/fwlink/?linkid=526461)
[2] Office Web Apps Server cannot be updated via automatic updating. For recommended instructions on how to apply updates to Office Web Apps Server, see [Apply software updates to Office Web Apps Server](https://technet.microsoft.com/library/jj966220).

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to Microsoft Office for Mac 2011 to help make it more secure.

I have Microsoft Word 2010 installed. Why am I not being offered the 2965236 update?
The 2965236 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update.

I am being offered this update for software that is not specifically listed in the Affected Software table. Why am I being offered this update?
When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component.

For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table.

For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table.

Does this update contain any additional security-related changes?
In addition to the changes that are listed for the vulnerabilities described in this bulletin, this update includes defense-in-depth updates to help improve security-related features.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary.

Microsoft Office Software

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1641**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1641)[**Microsoft Office Component Use After Free Vulnerability - CVE-2015-1649**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1649)[**Microsoft Office Component Use After Free Vulnerability - CVE-2015-1650**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1650)[**Microsoft Office Component Use After Free Vulnerability - CVE-2015-1651**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1651)[**Microsoft Outlook App for Mac XSS Vulnerability – CVE-2015-1639**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1639)**Aggregate Severity Rating**
**Microsoft Office 2007**
Microsoft Word 2007 Service Pack 3**Important** Remote Code Execution (2965284)**Critical** Remote Code Execution (2965284)**Important** Remote Code Execution (2965284)**Critical** Remote Code Execution (2965284)Not applicable**Critical**
**Microsoft Office 2010**
Microsoft Office 2010 Service Pack 2 (32-bit editions)**Important** Remote Code Execution (2965236)**Critical** Remote Code Execution (2965236)**Important** Remote Code Execution (2965236)Not applicableNot applicable**Critical**
Microsoft Office 2010 Service Pack 2 (64-bit editions)**Important** Remote Code Execution (2965236)**Critical** Remote Code Execution (2965236)**Important** Remote Code Execution (2965236)Not applicableNot applicable**Critical**
Microsoft Word 2010 Service Pack 2 (32-bit editions)**Important** Remote Code Execution (2553428)**Critical** Remote Code Execution (2553428)**Important** Remote Code Execution (2553428)Not applicableNot applicable**Critical**
Microsoft Word 2010 Service Pack 2 (64-bit editions)**Important** Remote Code Execution (2553428)**Critical** Remote Code Execution (2553428)**Important** Remote Code Execution (2553428)Not applicableNot applicable**Critical**
**Microsoft Office 2013 and Microsoft Office 2013 RT**
Microsoft Word 2013 Service Pack 1 (32-bit editions)**Important** Remote Code Execution (2965224)Not applicable**Important** Remote Code Execution (2965224)Not applicableNot applicable**Important**
Microsoft Word 2013 Service Pack 1 (64-bit editions)**Important** Remote Code Execution (2965224)Not applicable**Important** Remote Code Execution (2965224)Not applicableNot applicable**Important**
Microsoft Word 2013 RT Service Pack 1**Important** Remote Code Execution (2965224)Not applicable**Important** Remote Code Execution (2965224)Not applicableNot applicable**Important**
**Microsoft Office for Mac**
Microsoft Outlook for Mac for Office 365Not applicableNot applicableNot applicableNot applicableNot applicable**Important** Elevation of Privilege (3055707)
Microsoft Office for Mac 2011Not applicableNot applicableNot applicableNot applicable**Important** Elevation of Privilege (3051737)**Important**
Microsoft Word for Mac 2011**Important** Remote Code Execution (3051737)Not applicableNot applicableNot applicableNot applicable**Important**
**Other Office Software**
Microsoft Word ViewerNot applicable**Critical** Remote Code Execution (2965289)**Important** Remote Code Execution (2965289)**Critical** Remote Code Execution (2965289)Not applicable**Critical**
Microsoft Office Compatibility Pack Service Pack 3**Important** Remote Code Execution (2965210)**Critical** Remote Code Execution (2965210)**Important** Remote Code Execution (2965210)**Critical** Remote Code Execution (2965210)Not applicable**Critical**

