Posted  by 

Silverlight Updates For Mac

Silverlight Updates For Mac Average ratng: 5,9/10 6727 votes

Silverlight for Mac Free Download Full Version in a single fast link. It is an offline installer of complete Silverlight for Mac OSX. Microsoft Silverlight is a cross-program, cross-stage module for conveying the up and coming age of.NET based media encounters and rich intuitive applications for the Web.

-->

Security Update for Silverlight to Address Remote Code Execution (3126036)

  • Silverlight 5.1.50901.0 - Cross-platform plug-in delivers interactive applications for the Web. Download the latest versions of the best Mac apps at safe and trusted MacUpdate.
  • The thing telling you to install Silverlight is just a standard fallback picture you will see if the Silverlight object cannot render in the page. The most common cause of that on Windows with Internet Explorer is the browser security settings. Basically, you have settings which are stopping Silverlight from showing up.
  • Silverlight asks for your permission to update by showing you a prompt when updates are found. Because a prompt is required, updates cannot be installed automatically, so the Install updates automatically option is disabled.

Published: January 12, 2016 Updated: January 14, 2016

Version: 1.1

Executive Summary

This security update resolves a vulnerability in Microsoft Silverlight. The vulnerability could allow remote code execution if a user visits a compromised website that contains a specially crafted Silverlight application. An attacker would have no way to force users to visit a compromised website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email or instant message that takes users to the attacker's website.

This security update is rated Critical for Microsoft Silverlight 5 and Microsoft Silverlight 5 Developer Runtime when installed on Mac or all supported releases of Microsoft Windows. For more information, see the Affected Software section.

The update addresses the vulnerabilities by correcting how Microsoft Silverlight validates decoder results. For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3126036.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The severity ratings indicated for each affected software assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin’s release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary.

**Operating System**[**Silverlight Runtime Remote Code Execution Vulnerability - CVE-2016-0034**](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0034)**Updates Replaced**
**Software**
[Microsoft Silverlight 5](http://www.microsoft.com/downloads/details.aspx?familyid=2a00127a-bcf0-4fb4-bcea-45b7314eb477) when installed on Mac (3126036)**Critical** Remote Code Execution3106614 in [MS15-129](http://go.microsoft.com/fwlink/?linkid=691214)
[Microsoft Silverlight 5 Developer Runtime](http://www.microsoft.com/downloads/details.aspx?familyid=2a00127a-bcf0-4fb4-bcea-45b7314eb477) when installed on Mac (3126036)**Critical** Remote Code Execution3106614 in [MS15-129](http://go.microsoft.com/fwlink/?linkid=691214)
[Microsoft Silverlight 5](http://www.microsoft.com/downloads/details.aspx?familyid=2a00127a-bcf0-4fb4-bcea-45b7314eb477) when installed on all supported releases of Microsoft Windows clients (3126036)**Critical** Remote Code Execution3106614 in [MS15-129](http://go.microsoft.com/fwlink/?linkid=691214)
[Microsoft Silverlight 5 Developer Runtime](http://www.microsoft.com/downloads/details.aspx?familyid=2a00127a-bcf0-4fb4-bcea-45b7314eb477) when installed on all supported releases of Microsoft Windows clients (3126036)**Critical** Remote Code Execution3106614 in [MS15-129](http://go.microsoft.com/fwlink/?linkid=691214)
[Microsoft Silverlight 5](http://www.microsoft.com/downloads/details.aspx?familyid=2a00127a-bcf0-4fb4-bcea-45b7314eb477) when installed on all supported releases of Microsoft Windows servers (3126036)**Critical** Remote Code Execution3106614 in [MS15-129](http://go.microsoft.com/fwlink/?linkid=691214)
[Microsoft Silverlight 5 Developer Runtime](http://www.microsoft.com/downloads/details.aspx?familyid=2a00127a-bcf0-4fb4-bcea-45b7314eb477) when installed on all supported releases of Microsoft Windows servers (3126036)**Critical** Remote Code Execution3106614 in [MS15-129](http://go.microsoft.com/fwlink/?linkid=691214)
Update FAQ----------

Which web browsers support Microsoft Silverlight applications?
To run Microsoft Silverlight applications, most web browsers, including Microsoft Internet Explorer, require Microsoft Silverlight to be installed and the corresponding plug-in to be enabled. For more information about Microsoft Silverlight, see the official site, Microsoft Silverlight. Please refer to the documentation of your browser to learn more about how to disable or remove plug-ins.

What versions of Microsoft Silverlight 5 are affected by the vulnerabilities?
Microsoft Silverlight build 5.1.41212.0, which was the current build of Microsoft Silverlight as of when this bulletin was first released, addresses the vulnerabilities and is not affected. Builds of Microsoft Silverlight previous to 5.1.41212.0 are affected.

There is a popular opinion that Mac systems are inherently more secure than Windows. Free scanner software for mac.

