Vulnerabilities > CVE-2014-4117 - Improper Input Validation vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-20
critical
nessus

Summary

Microsoft Office 2007 SP3, Word 2007 SP3, Office 2010 SP1 and SP2, Word 2010 SP1 and SP2, Office for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP1 and SP2, and Word Web Apps 2010 Gold, SP1, and SP2 allow remote attackers to execute arbitrary code via crafted properties in a Word document, aka "Microsoft Word File Format Vulnerability."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Msbulletin

bulletin_idMS14-061
bulletin_url
date2014-10-14T00:00:00
impactRemote Code Execution
knowledgebase_id3000434
knowledgebase_url
severityImportant
titleVulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS14-061.NASL
    descriptionThe remote Windows host has a version of Microsoft Office, Microsoft Word, Office Compatibility Pack, SharePoint Server, or Microsoft Office Web Apps that is affected by remote code execution vulnerability due to a flaw in parsing Word documents. This vulnerability can be triggered by tricking a user into opening a specially crafted Word document.
    last seen2020-06-01
    modified2020-06-02
    plugin id78437
    published2014-10-15
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78437
    titleMS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78437);
      script_version("1.9");
      script_cvs_date("Date: 2018/07/30 15:31:33");
    
      script_cve_id("CVE-2014-4117");
      script_bugtraq_id(70360);
      script_xref(name:"MSFT", value:"MS14-061");
      script_xref(name:"MSKB", value:"2883031");
      script_xref(name:"MSKB", value:"2883032");
      script_xref(name:"MSKB", value:"2883008");
      script_xref(name:"MSKB", value:"2883013");
      script_xref(name:"MSKB", value:"2883098");
      script_xref(name:"MSKB", value:"2889827");
    
      script_name(english:"MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)");
      script_summary(english:"Checks the file versions.");
    
      script_set_attribute(attribute:"synopsis", value:"The remote host is affected by a remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host has a version of Microsoft Office, Microsoft
    Word, Office Compatibility Pack, SharePoint Server, or Microsoft
    Office Web Apps that is affected by remote code execution
    vulnerability due to a flaw in parsing Word documents. This
    vulnerability can be triggered by tricking a user into opening a
    specially crafted Word document.");
      script_set_attribute(attribute:"see_also", value:"https://technet.microsoft.com/library/security/ms14-061");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Office 2007, 2010, Office
    Compatibility Pack, SharePoint Server, and Office Web Apps.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_compatibility_pack");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint_server");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_web_apps");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl", "microsoft_sharepoint_installed.nbin");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    global_var bulletin, vuln;
    
    function get_ver()
    {
      local_var fh, path, rc, share, ver;
    
      path = _FCT_ANON_ARGS[0];
    
      share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:path);
    
      rc = NetUseAdd(share:share);
      if (rc != 1)
      {
        NetUseDel();
        audit(AUDIT_SHARE_FAIL, share);
      }
    
      ver = NULL;
      path = ereg_replace(string:path, pattern:"^[A-Za-z]:(.*)", replace:'\\1\\');
    
      fh = CreateFile(
        file               : path,
        desired_access     : GENERIC_READ,
        file_attributes    : FILE_ATTRIBUTE_NORMAL,
        share_mode         : FILE_SHARE_READ,
        create_disposition : OPEN_EXISTING
      );
      if (!isnull(fh))
      {
        ver = GetFileVersion(handle:fh);
        ver = join(ver, sep:".");
        CloseFile(handle:fh);
      }
    
