Lucene search

K
mskbMicrosoftKB3204068
HistoryDec 13, 2016 - 12:00 a.m.

MS16-148: Security Update for Microsoft Office to Address Remote Code Execution: December 13, 2016

2016-12-1300:00:00
Microsoft
support.microsoft.com
54

0.941 High

EPSS

Percentile

99.2%

<html><body><p>Describes a security update that fixes vulnerabilities in Microsoft Office. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.</p><h2>Summary</h2><div>This security update resolves vulnerabilities in Microsoft Office. To learn more about the vulnerabilities, see <a href=“https://technet.microsoft.com/library/security/ms16-148” target=“_self”>Microsoft Security Bulletin MS16-148</a>.<span></span><br /></div><h2>More information about this security update</h2><div>The following articles contain more information about this security update as it relates to individual product versions. These articles may contain known issue information. <br /> <ul><li><a href=“https://support.microsoft.com/help/3127968” target=“_self”>KB3127968 MS16-148: Description of the security update for Office 2013: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128008” target=“_self”>KB3128008 MS16-148: Description of the security update for Excel 2013: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3127986” target=“_self”>KB3127986 MS16-148: Description of the security update for Office 2016: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128016” target=“_self”>KB3128016 MS16-148: Description of the security update for Excel 2016: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128037” target=“_self”>KB3128037 MS16-148: Description of the security update for Excel 2010: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128035” target=“_self”>KB3128035 MS16-148: Description of the security update for SharePoint Server 2010 Office Web Apps: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128034” target=“_self”>KB3128034 MS16-148: Description of the security update for Word 2010: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128032” target=“_self”>KB3128032 MS16-148: Description of the security update for Office 2010: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128029” target=“_self”>KB3128029 MS16-148: Description of the security update for Excel Services on SharePoint Server 2010: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128026” target=“_self”>KB3128026 MS16-148: Description of the security update for Word Automation Services on SharePoint Server 2010: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3118380” target=“_self”>KB3118380 MS16-148: Description of the security update for Office 2010: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3114395” target=“_self”>KB3114395 MS16-148: Description of the security update for Publisher 2010: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/2889841” target=“_self”>KB2889841 MS16-148: Description of the security update for Office 2010: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128025” target=“_self”>KB3128025 MS16-148: Description of the security update for Word 2007: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128024” target=“_self”>KB3128024 MS16-148: Description of the security update for Microsoft Office Compatibility Pack Service Pack 3: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128023” target=“_self”>KB3128023 MS16-148: Description of the security update for Excel Viewer 2007: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128022” target=“_self”>KB3128022 MS16-148: Description of the security update for Microsoft Office Compatibility Pack Service Pack 3: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128020” target=“_self”>KB3128020 MS16-148: Description of the security update for 2007 Microsoft Office Suite: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128019” target=“_self”>KB3128019 MS16-148: Description of the security update for Excel 2007: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3127892” target=“_self”>KB3127892 MS16-148: Description of the security update for Excel Services on Microsoft SharePoint Server 2007: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/2883033” target=“_self”>KB2883033 MS16-148: Description of the security update for 2007 Microsoft Office Suite: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3127995” target=“_self”>KB3127995 MS16-148: Description of the security update for Word Viewer: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128044” target=“_self”>KB3128044 MS16-148: Description of the security update for Word Viewer: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3128043” target=“_self”>KB3128043 MS16-148: Description of the security update for Word Viewer: December 13, 2016</a></li><li><a href=“https://support.microsoft.com/help/3198808” target=“_self”>KB3198808 MS16-148: Description of the security update for Office for Mac 2011 14.7.1: December 13, 2016</a></li></ul><h3>Nonsecurity-related fixes and improvements that are included in this security update</h3><ul><li>Translate some terms into Slovak to make sure that the meaning is accurate.<br /></li><li>When you insert content into cells in Microsoft Excel, Excel intermittently freezes on virtual machines and low-end devices.<br /></li><li>When macros and some add-ins are included in operations to update the status bar text frequently, they are significantly slower in Office 2013 and 2016 than in earlier versions.<br /></li><li>When you enable the desktop composition feature in Windows, Office 2013 application windows turn white.