Vulnerabilities > CVE-2019-1263 - Information Exposure vulnerability in Microsoft Excel, Office and Office 365 Proplus

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
microsoft
CWE-200
nessus

Summary

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_SEP_EXCEL.NASL
    descriptionThe Microsoft Excel Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1297) - An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-1263)
    last seen2020-06-01
    modified2020-06-02
    plugin id128645
    published2019-09-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128645
    titleSecurity Updates for Microsoft Excel Products (September 2019)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include('compat.inc');
    
    if (description)
    {
      script_id(128645);
      script_version("1.8");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id("CVE-2019-1263", "CVE-2019-1297");
      script_xref(name:"MSKB", value:"4475566");
      script_xref(name:"MSKB", value:"4475574");
      script_xref(name:"MSKB", value:"4475579");
      script_xref(name:"MSFT", value:"MS19-4475566");
      script_xref(name:"MSFT", value:"MS19-4475574");
      script_xref(name:"MSFT", value:"MS19-4475579");
    
      script_name(english:"Security Updates for Microsoft Excel Products (September 2019)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Excel Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Excel Products are missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists in
        Microsoft Excel software when the software fails to
        properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could run
        arbitrary code in the context of the current user. If
        the current user is logged on with administrative user
        rights, an attacker could take control of the affected
        system. An attacker could then install programs; view,
        change, or delete data; or create new accounts with full
        user rights.  (CVE-2019-1297)
    
      - An information disclosure vulnerability exists when
        Microsoft Excel improperly discloses the contents of its
        memory. An attacker who exploited the vulnerability
        could use the information to compromise the users
        computer or data.  (CVE-2019-1263)");
      # https://support.microsoft.com/en-us/help/4475566/security-update-for-excel-2013-september-10-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?68e0aa81");
      # https://support.microsoft.com/en-us/help/4475574/security-update-for-excel-2010-september-10-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ecb6d437");
      # https://support.microsoft.com/en-us/help/4475579/security-update-for-excel-2016-september-10-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e3c5160f");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB4475566
      -KB4475574
      -KB4475579
    For Office 365, Office 2016 C2R, or Office 2019, ensure
    automatic updates are enabled or open any office app and
    manually perform an update.");
    
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1297");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("install_func.inc");
    
    global_var vuln;
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS19-09";
    kbs = make_list(
      4475566, # Excel 2013
      4475574, # Excel 2010
      4475579  # Excel 2016
    );
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    port = kb_smb_transport();
    
    checks = make_array(
      "14.0", make_array("sp", 2, "version", "14.0.7237.5000", "kb", "4475574"),
      "15.0", make_array("sp", 1, "version", "15.0.5172.1000", "kb", "4475566"),
      "16.0", make_nested_list(make_array("sp", 0, "version", "16.0.4900.1000", "channel", "MSI", "kb", "4475579"),
        # C2R 
        make_array("version", "16.0.10730.20380", "channel", "Deferred"),
        make_array("version", "16.0.11328.20420", "channel", "Deferred", "channel_version", "1902"),
        make_array("version", "16.0.11929.20300", "channel", "First Release for Deferred"),
        make_array("version", "16.0.11929.20300", "channel", "Current"),
        # 2019
        make_array("version", "16.0.11929.20300", "channel", "2019 Retail"),
        make_array("version", "16.0.10350.20019", "channel", "2019 Volume")
      )
    );
    
    if (hotfix_check_office_product(product:"Excel", checks:checks, bulletin:bulletin))
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_MS19_SEP_OFFICE.NASL
    descriptionThe Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by multiple vulnerabilities: - An information disclosure vulnerability exists in Microsoft Excel due to improper disclosure of contents in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted file, to obtain information for further compromise the system. (CVE-2019-1263) - A remote code execution vulnerability exists in Microsoft Excel due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted file, to execute arbitrary commands. (CVE-2019-1297)
    last seen2020-06-01
    modified2020-06-02
    plugin id128706
    published2019-09-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128706
    titleSecurity Update for Microsoft Office (September 2019) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128706);
      script_version("1.3");
      script_cvs_date("Date: 2019/10/31 15:18:51");
    
      script_cve_id("CVE-2019-1263", "CVE-2019-1297");
    
      script_name(english:"Security Update for Microsoft Office (September 2019) (macOS)");
      script_summary(english:"Checks the version of Microsoft Office.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is,
    therefore, affected by multiple vulnerabilities:
    
      - An information disclosure vulnerability exists in Microsoft Excel due to improper disclosure of contents in memory.
        An unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted file, to
        obtain information for further compromise the system. (CVE-2019-1263)
    
