Microsoft Suite For Mac 2014

By Shane Cole
Tuesday, March 11, 2014, 10:50 am PT (01:50 pm ET)

Microsoft is reportedly preparing to ship a new version of its Office for Mac productivity suite later this year in what would be the first major update to the software in nearly four years.


Thorsten Hübschen, the Microsoft executive who oversees Office in Germany, revealed the software giant's plans at this week's CeBIT computer industry show in Hanover. German trade publication Computerwochewas first with the news.
Redmond, Wash.-based Microsoft disbanded its Mac business unit soon after the most recent version of the suite, Office:Mac 2011, hit shelves in 2010. Hübschen said that internal reorganization at Microsoft has resulted in a renewed push for cross-platform versions of Office, and that the company was already speaking to enterprise customers about the new Mac edition.
Office for Mac's relative lack of updates compared to its Windows counterpart has caused concern among business users in recent years. Apple has completely revamped its competing iWork suite in the interim in what some have pegged as an effort to reduce Office's role as a killer app for Macs in the workplace.
There was no word from Hübschen on Microsoft's plans for a version of Office tailored for Apple's iOS, where it remains conspicuously absent. Microsoft insider Mary Jo Foley reported last month that an iPad edition was on the way, but others have indicated that Microsoft scrapped the idea as part of a strategy designed to entice users toward tablets running Windows.
-->
  • Microsoft to release long-awaited Office for Mac update in 2014 - report. By Shane Cole Tuesday, March 11, 2014, 10:50 am PT (01:50 pm ET) Microsoft is reportedly preparing to ship a new version.
  • 2020-3-13  What do you mean by Is there a relaase date for Office 2014? Are you referring to Office for Mac 2014? The newest version of Office suite available is for Windows operating system is Office 2013/Office 365 (version 15.0.4605.1000, 15.0.4433.1503 or later) and as of now there is no information available about Office 2014.

Microsoft Corporation is an American multinational technology company that develops and sells a wide range of consumer and enterprise software, hardware, services, and consumer electronics.

Microsoft office 2014 free download full version free download - Microsoft Office 2016 Preview, Microsoft Office 2016, Microsoft Open XML Converter, and many more programs. Enter to Search. Repair an Office application. Select the Microsoft Office product you want to repair, and select Modify. Note: This will repair the entire Office suite even if it's just one application you want to repair such as Word or Excel. If you have a standalone app installed, then search for that application by name.

Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261)

Published: June 10, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft Word. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Web and cloud development using C#ASP.NET Core and.NET CorePublish to AzureAzure FunctionsAzure Connected ServicesDocker container toolsDesktop developmentWPF and Windows FormsUWPMac Apps using Xamarin and C#Console apps with C#Desktop apps using CMobile and gamingMobile development with.NET using Xamarin and C#Game development using Unity and C#Mobile and game development using COther workloads and toolsJavaScript/TypeScriptPythonSQL Server data toolsNode.jsUnit testingVersion control with Git. Microsoft sql server management studio mac os x.

This security update is rated Important for supported editions of Microsoft Word 2007 and Microsoft Office Compatibility Pack. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerability by correcting the way that Microsoft Office parses specially crafted files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry later in this bulletin.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Microsoft office 2011 onenote machine. Important note for Office 365 subscriptions: After September 22, 2016, Office 2011 for Mac is no longer available for installation with an Office 365 subscription. This doesn't affect one-time purchases of Office for Mac 2011 such as, Office Home and Student, Office Home and Business, or Office Professional.

Knowledge Base Article

  • Knowledge Base Article: 2969261
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None
Mac

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

**Software****Component****Maximum Security Impact****Aggregate Severity Rating****Updates Replaced**
**Microsoft Office 2007**
Microsoft Office 2007 Service Pack 3[Microsoft Word 2007 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=bea12f29-7ca9-4ef8-975e-cfdb3eab0ccb) (2880515)Remote Code ExecutionImportant2878237 in [MS14-017](http://go.microsoft.com/fwlink/?linkid=393531)
**Other Office software**
[Microsoft Office Compatibility Pack Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=0e24d905-b311-4353-b51a-e8276bc07229) (2880513)Not applicableRemote Code ExecutionImportant2878236 in [MS14-017](http://go.microsoft.com/fwlink/?linkid=393531)