How do I know which version and build of Microsoft Silverlight is currently installed on my system?
If Microsoft Silverlight is already installed on your computer, you can visit the Get Microsoft Silverlight page, which will indicate which version and build of Microsoft Silverlight is currently installed on your system. Alternatively, you can use the Manage Add-Ons feature of current versions of Microsoft Internet Explorer to determine the version and build information that is currently installed on your system.

You can also manually check the version number of sllauncher.exe located in the '%ProgramFiles%Microsoft Silverlight' directory (on x86 Microsoft Windows systems) or in the '%ProgramFiles(x86)%Microsoft Silverlight' directory (on x64 Microsoft Windows systems).

In addition, on Microsoft Windows, the version and build information of the currently installed version of Microsoft Silverlight can be found in the registry at [HKEY_LOCAL_MACHINESOFTWAREMicrosoftSilverlight]:Version on x86 Microsoft Windows systems, or [HKEY_LOCAL_MACHINESOFTWAREWow6432NodeMicrosoftSilverlight]:Version on x64 Microsoft Windows systems.

Oct 13, 2016  In a nutshell, the most significant improvements in Quicken 2017 for Mac can be summarized as: The introduction of a fully functional Quicken Bill Pay like in the Windows version of Quicken A Modernized and Standardized Interface comparable with the Windows version Enhanced Budgeting (12 month budgets. When a Quicken for Windows file is converted to Quicken for Mac 2017, the two accounts show up in the Mac version, but they are not linked. Thus, when a share is sold, the cash balance shows up in the brokerage account. Dec 21, 2016  One of the biggest news items in the personal finance software space for 2015 was the releasing a new version of Quicken for Mac. The last time there was a true update for Quicken for Mac was in 2007. Quicken Essentials for Mac was released. Oct 16, 2016  Quicken 2017 for the Mac, though, is the first version that has not made me pine for the Windows version. The interface, while not radically different is clean and modern. Overall it feels much snappier and less buggy. Intuit quicken for mac 2017 review.

On Apple Mac OS, the version and build information of the currently installed version of Microsoft Silverlight can be found as follows:

  1. Open the Finder

  2. Select the system drive and go to the folder Internet Plug-ins - Library

  3. Right-click the file Silverlight.Plugin (if your mouse has only one button, press the Ctrl key while clicking on the file) to bring up the context menu, then click Show Package Contents.

  4. Inside the contents folder, locate the file info.plist and open it with an editor. It will contain an entry like this, which shows you the version number:

    SilverlightVersion
    5.1.41212.0

The version installed with this security update for Microsoft Silverlight 5 is 5.1.41212.0. If your Microsoft Silverlight 5 version number is higher than or equal to this version number, your system is not vulnerable.

How do I upgrade my version of Microsoft Silverlight?
The Microsoft Silverlight auto-update feature helps make sure that your Microsoft Silverlight installation is kept up to date with the latest version of Microsoft Silverlight, Microsoft Silverlight functionality, and security features. For more information about the Microsoft Silverlight auto-update feature, see the Microsoft Silverlight Updater. Windows users who have disabled the Microsoft Silverlight auto-update feature can enroll in Microsoft Update to obtain the latest version of Microsoft Silverlight, or can download the latest version of Microsoft Silverlight manually using the download link in the Affected Software table in the earlier section, Affected Software. For information about deploying Microsoft Silverlight in an enterprise environment, see the Silverlight Enterprise Deployment Guide.

Will this update upgrade my version of Silverlight?
The 3126036 update upgrades previous versions of Silverlight to Silverlight version 5.1.41212.0. Microsoft recommends upgrading to be protected against the vulnerability described in this bulletin.

Where can I find additional information about the Silverlight product lifecycle?
For lifecycle information specific to Silverlight, see the Microsoft Silverlight Support Lifecycle Policy.

Vulnerability Information

Silverlight Runtime Remote Code Execution Vulnerability - CVE-2016-0034

A remote code execution vulnerability exists when Microsoft Silverlight decodes strings using a malicious decoder that can return negative offsets that cause Silverlight to replace unsafe object headers with contents provided by an attacker. In a web-browsing scenario, an attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To exploit the vulnerability, an attacker could host a website that contains a specially crafted Silverlight application and then convince a user to visit the compromised website. The attacker could also take advantage of websites containing specially crafted content, including those that accept or host user-provided content or advertisements. For example, an attacker could display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems. In all cases, however, an attacker would have no way to force users to visit a compromised website. Instead, an attacker would have to convince a user to visit the website, typically by enticing them to click a link in an email or instant message. The update addresses this vulnerability by correcting how Microsoft Silverlight validates decoder results.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. At the time this security bulletin was originally issued, Microsoft received a report that could indicate a limited attack attempting to exploit this vulnerability.

Microsoft Silverlight For Windows 10

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 12, 2016): Bulletin published.
  • V1.1 (January 14, 2016): Update to Vulnerability Information for CVE-2016-0034. This is an informational change only.

Microsoft Silverlight Updates For Mac

Page generated 2016-01-27 09:22-08:00.