본문 바로가기

카테고리 없음

Microsoft Office For Mac Plugins



-->

Office for Mac that comes with an Office 365 subscription is updated on a regular basis to provide new features, security updates, and non-security updates. The following information is primarily intended for IT professionals that are deploying Office for Mac to the users in their organizations.

Note

  • Starting with Version 16.21, Microsoft Teams will be installed by default for new installations if you're using the Office suite install package. For more information, see Microsoft Teams installations on a Mac.
  • For security reason, Microsoft has deprecated the use of SHA-1. Learn more
  • Starting with the 16.17 release in September 2018, this information also applies to Office 2019 for Mac, which is a version of Office for Mac that’s available as a one-time purchase from a retail store or through a volume licensing agreement.
  • The update history information for version 16.16 and earlier also applies to Office 2016 for Mac, which is also a version of Office for Mac that’s available as a one-time purchase. Older versions up to and including 16.16 can be activated with an Office 2016 for Mac volume license. You can’t activate version 16.17 or later with an Office 2016 for Mac volume license. For information about Office 2016 for Mac releases from September onward, see Release notes for Office 2016 for Mac
  • For information about the features, security updates, and non-security updates that are included in a given release of Office for Mac, see Release notes for Office for Mac.
  • If you want early access to new releases, join the Office Insider program.

In Outlook, go to File Manage Add-ins or Manage Apps. When you’re prompted to sign in, type the email address and password you use to sign in to Office programs. On the Manage add-ins page, you can do the following: Select Find more add-ins for Outlook at the Office Store to go to the Office Store.

Most current packages for Office for Mac

The following table lists the most current packages for the Office suite and for the individual applications. The Office suite includes all the individual applications, such as Word, PowerPoint, and Excel. All packages are 64-bit only. The build date is listed in parentheses, in a YYMMDD format, after the version number. The install package is used if you don't have the application already installed, while the update package is used to update an existing installation.

To view release notes, see Release notes.

March 10, 2020

Version 16.35 (20030802)

ApplicationDownload linksSHA-256 hash for install package
Office suite (with Teams)Install package8E86CC3EDDB5D7AD0EBA34264C6017D8B3DB9BBC425106F8C5B1BBAC1C7966DA
Office suite (without Teams)Install packageDA6F028AB5A69FC48668A311A74231A9CDCDA1576D2EBB1C06E7A7DD53ED8510
WordInstall package
Update package
27BB4CAD84F7E15AA5E0AB48C18E620F08A4AA1AF05352847E8AA8924390005F
ExcelInstall package
Update package
DFE5F4230DC3E4B85FF226E260580FBD5A85893DD17C6165721F92A03FDFDF91
PowerPointInstall package
Update package
65292F7CDA8C53FB796332B84398F3A4528831CCED9E7E5614A778055F7683AF
OutlookInstall package
Update package
92094986AE997694549E9FA54347663F4720B7842D6E5FF7525BBB4897EB5C94
OneNoteUpdate packageNot applicable

Most current packages for other Mac programs from Microsoft

The following table provides information about the most current packages, including a download link, for other Mac programs from Microsoft that may be of interest to IT professionals. The build date is listed in parentheses, in a YYMMDD format, after the version number.

Note: Microsoft AutoUpdate (MAU) release information has moved to the MAU Release History page.

ProgramVersionPackageMore informationSHA-1/ SHA-256 hash
Skype for Business
16.27.37
Download
The latest version was released on June 23, 2019.
Latest updates
ac33fbfa83e304e1ac3ba7365e8bf307b117ec954fd48902991356ee86f2e836
Remote Desktop10.3.1DownloadThis install package is 64-bit.
What's new
a846cecda7391b4e67c37b4b30a0c49ebd3c80f4782a989c0b4f866cd6d09339
Intune Company Portal1.17 (52.1908008.000) [190823]DownloadWhat's new in Microsoft Intunefec704b5194360a48365d0193a46135358c5f129fc2b1fb02acb902cd1f96de0
Microsoft SharePoint On-Premises Safari Browser Plugin for Office 2016 for Mac
15.32.0 (170309)
Download
This install package is 64-bit.
f7f29202881a319fb249d15ab6125b5a1a94b303c649cbe3fafb37ecd4728ed8

Release history for Office for Mac

The following table provides release history information and download links for Office for Mac. The table is ordered by release date, with the most recent release date listed first. The build date is listed in parentheses, in a YYMMDD format, after the version number. All releases after August 22, 2016 are 64-bit only. All releases prior to August 22, 2016 are 32-bit only.