Microsoft Office Services and Web Apps

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-1641**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1641)[**Microsoft Office Component Use After Free Vulnerability - CVE-2015-1649**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1649)[**Microsoft Office Component Use After Free Vulnerability - CVE-2015-1650**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1650)[**Microsoft Office Component Use After Free Vulnerability - CVE-2015-1651**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1651)[**Microsoft Outlook App for Mac XSS Vulnerability – CVE-2015-1639**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1639)**Aggregate Severity Rating**
**Microsoft SharePoint Server 2010**
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2**Important** Remote Code Execution (2553164)**Critical** Remote Code Execution (2553164)**Important** Remote Code Execution (2553164)Not applicableNot applicable**Critical**
**Microsoft SharePoint Server 2013**
Word Automation Services on Microsoft SharePoint Server 2013 Service Pack 1**Important** Remote Code Execution (2965215)Not applicable**Important** Remote Code Execution (2965215)Not applicableNot applicable**Important**
**Microsoft Office Web Apps 2010**
Microsoft Office Web Apps Server 2010 Service Pack 2**Important** Remote Code Execution (2965238)**Critical** Remote Code Execution (2965238)**Important** Remote Code Execution (2965238)Not applicableNot applicable**Critical**
**Microsoft Office Web Apps 2013**
Microsoft Office Web Apps Server 2013 Service Pack 1**Important** Remote Code Execution (2965306)Not applicable**Important** Remote Code Execution (2965306)Not applicableNot applicable**Important**

Vulnerability Information

Microsoft Office Memory Corruption Vulnerability - CVE-2015-1641

A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle rich text format files in memory.

An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then, for example, take actions on behalf of the logged-on user with the same permissions as the current user.

Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an instant messenger or email message, and then convince them to open the specially crafted file.

The security update addresses the vulnerability by correcting how Office handles files in memory.

This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2015-1641. Microsoft is aware of limited attacks that attempt to exploit this vulnerability.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Multiple Microsoft Office Component Use After Free Vulnerabilities

Remote code execution vulnerabilities exist in Microsoft Office software that are caused when the Office software improperly handles objects in memory while parsing specially crafted Office files. This could corrupt system memory in such a way as to allow an attacker to execute arbitrary code.

An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending a specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an instant messenger or email message, and then convince them to open the specially crafted file.

The security update addresses the vulnerabilities by correcting how Microsoft Office parses specially crafted files.

Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability titleCVE numberPublicly DisclosedExploited
Microsoft Office Component Use After Free VulnerabilityCVE-2015-1650NoNo
Note that the Preview Pane is an attack vector for the following vulnerabilities:
Vulnerability titleCVE numberPublicly DisclosedExploited
Microsoft Office Component Use After Free VulnerabilityCVE-2015-1649NoNo
Microsoft Office Component Use After Free VulnerabilityCVE-2015-1651NoNo
### Mitigating Factors Microsoft has not identified any [mitigating factors](https://technet.microsoft.com/library/security/dn848375.aspx) for this vulnerability. ### Workarounds Microsoft has not identified any [workarounds](https://technet.microsoft.com/library/security/dn848375.aspx) for this vulnerability. Microsoft Outlook App for Mac XSS Vulnerability – CVE-2015-1639 --------------------------------------------------------------- An elevation of privilege vulnerability exists in the Microsoft Outlook for Mac app that is caused when the software improperly sanitizes HTML strings. An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read or use the victim's identity to take actions on the targeted site or application. Exploitation of this vulnerability requires that a user views specially crafted content, which then could run a script in the context of the user. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains specially crafted content that is designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit it, typically by getting them to click a link in an instant messenger or email message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Outlook for Mac sanitizes HTML strings. Microsoft received information about the vulnerability through coordinated vulnerability disclosure. When this security bulletin was issued, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers. ### Mitigating Factors Microsoft has not identified any [mitigating factors](https://technet.microsoft.com/library/security/dn848375.aspx) for this vulnerability. ### Workarounds Microsoft has not identified any [workarounds](https://technet.microsoft.com/library/security/dn848375.aspx) for this vulnerability. Security Update Deployment -------------------------- For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary. Acknowledgments --------------- Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See [Acknowledgments](https://technet.microsoft.com/library/security/dn903755.aspx) for more information. Disclaimer ---------- The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions --------- - V1.0 (April 14, 2015): Bulletin published. - V1.1 (April 21, 2015): Revised bulletin to announce a detection change for the 2553428 update for supported editions of Microsoft Word 2010. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action. *Page generated 2015-04-21 12:50Z-07:00.* -->

Security Update for Microsoft Office to Address Remote Code Execution (3116111)

Published: December 8, 2015 Updated: December 18, 2015

Version: 2.1

Executive Summary

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how Office handles objects in memory.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3116111.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary.

Microsoft Office Software

**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software**[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-6040**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6040)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-6118**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6118)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-6122**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6122)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-6124**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6124)[**Microsoft Office RCE Vulnerability – CVE-2015-6172**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6172)[**Microsoft Office Memory Corruption Vulnerability – CVE-2015-6177**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6177)Updates Replaced*
**Microsoft Office 2007**
[Microsoft Office 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=6250e86e-b1c0-4b35-89ab-8fbeadc59044)
(3085549)
Not applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicable2837610 in [MS15-081](http://go.microsoft.com/fwlink/?linkid=619678)
[Microsoft Excel 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=c09396af-982d-44c7-b88c-ce6912785f5c)
(3114422)
**Important**Remote Code ExecutionNot applicable**Important**Remote Code ExecutionNot applicableNot applicable**Important**Remote Code Execution3101554 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[Microsoft Word 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=7af55672-f703-4218-89ec-5469ecf8cbd9)
(3114458)
Not applicableNot applicableNot applicable**Important**Remote Code Execution**Critical**Remote Code ExecutionNot applicable3085552 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
**Microsoft Office 2010**
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=ea9712b0-c6be-4112-bd15-08235e4a3448)
(3085528)
Not applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicable2598244 in [MS15-081](http://go.microsoft.com/fwlink/?linkid=619678)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=b251aefb-df5a-49cd-a37d-a69fee329958)
(3085528)
Not applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicable2598244 in [MS15-081](http://go.microsoft.com/fwlink/?linkid=619678)
[Microsoft Office 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=af40bcfa-bf60-4127-a1d6-c409d315bb6c)
(3114403)
Not applicableNot applicableNot applicable**Important**Remote Code Execution**Critical**Remote Code ExecutionNot applicable3101529 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[Microsoft Office 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=26c7aaae-79db-46cc-8ca3-4ebccea90875) (3114403)Not applicableNot applicableNot applicable**Important**Remote Code Execution**Critical**Remote Code ExecutionNot applicable3101529 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[Microsoft Excel 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=a4d0e58a-6985-4957-8474-e071485ce90c) (3114415)**Important**Remote Code ExecutionNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3101543 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[Microsoft Excel 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=0dbd0d97-38ee-4ab2-a291-2b8dd52e552b) (3114415)**Important**Remote Code ExecutionNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3101543 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[Microsoft Word 2010 Service Pack 2 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=02bf75e3-5a58-486e-80d1-6fa848e4e1d7) (3101532)Not applicableNot applicableNot applicable**Important**Remote Code Execution**Critical**Remote Code ExecutionNot applicable3055039 in [MS15-081](http://go.microsoft.com/fwlink/?linkid=619678)
[Microsoft Word 2010 Service Pack 2 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=dd256035-800a-4b15-8e30-892eb9d582a8)
(3101532)
Not applicableNot applicableNot applicable**Important**Remote Code Execution**Critical**Remote Code ExecutionNot applicable3055039 in [MS15-081](http://go.microsoft.com/fwlink/?linkid=619678)
**Microsoft Office 2013**
[Microsoft Word 2013 Service Pack 1 (32-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=c5575116-5eae-417f-83a4-eb0beee7ebfb)
(3114342)
Not applicableNot applicableNot applicable**Important**Remote Code Execution**Critical**Remote Code ExecutionNot applicable3101370 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[Microsoft Word 2013 Service Pack 1 (64-bit editions)](https://www.microsoft.com/download/details.aspx?familyid=c8a6f90e-f618-4eb4-88de-3853ab19041a)
(3114342)
Not applicableNot applicableNot applicable**Important**Remote Code Execution**Critical**Remote Code ExecutionNot applicable3101370 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
**Microsoft Office 2016**
[Microsoft Word 2016 (32-bit edition)](https://www.microsoft.com/download/details.aspx?familyid=7e6fc16d-7fc8-4e37-9ac5-7f9403c3b14b)
(3114382)
Not applicableNot applicableNot applicableNot applicable**Critical**Remote Code ExecutionNot applicable3101513 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[Microsoft Word 2016 (64-bit edition)](https://www.microsoft.com/download/details.aspx?familyid=5cc7b90e-ead3-4d56-9734-4d65c7796117)
(3114382)
Not applicableNot applicableNot applicableNot applicable**Critical**Remote Code ExecutionNot applicable3101513 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
**Microsoft Office 2013 RT**
Microsoft Word 2013 RT Service Pack 1 (3114342)[1]Not applicableNot applicableNot applicable**Important**Remote Code Execution**Critical**Remote Code ExecutionNot applicable3101370 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
**Microsoft Office for Mac 2011**
[Microsoft Excel for Mac 2011](https://www.microsoft.com/download/details.aspx?familyid=5140c1d8-d862-433e-b6e9-19f02e55b9ee) (3119517)[2]**Important**Remote Code ExecutionNot applicable**Important**Remote Code ExecutionNot applicableNot applicableNot applicable3102924 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
**Microsoft Office 2016 for Mac**
[Microsoft Excel 2016 for Mac](http://go.microsoft.com/fwlink/?linkid=708419) (3119518)[2]**Important**Remote Code ExecutionNot applicableNot applicableNot applicableNot applicableNot applicable3102925 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
**Other Office Software**
[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=75cf11c8-201c-44ec-ae4a-ea5cd0041032) (3114457)Not applicableNot applicableNot applicable**Important**Remote Code Execution**Critical**Remote Code ExecutionNot applicable3085551 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=028070ec-5b2c-4879-9804-0e671263dea5) (3114431)**Important**Remote Code ExecutionNot applicable**Important**Remote Code ExecutionNot applicableNot applicable**Important**Remote Code Execution3101558 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[Microsoft Excel Viewer](https://www.microsoft.com/download/details.aspx?familyid=8c782afb-9369-4149-975b-6e22f62fa19c) (3114433)**Important**Remote Code ExecutionNot applicable**Important**Remote Code ExecutionNot applicableNot applicable**Important**Remote Code Execution3101560 in [MS15-116](http://go.microsoft.com/fwlink/?linkid=690594)
[1]This update is available via [Windows Update](http://go.microsoft.com/fwlink/?linkid=21130).