      NetUseDel(close:FALSE);
    
      return ver;
    }
    
    function check_vuln(fix, kb, name, path, ver)
    {
      local_var info;
    
      if (isnull(ver))
        ver = get_ver(path);
    
      if (isnull(ver) || ver_compare(ver:ver, fix:fix, strict:FALSE) >= 0)
        return 0;
    
      info =
        '\n  Product           : ' + name +
        '\n  Path              : ' + path +
        '\n  Installed version : ' + ver +
        '\n  Fixed version     : ' + fix +
        '\n';
      hotfix_add_report(info, bulletin:bulletin, kb:kb);
    
      vuln = TRUE;
    }
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    # Get path information for Windows.
    windir = hotfix_get_systemroot();
    if (isnull(windir)) exit(1, "Failed to determine the location of %windir%.");
    
    bulletin = 'MS14-017';
    kbs = make_list(
      2883031, # Microsoft Office 2007 Service Pack 3
      2883032, # Microsoft Office 2007 Service Pack 3
      2883008, # Microsoft Office 2010
      2883013, # Microsoft Word 2010
      2883098, # Word Automation Services (Share Point 2010)
      2889827  # Microsoft Office Web Apps Server 2010
    );
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    # Connect to the registry.
    registry_init();
    hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);
    
    # Get path information for SharePoint Server 2010.
    sps_2010_path = get_registry_value(
      handle : hklm,
      item   : "SOFTWARE\Microsoft\Office Server\14.0\InstallPath"
    );
    owa_2010_path = sps_2010_path;
    
    sps_sp = get_kb_item("SMB/Microsoft SharePoint/2010/SP");
    
    # Close connection to registry.
    RegCloseKey(handle:hklm);
    close_registry(close:FALSE);
    
    ######################################################################
    # Office Web Apps 2010
    ######################################################################
    if (owa_2010_path)
    {
      check_vuln(
        name : "Office Web Apps 2010",
        kb   : "2889827",
        path : owa_2010_path + "WebServices\ConversionService\Bin\Converter\sword.dll",
        fix  : "14.0.7134.5000"
      );
    }
    
    ######################################################################
    # SharePoint Server 2010 SP1 / SP2
    ######################################################################
    if (sps_2010_path && sps_sp > 0 && !isnull(sps_sp))
    {
      check_vuln(
        name : "Office SharePoint Server 2010",
        kb   : "2883098",
        path : sps_2010_path + "WebServices\WordServer\Core\sword.dll",
        fix  : "14.0.7134.5000"
      );
    }
    
    # Word
    kb = "";
    installs = get_kb_list("SMB/Office/Word/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/Word/' - '/ProductPath';
        path = installs[install];
        info = "";
    
        ver = split(version, sep:'.', keep:FALSE);
        for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
        # Word 2010 SP1 and SP2
        if (
          ver[0] == 14 && ver[1] == 0 &&
          (
            ver[2] < 7134 ||
            (ver[2] == 7134 && ver[3] < 5000)
          )
        )
        {
          office_sp = get_kb_item("SMB/Office/2010/SP");
          if (!isnull(office_sp) && (office_sp == 1 || office_sp == 2))
          {
            info =
              '\n  Product           : Word 2010' +
              '\n  File              : ' + path +
              '\n  Installed version : ' + version +
              '\n  Fixed version     : 14.0.7134.5000' + '\n';
            kb = "2883013";
          }
        }
    
        # Word 2007 SP3
        if (
          ver[0] == 12 && ver[1] == 0 &&
          (
            ver[2] < 6705 ||
            (ver[2] == 6705 && ver[3] < 5000)
          )
        )
        {
          office_sp = get_kb_item("SMB/Office/2007/SP");
          if (!isnull(office_sp) && office_sp == 3)
          {
            info =
              '\n  Product           : Word 2007 SP3' +
              '\n  File              : ' + path +
              '\n  Installed version : ' + version +
              '\n  Fixed version     : 12.0.6705.5000' + '\n';
            kb = "2883032";
          }
        }
    
        if (info)
        {
          hotfix_add_report(info, bulletin:bulletin, kb:kb);
          vuln = TRUE;
        }
      }
    }
    