Note

Download links are only provided for the most recent releases.

Release dateVersionInstall packageUpdate packages
March 10, 202016.35 (20030802)Office suite (with Teams)
Office suite (without Teams)
Word, Excel, PowerPoint, Outlook, OneNote
February 11, 202016.34 (20020900)Office suite (with Teams)
Office suite (without Teams)
Word, Excel, PowerPoint, Outlook, OneNote
January 14, 202016.33 (20011301)Office suite (with Teams)
Office suite (without Teams)
Word, Excel, PowerPoint, Outlook, OneNote
December 10, 2019
16.32 (19120802)
Office suite (with Teams)
Office suite (without Teams)
Word, Excel, PowerPoint, Outlook, OneNote
November 12, 2019
16.31 (19111002)
Office suite (with Teams)
Office suite (without Teams)
Word, Excel, PowerPoint, Outlook, OneNote
October 15, 2019
16.30 (19101301)
Office suite (with Teams)
Office suite (without Teams)
Word, Excel, PowerPoint, Outlook, OneNote
September 18, 2019
16.29.1 (19091700)
Word, Excel, PowerPoint
September 10, 2019
16.29 (19090802)
Office suite (with Teams)
Office suite (without Teams)
Word, Excel, PowerPoint, Outlook, OneNote
August 13, 2019
16.28 (19081202)
Office suite (with Teams)
Office suite (without Teams)
Word, Excel, PowerPoint, Outlook, OneNote
July 16, 2019
16.27 (19071500)
Office suite (with Teams)
Office suite (without Teams)
Word, Excel, PowerPoint, Outlook, OneNote
June 11, 2019
16.26 (19060901)

May 14, 2019
16.25 (19051201)

April 16, 2019
16.24 (19041401)

March 27, 2019
16.23.1 (19032603)
March 12, 2019
16.23.0 (19030902)

February 20, 2019
16.22 (19022000)


January 24, 2019
16.21 (19011700)
January 16, 2019
16.21 (19011500)
December 11, 2018
16.20 (18120801)
November 13, 2018
16.19 (18110915)
October 16, 2018
16.18 (18101400)
September 11, 2018
16.17 (18090901)
August 14, 2018
16.16 (18081201)
July 10, 2018
16.15 (18070902)
June 13, 2018
16.14.1 (18061302)
June 12, 2018
16.14.0 (18061000)
May 24, 2018
16.13.1 (18052304)
May 23, 2018
16.13.1 (18052203)
May 15, 2018
16.13.0 (18051301)
April 11, 2018
16.12.0 (18041000)
March 19, 2018
16.11.1 (18031900)
March 13, 2018
16.11.0 (18031100)
February 13, 2018
16.10.0 (18021001)
January 26, 2018
16.9.1 (18012504)
January 18, 2018
16.9.0 (18011602)
December 12, 2017
15.41.0 (17120500)
November 14, 2017
15.40.0 (17110800)
October 10, 2017
15.39.0 (17101000)
September 12, 2017
15.38.0 (17090200)
August 15, 2017
15.37.0 (17081500)
July 21, 2017
15.36.1 (17072101)
July 11, 2017
15.36.0 (17070200)
June 16, 2017
15.35.0 (17061600)
June 13, 2017
15.35.0 (17061000)
May 16, 2017
15.34.0 (17051500)
April 11, 2017
15.33.0 (17040900)
March 14, 2017
15.32.0 (17030901)
February 16, 2017
15.31.0 (17021600)
January 11, 2017
15.30.0 (17010700)
-->

Understanding the add-in runtime

Office Add-ins are secured by an add-in runtime environment, a multiple-tier permissions model, and performance governors. This framework protects the user's experience in the following ways:

  • Access to the host application's UI frame is managed.