      - A remote code execution vulnerability exists in Microsoft Excel due to improper handling of objects in memory. An
        unauthenticated, remote attacker can exploit this, by convincing a user to open a specially crafted file, to execute
        arbitrary commands. (CVE-2019-1297)");
      # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac#september-2019-release
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d2f2988d");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Microsoft Office for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1297");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:outlook");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:onenote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_office_installed.nbin");
      script_require_keys("Host/MacOSX/Version");
      script_require_ports("installed_sw/Microsoft Word", "installed_sw/Microsoft Excel", "installed_sw/Microsoft PowerPoint", "installed_sw/Microsoft OneNote", "installed_sw/Microsoft Outlook");
    
      exit(0);
    }
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    include("vcf.inc");
    
    os = get_kb_item_or_exit("Host/MacOSX/Version");
    apps = make_list(
      'Microsoft Word',
      'Microsoft Excel',
      'Microsoft PowerPoint',
      'Microsoft OneNote',
      'Microsoft Outlook'
    );
    report = '';
    
    #2016
    min_ver_16 = '16';
    fix_ver_16 = '16.16.14';
    fix_disp_16 = '16.16.14 (19090900)';
    
    #2019
    min_ver_19 = '16.17.0';
    fix_ver_19 = '16.29';
    fix_disp_19 = '16.29 (19090802)';
    
    foreach app (apps)
    {
      installs = get_installs(app_name:app);
      if (isnull(installs[1]))
        continue;
    
      foreach install (installs[1])
      {
        version = install['version'];
    
        if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2019';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_19;
        }
        else if (ver_compare(ver:version, minver:min_ver_16, fix:fix_ver_16, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2016';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_16;
        }
      }
    }
    if (empty(report))
      audit(AUDIT_HOST_NOT, "affected");
    
    if (os =~ "^Mac OS X 10\.[0-9](\.|$)")
      report += '\n  Note              : Update will require Mac OS X 10.10.0 or later.\n';
    
    security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_SEP_OFFICE.NASL
    descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. (CVE-2019-1246) - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1297) - An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-1263) - A security feature bypass vulnerability exists when Microsoft Office improperly handles input. An attacker who successfully exploited the vulnerability could execute arbitrary commands. In a file-sharing attack scenario, an attacker could provide a specially crafted document file designed to exploit the vulnerability, and then convince a user to open the document file and interact with the document by clicking a specific cell. The update addresses the vulnerability by correcting how Microsoft Office handles input. (CVE-2019-1264)
    last seen2020-06-01
    modified2020-06-02
    plugin id128648
    published2019-09-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128648
    titleSecurity Updates for Microsoft Office Products (September 2019)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include('compat.inc');
    
    if (description)
    {
      script_id(128648);
      script_version("1.8");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id(
        "CVE-2019-1246",
        "CVE-2019-1263",
        "CVE-2019-1264",
        "CVE-2019-1297"
      );
      script_xref(name:"MSKB", value:"4464566");
      script_xref(name:"MSKB", value:"4475607");
      script_xref(name:"MSKB", value:"4475599");
      script_xref(name:"MSKB", value:"4475611");
      script_xref(name:"MSKB", value:"4475583");
      script_xref(name:"MSKB", value:"4475591");
      script_xref(name:"MSFT", value:"MS19-4464566");
      script_xref(name:"MSFT", value:"MS19-4475607");
      script_xref(name:"MSFT", value:"MS19-4475599");
      script_xref(name:"MSFT", value:"MS19-4475611");
      script_xref(name:"MSFT", value:"MS19-4475583");
      script_xref(name:"MSFT", value:"MS19-4475591");
    
      script_name(english:"Security Updates for Microsoft Office Products (September 2019)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Products are missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists when the
        Windows Jet Database Engine improperly handles objects
        in memory. An attacker who successfully exploited this
        vulnerability could execute arbitrary code on a victim
        system. An attacker could exploit this vulnerability by
        enticing a victim to open a specially crafted file. The
        update addresses the vulnerability by correcting the way
        the Windows Jet Database Engine handles objects in
        memory. (CVE-2019-1246)
    
      - A remote code execution vulnerability exists in
        Microsoft Excel software when the software fails to
        properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could run
        arbitrary code in the context of the current user. If
        the current user is logged on with administrative user
        rights, an attacker could take control of the affected
        system. An attacker could then install programs; view,
        change, or delete data; or create new accounts with full
        user rights.  (CVE-2019-1297)
    
      - An information disclosure vulnerability exists when
        Microsoft Excel improperly discloses the contents of its
        memory. An attacker who exploited the vulnerability
        could use the information to compromise the users
        computer or data.  (CVE-2019-1263)
    