<br /></li><li>When you rename a ribbon button that has a short command name through the customize ribbon dialog box, the command naming dialog box strips two special layout characters from the control name that’s used in East Asian languages to control word breaking.<br /></li><li>If you have content that’s protected by IRM based on an admin template and the admin template is then archived, you can’t do certain operations on it.<br /></li><li>Skype for Business 2015 (Lync 2013) crashes during shutdown.<br /></li><li> Translate some terms in multiple languages to make sure that the meaning is accurate.<br /></li><li>When you run macro code to access the XML nodes in a custom XML part in a document in Microsoft Word 2016, you receive the following error message: <div><div>Run-time error -2147467259 (80004005): Reference to undeclared namespace prefix.</div></div><br /></li><li>The check in, check out, and versioning functions don’t work on a closed internal network with no Internet access. For example, when you try to check out a document, you receive the following error message: <div><div>Microsoft Office cannot complete the operation because the network is unavailable. Check your network connection and try again.</div></div><br /></li><li>After you close a document that’s open in protected view in Excel 2016, Excel crashes.<br /></li><li>When you send email message that have images in a high-DPI environment, the images are displayed in a larger size in a normal-DPI environment.<br /></li><li>If you have content that’s protected by IRM based on an admin template and the admin template is then archived, you can’t do certain operations on the content.<br /></li><li> Improve performance of rendering the custom filter list of items when the list contains long strings.<br /></li><li>When a workbook is loaded in Microsoft SharePoint that has a PivotTable connected to a BISM file and it points to another workbook in the same farm, Power Pivot can’t use some Korean DBCS characters in the formula bar.<br /></li><li> It takes a long time to paste filtered selection data from large tables.<br /></li><li>When an add-in or macro code tries to access a property on a shape control that no longer exists, Excel 2013 crashes. This update returns an error status instead of crashing.<br /></li><li>For Excel 2016 and 2013, when you try to load HTML documents that contain <input/> tags in the protected view, you receive a corrupted file alert, and the documents can’t be opened.<br /></li><li>When you select cells by dragging on touch-enabled devices, Excel 2013 crashes because of interactions with accessibility (UIA) APIs that are on by default.<br /></li><li> After you import a table that has multi-line columns and the Enhanced Rich Text function configured from SharePoint to Excel, the text in the multi-line columns is preceded by a blank line.<br /></li><li> Improve performance of rendering the custom filter list of items when the list contains long strings.<br /></li><li>When you use Excel 2016 with a printer that is added on the computer or with a printer that is accessible in a remote session, Excel 2016 crashes.<br /></li><li>When you do a find-and-replace operation by using the clipboard marquee, you experience a slow performance.<br /></li><li>When you switch single document interface (SDI) windows and select sheets in Excel 2016, Excel crashes.<br /></li><li>Excel 2016 silently fails to complete loading a workbook. When this happens, the workbook may be functional, but you may be unable to save it.<br /></li><li>When you try to load HTML documents that contain <input/> tags in the protected view, you receive a corrupted file alert, and the documents can’t be opened.<br /></li><li> It takes a long time to paste filtered selection data from large tables.<br /></li><li>When an add-in or macro code tries to access a property on a shape control that no longer exists, Excel 2016 crashes. This update returns an error status instead of crashing.<br /></li><li>The Solver Add-in fails to load.<br /></li><li>This update makes handling of click events on embedded content more secure.</li></ul></div><h2>More Information</h2><div><div><div><div><span><span></span></span><span><span>Security update deployment information</span></span></div><div><span><div><br /><h4>Microsoft Office 2007 (all editions) and other software</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office 2007 Service Pack 3:<br /><span>usp102007-kb2883033-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office 2007 Service Pack 3:<br /><span>mso2007-kb3128020-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel Services 2007 Service Pack 3:<br /><span>xlsrvapp2007-kb3127892-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel Services 2007 Service Pack 3:<br /><span>xlsrvapp2007-kb3127892-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel 2007 Service Pack 3:<br /><span>excel2007-kb3128019-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office Compatibility Pack Service Pack 3:<br /><span>xlconv2007-kb3128022-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office Compatibility Pack Service Pack 3:<br /><span>wordconv2007-kb3128024-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel Viewer:<br /><span>xlview2007-kb3128023-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Word 2007:<br /><span>word2007-kb3128025-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Word Viewer:<br /><span>office2003-kb3127995-fullfile-enu</span><span>.exe</span></td></tr><tr><td></td><td>For Microsoft Word Viewer:<br /><span>office2003-kb3128043-fullfile-enu</span><span>.exe</span></td></tr><tr><td></td><td>For Microsoft Word Viewer:<br /><span>office-kb3128044-fullfile-enu</span><span>.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use the <span>Add or Remove Programs </span>item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/2883033” target=“_self”>Microsoft Knowledge Base Article 2883033</a><br />See <a href=“https://support.microsoft.com/help/3127892” target=“_self”>Microsoft Knowledge Base Article 3127892</a><br />See <a href=“https://support.microsoft.com/help/3128019” target=“_self”>Microsoft Knowledge Base Article 3128019</a><br />See <a href=“https://support.microsoft.com/help/3128020” target=“_self”>Microsoft Knowledge Base Article 3128020</a><br />See <a href=“https://support.microsoft.com/help/3128022” target=“_self”>Microsoft Knowledge Base Article 3128022</a><br />See <a href=“https://support.microsoft.com/help/3128023” target=“_self”>Microsoft Knowledge Base Article 3128023</a><br />See <a href=“https://support.microsoft.com/help/3128024” target=“_self”>Microsoft Knowledge Base Article 3128024</a><br />See <a href=“https://support.microsoft.com/help/3128025” target=“_self”>Microsoft Knowledge Base Article 3128025</a><br />See <a href=“https://support.microsoft.com/help/3127995” target=“_self”>Microsoft Knowledge Base Article 3127995</a><br />See <a href=“https://support.microsoft.com/help/3128043” target=“_self”>Microsoft Knowledge Base Article 3128043</a><br />See <a href=“https://support.microsoft.com/help/3128044” target=“_self”>Microsoft Knowledge Base Article 3128044</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office 2010 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office 2010 Service Pack 2 (32-bit editions):<span><br />usp102010-kb2889841-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office 2010 Service Pack 2 (64-bit editions): <br /><span>usp102010-kb2889841-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office 2010 Service Pack 2 (32-bit editions):<span><br />mso2010-kb3118380-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office 2010 Service Pack 2 (64-bit editions): <br /><span>mso2010-kb3118380-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office 2010 Service Pack 2 (32-bit editions):<span><br />kb24286772010-kb3128032-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office 2010 Service Pack 2 (64-bit editions): <br /><span>kb24286772010-kb3128032-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel 2010 Service Pack 2 (32-bit editions):<span><br />excel2010-kb3128037-fullfile-x86-glb.exee</span></td></tr><tr><td></td><td>For Microsoft Excel 2010 Service Pack 2 (64-bit editions) <br /><span>excel2010-kb3128037-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Word 2010 Service Pack 2 (32-bit editions):<span><br />word2010-kb3128034-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Word 2010 Service Pack 2 (64-bit editions) <br /><span>word2010-kb3128034-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Publisher 2010 Service Pack 2 (32-bit editions):<span><br />publisher2010-kb3114395-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Publisher 2010 Service Pack 2 (64-bit editions) <br /><span>publisher2010-kb3114395-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement </span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use the <span>Add or Remove Programs </span>item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3128037” target=“_self”>Microsoft Knowledge Base Article 3128037</a><br />See <a href=“https://support.microsoft.com/help/2889841” target=“_self”>Microsoft Knowledge Base Article 2889841</a><br />See <a href=“https://support.microsoft.com/help/3114395” target=“_self”>Microsoft Knowledge Base Article 3114395</a><br />See <a href=“https://support.microsoft.com/help/3118380” target=“_self”>Microsoft Knowledge Base Article 3118380</a><br />See <a href=“https://support.microsoft.com/help/3128032” target=“_self”>Microsoft Knowledge Base Article 3128032</a><br />See <a href=“https://support.microsoft.com/help/3128034” target=“_self”>Microsoft Knowledge Base Article 3128034</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office 2013 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office 2013 Service Pack 1 (32-bit editions)<br /><span>mso2013-kb3127968-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office 2013 Service Pack 1 (64-bit editions)<br /><span>mso2013-kb3127968-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel 2013 Service Pack 1 (32-bit editions)<br /><span>excel2013-kb3128008-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel 2013 Service Pack 1 (64-bit editions)<br /><span>excel2013-kb3128008-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use the <span>Add or Remove Programs </span>item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3127968” target=“_self”>Microsoft Knowledge Base Article 3127968</a><br />See <a href=“https://support.microsoft.com/help/3128008” target=“_self”>Microsoft Knowledge Base Article 3128008</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office 2013 RT (all editions)</h4><div><table><tr><td><span>Deployment</span></td><td>The 3127968, 3128008 updates for Microsoft Office 2013 RT and its components are available via <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Click <strong>Control Panel</strong>, click <strong>System and Security</strong>, and then click <strong>Windows Update</strong>. Under <span>See also</span>, click <span>Installed updates</span>, and then select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3127968” target=“_self”>Microsoft Knowledge Base Article 