  • Open up microsoft publisher file mac. Only indirect access to the host application's UI thread is allowed.

  • Modal interactions aren't allowed - for example, calls to JavaScript alert, confirm, and prompt functions aren't allowed because they're modal.

Further, the runtime framework provides the following benefits to ensure that an Office Add-in can't damage the user's environment:

  • Isolates the process the add-in runs in.

  • Doesn't require .dll or .exe replacement or ActiveX components.

  • Makes add-ins easy to install and uninstall.

Also, the use of memory, CPU, and network resources by Office Add-ins is governable to ensure that good performance and reliability are maintained.

Microsoft Office For Mac Plugins Download

The following sections briefly describe how the runtime architecture supports running add-ins in Office clients on Windows-based devices, on OS X Mac devices, and in web browsers.

Clients on Windows and OS X devices

In supported clients for desktop and tablet devices, such as Excel on Windows, and Outlook on Windows and Mac, Office Add-ins are supported by integrating an in-process component, the Office Add-ins runtime, which manages the add-in lifecycle and enables interoperability between the add-in and the client application. The add-in webpage itself is hosted out-of-process. As shown in figure 1, on a Windows desktop or tablet device, the add-in webpage is hosted inside an Internet Explorer or Microsoft Edge control which, in turn, is hosted inside an add-in runtime process that provides security and performance isolation.

On Windows desktops, Protected Mode in Internet Explorer must be enabled for the Restricted Site Zone. This is typically enabled by default. If it is disabled, an error will occur when you try to launch an add-in.

Figure 1. Office Add-ins runtime environment in Windows-based desktop and tablet clients

As shown in the following figure, on an OS X Mac desktop, the add-in web page is hosted inside a sandboxed WebKit runtime host process which helps provide similar level of security and performance protection.

Figure 2. Office Add-ins runtime environment in OS X Mac clients

The Office Add-ins runtime manages interprocess communication, the translation of JavaScript API calls and events into native ones, as well as UI remoting support to enable the add-in to be rendered inside the document, in a task pane, or adjacent to an email message, meeting request, or appointment.

Web clients

In supported Web clients, Office Add-ins are hosted in an iframe that runs using the HTML5 sandbox attribute. ActiveX components or navigating the main page of the web client are not allowed. Office Add-ins support is enabled in the web clients by the integration of the JavaScript API for Office. In a similar way to the desktop client applications, the JavaScript API manages the add-in lifecycle and interoperability between the add-in and the web client. This interoperability is implemented by using a special cross-frame post message communication infrastructure. The same JavaScript library (Office.js) that is used on desktop clients is available to interact with the web client. The following figure shows the infrastructure that supports add-ins in Office running in the browser, and the relevant components (the web client, iframe, Office Add-ins runtime, and JavaScript API for Office) that are required to support them.

Figure 3. Infrastructure that supports Office Add-ins in Office web clients

Add-in integrity in AppSource

You can make your Office Add-ins available to the public by publishing them to AppSource. AppSource enforces the following measures to maintain the integrity of add-ins:

  • Requires the host server of an Office Add-in to always use Secure Sockets Layer (SSL) to communicate.

  • Requires a developer to provide proof of identity, a contractual agreement, and a compliant privacy policy to submit add-ins.

  • Ensures that the source of add-ins is accessible in read-only mode.

    Affected Software and Vulnerability Severity RatingsThe following software versions or editions are affected. To determine the support life cycle for your software version or edition, see.The following severity ratings assume the potential maximum impact of the vulnerability. For more information about the vulnerabilities, see the Vulnerability Information section.For more information about this update, see. Versions or editions that are not listed are either past their support life cycle or are not affected. Microsoft office mac 2011 14.6 update.

  • Supports a user-review system for available add-ins to promote a self-policing community.

Addressing end users' privacy concerns

This section describes the protection offered by the Office Add-ins platform from the customer's (end user's) perspective, and provides guidelines for how to support users' expectations and how to securely handle users' personally identifiable information (PII).

End users' perspective

Microsoft office for mac price

Office Add-ins are built using web technologies that run in a browser control or iframe. Because of this, using add-ins is similar to browsing to web sites on the Internet or intranet. Add-ins can be external to an organization (if you acquire the add-in from AppSource) or internal (if you acquire the add-in from an Exchange Server add-in catalog, SharePoint app catalog, or file share on an organization's network). Add-ins have limited access to the network and most add-ins can read or write to the active document or mail item. The add-in platform applies certain constraints before a user or administrator installs or starts an add-in. But as with any extensibility model, users should be cautious before starting an unknown add-in.

The add-in platform addresses end users' privacy concerns in the following ways:

  • Data communicated with the web server that hosts a content, Outlook or task pane add-in as well as communication between the add-in and any web services it uses must be encrypted using the Secure Socket Layer (SSL) protocol.

  • Before a user installs an add-in from AppSource, the user can view the privacy policy and requirements of that add-in. In addition, Outlook add-ins that interact with users' mailboxes surface the specific permissions that they require; the user can review the terms of use, requested permissions and privacy policy before installing an Outlook add-in.

  • When sharing a document, users also share add-ins that have been inserted in or associated with that document. If a user opens a document that contains an add-in that the user hasn't used before, the host application prompts the user to grant permission for the add-in to run in the document. In an organizational environment, the Office host application also prompts the user if the document comes from an external source.

  • Users can enable or disable the access to AppSource. For content and task pane add-ins, users manage access to trusted add-ins and catalogs from the Trust Center on the host Office client (opened from File > Options > Trust Center > Trust Center Settings > Trusted Add-in Catalogs). For Outlook add-ins, uses can manage add-ins by choosing the Manage Add-ins button: in Outlook on Windows, choose File > Manage Add-ins. In Outlook on Mac, choose the Manage Add-ins button on the add-in bar. In Outlook on the web, choose the Settings menu (gear icon) > Manage add-ins. Administrators can also manage this access by using group policy.

  • The design of the add-in platform provides security and performance for end users in the following ways:

    • An Office Add-in runs in a web browser control that is hosted in an add-in runtime environment separate from the Office host application. This design provides both security and performance isolation from the host application.

      I don't find Grouping by Conversation helpful at all so I never use that feature.I don't want to have a Reading Pane as I prefer to open individual messages and display more emails in list view. Best buy microsoft outlook for mac 2020. Downloaded as part of the Insider Fast program and I don't like several aspects of the new approach for the following reasonsWhat concerns me in the current build of 16.32 (19110600) is the complete absence of being able to customise columns and appearance.Specifically, I just want to work in a list of emails by arranged by date, emails on the right, folders on the left.

    • Running in a web browser control allows the add-in to do almost anything a regular web page running in a browser can do but, at the same time, restricts the add-in to observe the same-origin policy for domain isolation and security zones.

Outlook add-ins provide additional security and performance features through Outlook add-in specific resource usage monitoring. For more information, see Privacy, permissions, and security for Outlook add-ins.

Developer guidelines to handle PII

The following lists some specific PII protection guidelines for you as a developer of Office Add-ins:

  • The Settings object is intended for persisting add-in settings and state data across sessions for a content or task pane add-in, but don't store passwords and other sensitive PII in the Settings object. The data in the Settings object isn't visible to end users, but it is stored as part of the document's file format which is readily accessible. You should limit your add-in's use of PII and store any PII required by your add-in on the server hosting your add-in as a user-secured resource.

  • Using some applications can reveal PII. Make sure that you securely store data for your users' identity, location, access times, and any other credentials so that data won't become available to other users of the add-in.

  • If your add-in is available in AppSource, the AppSource requirement for HTTPS protects PII transmitted between your web server and the client computer or device. However, if you re-transmit that data to other servers, make sure you observe the same level of protection.

  • If you store users' PII, make sure you reveal that fact, and provide a way for users to inspect and delete it. If you submit your add-in to AppSource, you can outline the data you collect and how it's used in the privacy statement.

Developers' permission choices and security practices

Follow these general guidelines to support the security model of Office Add-ins, and drill down on more details for each add-in type.

Permissions choices

The add-in platform provides a permissions model that your add-in uses to declare the level of access to a user's data that it requires for its features. Each permission level corresponds to the subset of the JavaScript API for Office your add-in is allowed to use for its features. For example, the WriteDocument permission for content and task pane add-ins allows access to the Document.setSelectedDataAsync method that lets an add-in write to the user's document, but doesn't allow access to any of the methods for reading data from the document. This permission level makes sense for add-ins that only need to write to a document, such as an add-in where the user can query for data to insert into their document.

As a best practice, you should request permissions based on the principle of least privilege. That is, you should request permission to access only the minimum subset of the API that your add-in requires to function correctly. For example, if your add-in needs only to read data in a user's document for its features, you should request no more than the ReadDocument permission. (But, keep in mind that requesting insufficient permissions will result in the add-in platform blocking your add-in's use of some APIs and will generate errors at run time.)

You specify permissions in the manifest of your add-in, as shown in the example in this section below, and end users can see the requested permission level of an add-in before they decide to install or activate the add-in for the first time. Additionally, Outlook add-ins that request the ReadWriteMailbox permission require explicit administrator privilege to install.

The following example shows how a task pane add-in specifies the ReadDocument permission in its manifest. To keep permissions as the focus, other elements in the manifest aren't displayed.

For more information about permissions for task pane and content add-ins, see Requesting permissions for API use in add-ins.

Microsoft office for mac plugins 2017

For more information about permissions for Outlook add-ins, see the following topics:

Microsoft Word Plugins

Same origin policy

Because Office Add-ins are webpages that run in a web browser control, they must follow the same-origin policy enforced by the browser: by default, a webpage in one domain can't make XmlHttpRequest web service calls to another domain other than the one where it is hosted.

One way to overcome this limitation is to use JSON/P -- provide a proxy for the web service by including a script tag with a src attribute that points to some script hosted on another domain. You can programmatically create the script tags, dynamically creating the URL to which to point the src attribute, and passing parameters to the URL via URI query parameters. Web service providers create and host JavaScript code at specific URLs, and return different scripts depending on the URI query parameters. These scripts then execute where they are inserted and work as expected.

The following is an example of JSON/P in the Outlook add-in example.

Exchange and SharePoint provide client-side proxies to enable cross-domain access. In general, same origin policy on an intranet isn't as strict as on the Internet. For more information, see Same Origin Policy Part 1: No Peeking and Addressing same-origin policy limitations in Office Add-ins.

Tips to prevent malicious cross-site scripting

An ill-intentioned user could attack the origin of an add-in by entering malicious script through the document or fields in the add-in. A developer should process user input to avoid executing a malicious user's JavaScript within their domain. The following are some good practices to follow to handle user input from a document or mail message, or via fields in an add-in:

  • Instead of the DOM property innerHTML, use the innerText and textContent properties where appropriate. Do the following for Internet Explorer and Firefox cross-browser support:

    For information about the differences between innerText and textContent, see Node.textContent. For more information about DOM compatibility across common browsers, see W3C DOM Compatibility - HTML.

  • If you must use innerHTML, make sure the user's input doesn't contain malicious content before passing it to innerHTML. For more information and an example of how to use innerHTML safely, see innerHTML property.

  • If you are using jQuery, use the .text() method instead of the .html() method.

  • Use the toStaticHTML method to remove any dynamic HTML elements and attributes in users' input before passing it to innerHTML.

  • Use the encodeURIComponent or encodeURI function to encode text that is intended to be a URL that comes from or contains user input.

  • See Developing secure add-ins for more best practices to create more secure web solutions.

Tips to prevent 'Clickjacking'

Because Office Add-ins are rendered in an iframe when running in a browser with Office host applications, use the following tips to minimize the risk of clickjacking -- a technique used by hackers to fool users into revealing confidential information.

First, identify sensitive actions that your add-in can perform. These include any actions that an unauthorized user could use with malicious intent, such as initiating a financial transaction or publishing sensitive data. For example, your add-in might let the user send a payment to a user-defined recipient.