    # Ensure Office is installed
    office_vers = hotfix_check_office_version();
    if (!isnull(office_vers))
    {
      # Ensure we can get common files directory
      commonfiles = hotfix_get_officecommonfilesdir(officever:"14.0");
      if (commonfiles)
      {
        # Ensure share is accessible
        share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:commonfiles);
        if (is_accessible_share(share:share))
        {
          # Office 2010
          if (office_vers["14.0"])
          {
            office_sp = get_kb_item("SMB/Office/2010/SP");
            if (!isnull(office_sp) && (office_sp == 1 || office_sp == 2))
            {
              path = get_kb_item("SMB/Office/Word/14.0/Path");
              if (path)
              {
                old_report = hotfix_get_report();
                check_file = "Wwlib.dll";
    
                if (hotfix_check_fversion(path:path, file:check_file, version:"14.0.7134.5000", min_version:"14.0.0.0") == HCF_OLDER)
                {
    
                  file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:path, replace:"\1");
                  file = hotfix_append_path(path:file, value:check_file);
                  kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
    
                  version = get_kb_item(kb_name);
                  info =
                    '\n  Product           : Microsoft Office 2010' +
                    '\n  File              : ' + path + '\\' + check_file +
                    '\n  Installed version : ' + version +
                    '\n  Fixed version     : 14.0.7134.5000' + '\n';
    
                  hcf_report = '';
                  hotfix_add_report(old_report + info, bulletin:bulletin, kb:"2883008");
                  vuln = TRUE;
                }
              }
            }
          }
        }
      }
    }
    
    version = '';
    installs = get_kb_list("SMB/Office/WordCnv/*/ProductPath");
    if (!isnull(installs))
    {
      foreach install (keys(installs))
      {
        version = install - 'SMB/Office/WordCnv/' - '/ProductPath';
        path = installs[install];
    
        if (!isnull(path))
        {
          share = hotfix_path2share(path:path);
          if (!is_accessible_share(share:share))
            audit(AUDIT_SHARE_FAIL, share);
    
          path = path - '\\Wordconv.exe';
    
          old_report = hotfix_get_report();
          check_file = "wordcnv.dll";
    
          if (hotfix_check_fversion(path:path, file:check_file, version:"12.0.6705.5000", min_version:"12.0.6500.5000") == HCF_OLDER)
          {
            file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:path, replace:"\1\" + check_file);
            kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
            kb_name = ereg_replace(pattern:"//"+check_file, replace:"/"+check_file, string:kb_name);
            version = get_kb_item(kb_name);
    
            info =
              '\n  Product           : Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats' +
              '\n  File              : ' + path + '\\' + check_file +
              '\n  Installed version : ' + version +
              '\n  Fixed version     : 12.0.6705.5000' + '\n';
    
            hcf_report = '';
            hotfix_add_report(old_report + info, bulletin:bulletin, kb:"2883031");
            vuln = TRUE;
          }
        }
      }
    }
    
    if (!version)
    {
      # Additional check if registry key is missing
      path = hotfix_get_officecommonfilesdir(officever:"12.0") + "\Microsoft Office\Office12";
    
      kb = "2883031";
      if (
        hotfix_is_vulnerable(file:"wordcnv.dll", version:"12.0.6705.5000", min_version:"12.0.0.0", path:path, bulletin:bulletin, kb:kb)
      ) vuln = TRUE;
    }
    