Non-Affected Software

Office and Other Software
Microsoft Word 2010 Service Pack 1 (32-bit editions)
Microsoft Word 2010 Service Pack 2 (32-bit editions)
Microsoft Word 2010 Service Pack 1 (64-bit editions)
Microsoft Word 2010 Service Pack 2 (64-bit editions)
Microsoft Word 2013 (32-bit editions)
Microsoft Word 2013 Service Pack 1 (32-bit editions)
Microsoft Word 2013 (64-bit editions)
Microsoft Word 2013 Service Pack 1 (64-bit editions)
Microsoft Word 2013 RT
Microsoft Word 2013 RT Service Pack 1
Microsoft Office for Mac 2011
Update FAQ ---------- **I am being offered this update for software I do not have installed on my system. Why am I being offered this update?** Due to the servicing model for Microsoft Office updates, you may be offered updates for software that you do not have installed on your system. For example, you may be offered an update for a Microsoft Office product even though you do not have the specific Office product installed. For more information on this behavior and recommended actions, see [Microsoft Knowledge Base Article 830335](https://support.microsoft.com/kb/830335). **What components of the Microsoft Office Compatibility Pack are updated by this bulletin?** The update included with this security bulletin applies only to the specific component within the Microsoft Office Compatibility Pack that is affected. For example, in an Excel bulletin, only the Excel compatibility pack component files are included in the update packages and not Word or PowerPoint compatibility pack component files. Word compatibility pack component files are updated in a Word bulletin and PowerPoint compatibility pack component files are updated in a PowerPoint bulletin. **How are Microsoft Office standalone programs affected by the vulnerability?** A Microsoft Office standalone program is affected with the same severity rating as the corresponding component in a Microsoft Office Suite. For example, a standalone installation of Microsoft Word is affected with the same severity rating as an installation of Microsoft Word that was delivered with a Microsoft Office Suite. **I am using an older release of the software discussed in this security bulletin. What should I do?** The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the [Microsoft Support Lifecycle](http://go.microsoft.com/fwlink/?linkid=21742) website. It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see [Select a Product for Lifecycle Information](http://go.microsoft.com/fwlink/?linkid=169555). For more information about service packs for these software releases, see [Service Pack Lifecycle Support Policy](http://go.microsoft.com/fwlink/?linkid=89213). Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the [Microsoft Worldwide Information](http://go.microsoft.com/fwlink/?linkid=33329) website, select the country in the Contact Information list, and then click **Go** to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the [Microsoft Support Lifecycle Policy FAQ](http://go.microsoft.com/fwlink/?linkid=169557). Severity Ratings and Vulnerability Identifiers ---------------------------------------------- The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the [June bulletin summary](https://technet.microsoft.com/library/security/ms14-jun). For more information, see [Microsoft Exploitability Index](http://technet.microsoft.com/security/cc998259).
**Vulnerability Severity Rating and Maximum Security Impact by Affected Software**
**Affected Software****Embedded Font Vulnerability - CVE-2014-2778****Aggregate Severity Rating**
**Microsoft Office 2007**
Microsoft Word 2007 Service Pack 3**Important** Remote Code Execution**Important**
**Other Office software**
Microsoft Office Compatibility Pack Service Pack 3**Important** Remote Code Execution**Important**

Embedded Font Vulnerability - CVE-2014-2778

A remote code execution vulnerability exists in the way that affected Microsoft Office software parses specially crafted files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-2778.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted Office file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view attacker controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and then convince them to open the specially crafted Office file.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability?
The vulnerability is caused when Microsoft Word does not properly handle objects in memory while parsing specially crafted Office files. System memory may be corrupted in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file in an affected version of Microsoft Office software.

In a web-based attack scenario, an attacker could host a website that contains a file that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

What systems are primarily at risk from the vulnerability?
Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update addresses the vulnerability by correcting the way that Microsoft Office parses specially crafted files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros.

Apple

Security Update Deployment

Microsoft Office 2007 (all editions) and Microsoft Office Compatibility Pack

Reference Table

The following table contains the security update information for this software.

Microsoft suite for mac 2014 download
Security update file nameFor Microsoft Word 2007:
word2007-kb2880515-fullfile-x86-glb.exe
For Microsoft Office Compatibility Pack:
wordconv2007-kb2880513-fullfile-x86-glb.exe
Installation switchesSee Microsoft Knowledge Base Article 912203
Restart requirementIn some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal informationUse Add or Remove Programs item in Control Panel.
File informationFor Microsoft Word 2007:
See Microsoft Knowledge Base Article 2880515
For Microsoft Office Compatibility Pack:
See Microsoft Knowledge Base Article 2880513
Registry key verificationNot applicable

Latest Microsoft Office

Acknowledgments --------------- Microsoft [thanks](http://go.microsoft.com/fwlink/?linkid=21127) the following for working with us to help protect customers: - s3tm3m, working with [VeriSign iDefense Labs](http://labs.idefense.com/), for reporting the Embedded Font Vulnerability (CVE-2014-2778) Other Information ----------------- ### Microsoft Active Protections Program (MAPP) To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in [Microsoft Active Protections Program (MAPP) Partners](http://go.microsoft.com/fwlink/?linkid=215201). ### Support **How to obtain help and support for this security update** - Help installing updates: [Support for Microsoft Update](http://support.microsoft.com/ph/6527) - Security solutions for IT professionals: [TechNet Security Troubleshooting and Support](http://technet.microsoft.com/security/bb980617.aspx) - Help protect your computer that is running Windows from viruses and malware: [Virus Solution and Security Center](http://support.microsoft.com/contactus/cu_sc_virsec_master) - Local support according to your country: [International Support](http://support.microsoft.com/common/international.aspx) ### Disclaimer The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. ### Revisions - V1.0 (June 10, 2014): Bulletin published. *Page generated 2014-06-05 13:21Z-07:00.*