Second, for sensitive actions, your add-in should confirm with the user before it executes the action. This confirmation should detail what effect the action will have. It should also detail how the user can prevent the action, if necessary, whether by choosing a specific button marked 'Don't Allow' or by ignoring the confirmation.

Third, to ensure that no potential attacker can hide or mask the confirmation, you should display it outside the context of the add-in (that is, not in an HTML dialog box).

Here are some examples of how you could get confirmation:

  • Send an email to the user that contains a confirmation link.

  • Send a text message to the user that includes a confirmation code that the user can enter in the add-in.

  • Open a confirmation dialog in a new browser window to a page that cannot be iframed. This is typically the pattern that is used by login pages. Use the dialog api to create a new dialog.

Also, ensure that the address you use for contacting the user couldn't have been provided by a potential attacker. For example, for payment confirmations use the address on file for the authorized user's account.

Other security practices

Developers should also take note of the following security practices:

Microsoft Office For Mac Plugins Free

  • Developers shouldn't use ActiveX controls in Office Add-ins as ActiveX controls don't support the cross-platform nature of the add-in platform.

  • Content and task pane add-ins assume the same SSL settings that the browser uses by default, and allows most content to be delivered only by SSL. Outlook add-ins require all content to be delivered by SSL. Developers must specify in the SourceLocation element of the add-in manifest a URL that uses HTTPS, to identify the location of the HTML file for the add-in.

    To make sure add-ins aren't delivering content by using HTTP, when testing add-ins, developers should make sure the following settings are selected in Internet Options in Control Panel and no security warnings appear in their test scenarios:

    • Make sure the security setting, Display mixed content, for the Internet zone is set to Prompt. You can do that by selecting the following in Internet Options: on the Security tab, select the Internet zone, select Custom level, scroll to look for Display mixed content, and select Prompt if it isn't already selected.

    • Make sure Warn if Changing between Secure and not secure mode is selected in the Advanced tab of the Internet Options dialog box.

  • To make sure that add-ins don't use excessive CPU core or memory resources and cause any denial of service on a client computer, the add-in platform establishes resource usage limits. As part of testing, developers should verify whether an add-in performs within the resource usage limits.

  • Before publishing an add-in, developers should make sure that any personal identifiable information that they expose in their add-in files is secure.

  • Developers shouldn't embed keys that they use to access third-party APIs or services (such as Bing, Google, or Facebook) directly in the HTML pages of their add-in. Instead, they should create a custom web service or store the keys in some other form of secure web storage that they can then call to pass the key value to their add-in.

  • Developers should do the following when submitting an add-in to AppSource:

    • Host the add-in they are submitting on a web server that supports SSL.
    • Produce a statement outlining a compliant privacy policy.
    • Be ready to sign a contractual agreement upon submitting the add-in.

Other than resource usage rules, developers for Outlook add-ins should also make sure their add-ins observe limits for specifying activation rules and using the JavaScript API. For more information, see Limits for activation and JavaScript API for Outlook add-ins.

IT administrators' control

In a corporate setting, IT administrators have ultimate authority over enabling or disabling access to AppSource and any private catalogs.

The management and enforcement of Office settings is done with group policy settings. These are configurable through the Office Deployment Tool, in conjunction with the Office Customization Tool.

Setting nameDescription
Allow Unsecure web add-ins and CatalogsAllows users to run non-secure add-ins, which are add-ins that have webpage or catalog locations that are not SSL-secured (https://) and are not in users' Internet zones.
Block Web Add-insAllows you to prevent users from using web add-ins.
Block the Office StoreAllows you to prevent users from using or inserting web add-ins that come from the Office Store.

How To Update Microsoft Office For Mac

Important

Update and your application will become more and more popular!' Microsoft ntfs for mac by paragon software western digital download. Thank you for your interest in our product. ,629000000,2,'Paragon Technologie GmbH','Dear Customer!

If your working groups are using multiple releases of Office, group policy settings must be configured for each release. Please refer to the Using Group Policy to manage how users can install and use apps for Office of the Overview of apps for Office 2013 article for details on group policy settings for Office 2013.

Microsoft Office Professional For Mac

See also