[2]As of December 10, 2015, the 3119518 update is available for Microsoft Office 2016 for Mac, and the 3119517 update is available for Microsoft Office for Mac 2011. For more information, see Microsoft Knowledge Base Article 3119518 and Microsoft Knowledge Base Article 3119517.

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Free Microsoft Word 2015

Update FAQ

Does this update contain any additional security-related changes to functionality?
Yes. In addition to the security updates that address the vulnerabilities described in this bulletin, Microsoft is releasing the following defense-in-depth updates for Microsoft Office 2007 Service Pack 3 and Microsoft Word Viewer:

Affected SoftwareUpdates Replaced
Microsoft Office 2007 Service Pack 3
(3114425)
3101555 in MS15-116
Microsoft Word Viewer
(3114479)
3101564 in MS15-116
**I have Microsoft Word 2010 installed. Why am I not being offered the 3114403 update?** The 3114403 update only applies to systems running specific configurations of Microsoft Office 2010. Some configurations will not be offered the update. **I am being offered this update for software that is not specifically indicated as being affected in the Affected Software and Vulnerability Severity Ratings table. Why am I being offered this update?** When updates address vulnerable code that exists in a component that is shared between multiple Microsoft Office products or shared between multiple versions of the same Microsoft Office product, the update is considered to be applicable to all supported products and versions that contain the vulnerable component. For example, when an update applies to Microsoft Office 2007 products, only Microsoft Office 2007 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2007, Microsoft Excel 2007, Microsoft Visio 2007, Microsoft Compatibility Pack, Microsoft Excel Viewer, or any other Microsoft Office 2007 product that is not specifically listed in the Affected Software table. For example, when an update applies to Microsoft Office 2010 products, only Microsoft Office 2010 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2010, Microsoft Excel 2010, Microsoft Visio 2010, Microsoft Visio Viewer, or any other Microsoft Office 2010 product that is not specifically listed in the Affected Software table. For example, when an update applies to Microsoft Office 2013 products, only Microsoft Office 2013 may be specifically listed in the Affected Software table. However, the update could apply to Microsoft Word 2013, Microsoft Excel 2013, Microsoft Visio 2013, or any other Microsoft Office 2013 product that is not specifically listed in the Affected Software table. Vulnerability Information ------------------------- Multiple Microsoft Office Memory Corruption Vulnerabilities ----------------------------------------------------------- Multiple remote code execution vulnerabilities exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario an attacker could exploit the vulnerabilities by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerabilities. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince them to open the specially crafted file. The security update addresses the vulnerabilities by correcting how Office handles objects in memory. The following tables contain links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:
Vulnerability titleCVE numberPublicly disclosedExploited
Microsoft Office Memory Corruption VulnerabilityCVE-2015-6040NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-6118NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-6122NoNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-6124YesNo
Microsoft Office Memory Corruption VulnerabilityCVE-2015-6177NoNo
Microsoft Office RCE Vulnerability – CVE-2015-6172 -------------------------------------------------- A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user and take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. To exploit the vulnerability, the user must open or preview a specially crafted email message with an affected version of Microsoft Outlook. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted email message to the user and then convincing the user to preview or open the email. Workstations and terminal servers on which Microsoft Outlook is install are at risk of this vulnerability. Servers could be more at risk if administrators allow users to log on to them to run programs. However, best practices strongly discourage allowing this. The update addresses the vulnerability by correcting how Microsoft Outlook parses specially crafted malicious email messages. Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft was unaware of any attack attempting to exploit this vulnerability. ### Mitigating Factors Microsoft has not identified any [mitigating factors](https://technet.microsoft.com/library/security/dn848375.aspx) for this vulnerability. ### Workarounds The following [workarounds](https://technet.microsoft.com/library/security/dn848375.aspx) may be helpful in your situation: - **Disable previewing messages in Outlook**
  • On the View menu, point to MessagePreview, click Off and then confirm that all mailboxes are disabled.