3127968</a><br />See <a href=“https://support.microsoft.com/help/3128008” target=“_self”>Microsoft Knowledge Base Article 3128008</a></td></tr></table></div><h4>Microsoft Office 2016 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office 2016 (32-bit edition)<br /><span>mso2016-kb3127986-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office 2016 (64-bit edition)<br /><span>mso2016-kb3127986-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel 2016 (32-bit edition)<br /><span>excel2016-kb3128016-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel 2016 (64-bit edition)<br /><span>excel2016-kb3128016-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use the <span>Add or Remove Programs </span>item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3127986” target=“_self”>Microsoft Knowledge Base Article 3127986</a><br />See <a href=“https://support.microsoft.com/help/3128016” target=“_self”>Microsoft Knowledge Base Article 3128016</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft SharePoint Server 2010 (all editions)</h4><h5>Reference table</h5>The following table contains the security update information for this software.<div><table><tr><td><span>Security update file name</span><br /><br /></td><td>For Word Automation Services on supported editions of Microsoft SharePoint Server 2010 Service Pack 2:<br /><span>wdsrv2010-kb3128026-fullfile-x64-glb</span><span>.exe</span><br />For Excel Services on supported editions of Microsoft SharePoint Server 2010 Service Pack 2:<br /><span>xlsrv2010-kb3128029-fullfile-x64-glb</span><span>.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>After you install this security update on all SharePoint servers, you must run the PSconfig tool to complete the installation process. You may have to restart the computer after you install this security update. In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message is displayed that advises you to restart the computer. <br /><br />To help reduce the possibility that a restart will be required, stop all affected services and close all applications that may use the affected files before you install this security update. <br />See <a href=“https://support.microsoft.com/en-us/help/887012” target=“_self”>Why you may be prompted to restart your computer after you install a security update on a Windows-based computer</a> for more information. </td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed. </td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://support.microsoft.com/help/3128026” target=“_self”>Microsoft Knowledge Base article 3128026</a><br />See <a href=“https://support.microsoft.com/help/3128029” target=“_self”>Microsoft Knowledge Base article 3128029</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office Web Apps 2010 (all versions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office Web Apps 2010 Service Pack 2:<br /><span>wac2010-kb3128035-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://support.microsoft.com/help/3128035” target=“_self”>Microsoft Knowledge Base Article 3128035</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Office for Mac 2011</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Requirements</span></td><td>Office for Mac 2011 14.1.0 or a later version must be installed on your computer. Also, make sure that the computer is running Mac OS X 10.5.8 or a later version of the Mac OS X operating system.<br /><br />To verify that the computer meets this prerequisite, click <strong>About This Mac </strong>on the Apple menu.<br /><br />To verify that Office for Mac 2011 14.1.0 is installed on your computer, follow these steps:<ol><li>On the <span>Go </span>menu, click <span>Applic</span><span>ations</span>.</li><li>Open the Microsoft Office 2011 folder, and then start any Office application. (For example, start Microsoft Word).</li><li>On the application menu, click <strong>About <span><application></span></strong>.<br /><br />In the <strong>About <span><application></span></strong> dialog box, notice the version number that is displayed. It should be 14.1.0 or a later version.</li></ol><br /></td></tr><tr><td><span>Previous Versions</span></td><td>If you already have Office 2016 for Mac installed and you do not want to receive Office for Mac 2011 updates, follow the steps in <a href=“https://support.office.com/article/uninstall-office-2011-for-mac-4bfcd230-0ea1-4656-bf30-dbfa44d358fa” target=“_self”>Uninstall Office 2011 for Mac</a> to remove Office for Mac 2011.</td></tr><tr><td><span>Installation</span></td><td>This update is available from Microsoft AutoUpdate. AutoUpdate is provided together with Office. It automatically keeps Microsoft software up-to-date. To use AutoUpdate, start a Microsoft Office program, and then click <span>Check for Updates</span> on the <span>Help</span> menu.</td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://go.microsoft.com/fwlink/?linkid=835720” target=“_self”>Microsoft Knowledge Base Article 3198808</a></td></tr></table></div><br /><br /></div><br /></span></div></div></div><div><div><div><span><span></span></span><span><span>How to get help and support for this security update</span></span></div><div><span><div>Help for installing updates: <a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <a href=“https://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help for protecting your Windows-based computer from viruses and malware: <a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country: <a href target=“_self”>International Support</a></div><br /></span></div></div></div></div></body></html>