    if (vuln)
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_MS14-061.NASL
    descriptionThe remote Mac OS X host is running a version of Microsoft Word that is affected by a remote code execution vulnerability due to a flaw in parsing Word documents. This vulnerability can be triggered by tricking a user into opening a specially crafted Word document.
    last seen2019-10-28
    modified2014-10-15
    plugin id78436
    published2014-10-15
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78436
    titleMS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)
    code
    #TRUSTED 8fd401b21c076074f5a4f9d10e3ebd29b0a3ed7dbbd37cdefccd08c5e83f26560c0ed6b091355f482fd99f189906adc7f0274be6c8a7c44a83d550b12ac5fc18bb94e70596f24fe6f412b3e48b1b07d85b4ef6c9d14fcf3ab905c63014d922ceed1795cbdd4ceec049fbcf773c9ad0b494bfe777e7689a05e36da0258df9da69bacf405ef20f615587324aaa529935e4bc588bc1f90441c9d15ec9fc94c3f816d0d9480cd199e8c6007491da4d325dbc983c5083613f68057862070393ab417fe021a650eb9de49d661cf559d3fc2e6177dc85efcc0251020c5c30488a1aaff1d2df96f844d157528dc687bda15874813579b7eca220418f4de406d5599c2a587264f2dc83a332184b44bff8d89630336d7e93737c00138d6e62159e8537f429b90675aecb9e6852b15978d8cd6f4fcacd548f8ffe80fdaebfd67ae29ad437497740e84e6e2d35e9590b055ff87397ccea4e83d91919fc098b9b7577dce216d422c1bc0ac683923e980ad0cbdf243379ada0259e4e19a1bef2db342def11eedb1b5f4186fc4e9e5c434e2a47da2263091ab3d7aed2ebe507f39d4ad10d5ec768bdd4455a0af9b128ed6499e30efe8d52f18ece30b31c4c993c794829b74707f0c06d54c7701343cda3e014533a4bd7da6d9125f093f4884e415a33121c6effc458d5dac454d6000c158a27551ddf215985a48b142a0aa9555eca63283664b2cd
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78436);
      script_version("1.9");
      script_set_attribute(attribute:"plugin_modification_date", value:"2018/07/14");
    
      script_cve_id("CVE-2014-4117");
      script_bugtraq_id(70360);
      script_xref(name:"MSFT", value:"MS14-061");
      script_xref(name:"MSKB", value:"3004865");
    
      script_name(english:"MS14-061: Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)");
      script_summary(english:"Checks the version of Microsoft Office.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Mac OS X host is affected by a
    remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host is running a version of Microsoft Word that
    is affected by a remote code execution vulnerability due to a flaw in
    parsing Word documents. This vulnerability can be triggered by
    tricking a user into opening a specially crafted Word document.");
      script_set_attribute(attribute:"see_also", value:"https://technet.microsoft.com/library/security/ms14-061");
      script_set_attribute(attribute:"solution", value:"Microsoft has released a patch for Office for Mac 2011.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office:2011::mac");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("ssh_func.inc");
    include("macosx_func.inc");
    
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    
    # Gather version info.
    info = '';
    installs = make_array();
    
    prod = 'Office for Mac 2011';
    plist = "/Applications/Microsoft Office 2011/Office/MicrosoftComponentPlugin.framework/Versions/14/Resources/Info.plist";
    cmd =  'cat \'' + plist + '\' | ' +
      'grep -A 1 CFBundleShortVersionString | ' +
      'tail -n 1 | ' +
      'sed \'s/.*string>\\(.*\\)<\\/string>.*/\\1/g\'';
    version = exec_cmd(cmd:cmd);
    if (version && version =~ "^[0-9]+\.")
    {
      version = chomp(version);
      if (version !~ "^14\.") exit(1, "Failed to get the version for "+prod+" - '"+version+"'.");
    
      installs[prod] = version;
    
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      fixed_version = '14.4.5';
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(fix); i++)
        if ((ver[i] < fix[i]))
        {
          info +=
            '\n  Product           : ' + prod +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed_version + '\n';
          break;
        }
        else if (ver[i] > fix[i])
          break;
    }
    
    # Report findings.
    if (info)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:info);
      else security_hole(0);
    
      exit(0);
    }
    else
    {
      if (max_index(keys(installs)) == 0) exit(0, "Office for Mac 2011 is not installed.");
      else
      {
        msg = 'The host has ';
        foreach prod (sort(keys(installs)))
          msg += prod + ' ' + installs[prod] + ' and ';
        msg = substr(msg, 0, strlen(msg)-1-strlen(' and '));
    
        msg += ' installed and thus is not affected.';
    
        exit(0, msg);
      }
    }