How to undo the workaround.

  • On the View menu, point to MessagePreview, and then click On.

  • Disable reading Outlook email messages in HTML

    1. Click the File tab.

    2. Click Options.

    3. Click TrustCenter, and then click Trust Center Settings.

    4. Click EmailSecurity.

      Under Read as Plain Text, select the Read all standard mail in plain text checkbox.
      How to undo the workaround.

    5. Click the File tab.

    6. Click Options.

    7. Click TrustCenter, and then click Trust Center Settings.

    8. Click EmailSecurity.

    9. Under Read as Plain Text, select Read all standard mail in plain text.

  • Disable Flash ActiveX control with Office kill bit

    1. Click Start, click Run, in the Open box, type Regedit, and then click OK.

    2. Navigate to the following registry location:

    3. Create a new key with the name “{D27CDB6E-AE6D-11cf-96B8-444553540000}”.

    4. Under the new key, add the new DWORD entry “Compatibility Flags”.

    5. Set the DWORD value to “0x00000400”.

    How to undo the workaround.

    1. Click Start, click Run, in the Open box type Regedit, and then click OK.

    2. Navigate to the following registry location:

    3. Set the DWORD value of “Compatibility Flags” to “0x00000000”.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

Microsoft Word Free Download

What causes the vulnerability?
The vulnerability is caused by Microsoft Outlook missing a check when parsing email messages of a specific format.

The envelope can be face up or face down. The feed method determines the position of the envelope (right, middle, left) and whether the long or short edge is being fed into the printer.2. If none of the choices matches your envelope size, scroll to the bottom of the list, click Custom size, and then type the dimensions of your envelope in the Width and Height boxes.Click the Printing Options tab.The printer driver tells Word which way the envelope should be loaded into the printer, and this information is displayed in the Printing Options tab of the Envelope Options dialog box.1. Note: Word stores the address so that you can use it whenever you want to insert your return address in an envelope, label, or other document.Click OK.Verify printing optionsBefore you run a batch of envelopes through your printer, you can verify that the printer options are set up correctly.On the Mailings tab, in the Create group, click Envelopes.Click Options, and then click the Envelope Options tab.In the Envelope size box, click the choice that matches the size of your envelope. Envelope

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Service Pack Microsoft Word 2015 Updates Mac 15.13.1 Free

How could an attacker exploit the vulnerability?
In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted email message to the user and then convincing the user to preview or open the email. Exploitation of this vulnerability requires that a user open or preview a specially crafted email message with an affected version of Microsoft Outlook

Microsoft Word 2015 Download Free

What systems are primarily at risk from the vulnerability?
Systems such as workstations and terminal servers where Microsoft Outlook is used are at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The vulnerability is fixed in Microsoft Outlook by adding a check when parsing email messages of a specific format.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 8, 2015): Bulletin published.
  • V1.1 (December 9, 2015): Bulletin revised to correct the Publicly disclosed and Exploited status of CVE-2015-6124. This is an informational change only. Customers who have successfully installed the update do not need to take any further action.
  • V2.0 (December 10, 2015): Bulletin revised to announce that the 3119518 update is available for Microsoft Office 2016 for Mac, and the 3119517 update is available for Microsoft Office for Mac 2011. For more information, see Microsoft Knowledge Base Article 3119518 and Microsoft Knowledge Base Article 3119517.
  • V2.1 (December 18, 2015): Bulletin revised to correct the Updates Replaced for 3101532 and 3114342, and to add a workaround for CVE-2015-6172. This is an informational change only. Customers who have successfully installed the updates do not need to take any further action.

Page generated 2015-12-18 14:28-08:00.

Comments are closed.