      - A security feature bypass vulnerability exists when
        Microsoft Office improperly handles input. An attacker
        who successfully exploited the vulnerability could
        execute arbitrary commands. In a file-sharing attack
        scenario, an attacker could provide a specially crafted
        document file designed to exploit the vulnerability, and
        then convince a user to open the document file and
        interact with the document by clicking a specific cell.
        The update addresses the vulnerability by correcting how
        Microsoft Office handles input. (CVE-2019-1264)");
      # https://support.microsoft.com/en-us/help/4464566/security-update-for-office-2010-september-10-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e3c39b6e");
      # https://support.microsoft.com/en-us/help/4475607/security-update-for-office-2013-september-10-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8c55c5d1");
      # https://support.microsoft.com/en-us/help/4475599/security-update-for-office-2010-september-10-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?af806b4b");
      # https://support.microsoft.com/en-us/help/4475611/security-update-for-office-2013-september-10-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0e38e73e");
      # https://support.microsoft.com/en-us/help/4475583/security-update-for-office-2016-september-10-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?455b89a9");
      # https://support.microsoft.com/en-us/help/4475591/security-update-for-office-2016-september-10-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f4aeff4f");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:
      -KB4464566
      -KB4475607
      -KB4475599
      -KB4475611
      -KB4475583
      -KB4475591
    For Office 365, Office 2016 C2R, or Office 2019, ensure
    automatic updates are enabled or open any office app and
    manually perform an update.");
    
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1297");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('misc_func.inc');
    include('install_func.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS19-09';
    kbs = make_list(
      '4464566',
      '4475599',
      '4475607',
      '4475611',
      '4475583',
      '4475591'
    );
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    office_vers = hotfix_check_office_version();
    
    # Office 2010 SP2
    if (office_vers['14.0'])
    {
      office_sp = get_kb_item('SMB/Office/2010/SP');
      if (!isnull(office_sp) && office_sp == 2)
      {
        prod = 'Microsoft Office 2010 SP2';
    
        path = hotfix_get_officecommonfilesdir(officever:'14.0');
        path = hotfix_append_path(path:path, value:'Microsoft Shared\\Office14');
        kb = "4464566";
        file = "mso.dll";
        version = "14.0.7237.5000";
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
    
        path = hotfix_get_officecommonfilesdir(officever:'14.0');
        path = hotfix_append_path(path:path, value:'Microsoft Shared\\Office14');
        kb = "4475599";
        file = "acecore.dll";
        version = "14.0.7237.5000";
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
      }
    }
    
    # Office 2013 SP1
    if (office_vers['15.0'])
    {
      office_sp = get_kb_item('SMB/Office/2013/SP');
      if (!isnull(office_sp) && office_sp == 1)
      {
        prod = 'Microsoft Office 2013 SP1';
    
        path = hotfix_get_officecommonfilesdir(officever:'15.0');
        path = hotfix_append_path(path:path, value:'Microsoft Shared\\Office15');
        kb = '4475611';
        file = "acecore.dll";
        version = "15.0.5172.1000";
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )
          vuln = TRUE;
    
        path = hotfix_get_officecommonfilesdir(officever:'15.0');
        path = hotfix_append_path(path:path, value:'Microsoft Shared\\Office15');
        kb = '4475607';
        file = "mso.dll";
        version = "15.0.5172.1000";
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )
          vuln = TRUE;
      }
    }
    
    # Office 2016
    if (office_vers["16.0"])
    {
      office_sp = get_kb_item("SMB/Office/2016/SP");
      if (!isnull(office_sp) && office_sp == 0)
      {
        prod = "Microsoft Office 2016";
        prod2019 = "Microsoft Office 2019";
    
        path = hotfix_get_officecommonfilesdir(officever:"16.0");
        acecore_path = hotfix_append_path(path:path, value:"Microsoft Shared\Office16");
        # MSI aceexcl.dll
        if (hotfix_check_fversion(file:"acecore.dll", version:"16.0.4900.1000", channel:"MSI", channel_product:"Office", path:acecore_path, kb:'4475591', bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
    
        path = hotfix_get_officecommonfilesdir(officever:"16.0");
        mso_dll_path = hotfix_append_path(path:path, value:"Microsoft Shared\Office16");
        if (hotfix_check_fversion(file:"mso.dll", version:"16.0.4900.1000", channel:"MSI", channel_product:"Office", path:mso_dll_path, kb:'4475583', bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
    
        c2r_path = mso_dll_path;
    
          # C2R (csi path is the same as mso path) 
        if (
          hotfix_check_fversion(file:"mso.dll", version:"16.0.10730.20380", channel:"Deferred", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.11328.20418", channel:"Deferred", channel_version:"1902", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.11929.20288", channel:"First Release for Deferred", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.11929.20288", channel:"Current", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          # 2019
          hotfix_check_fversion(file:"mso.dll", version:"16.0.11929.20288", channel:"2019 Retail", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.10350.20019", channel:"2019 Volume", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER
        )
          vuln = TRUE;
      }
    }
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }