Vulnerabilities > CVE-2019-1446 - Information Exposure vulnerability in Microsoft products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
microsoft
CWE-200
nessus

Summary

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_NOV_OFFICE_SHAREPOINT.NASL
    descriptionThe Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A security feature bypass vulnerability exists when Microsoft Office does not validate URLs. An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials. An attacker who successfully exploited this vulnerability could perform a phishing attack. The update addresses the vulnerability by ensuring Microsoft Office properly validates URLs. (CVE-2019-1442) - An information disclosure vulnerability exists in Microsoft SharePoint when an attacker uploads a specially crafted file to the SharePoint Server. An authenticated attacker who successfully exploited this vulnerability could potentially leverage SharePoint functionality to obtain SMB hashes. The security update addresses the vulnerability by correcting how SharePoint checks file content. (CVE-2019-1443) - An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-1446) - An information disclosure vulnerability exists in Microsoft SharePoint when an attacker sends a specially crafted API request to the SharePoint Server. An authenticated attacker who successfully exploited this vulnerability could potentially read arbitrary files on the server. The security update addresses the vulnerability by changing how affected APIs process requests. (CVE-2019-1491)
    last seen2020-06-01
    modified2020-06-02
    plugin id130914
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130914
    titleSecurity Updates for Microsoft SharePoint Server (November 2019)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(130914);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/17");
    
      script_cve_id("CVE-2019-1442", 
        "CVE-2019-1443", 
        "CVE-2019-1446", 
        "CVE-2019-1491");
      script_xref(name:"MSKB", value:"4484151");
      script_xref(name:"MSKB", value:"4484165");
      script_xref(name:"MSKB", value:"4484157");
      script_xref(name:"MSKB", value:"4484149");
      script_xref(name:"MSKB", value:"4484159");
      script_xref(name:"MSKB", value:"4484142");
      script_xref(name:"MSKB", value:"4484143");
      script_xref(name:"MSFT", value:"MS19-4484151");
      script_xref(name:"MSFT", value:"MS19-4484165");
      script_xref(name:"MSFT", value:"MS19-4484157");
      script_xref(name:"MSFT", value:"MS19-4484149");
      script_xref(name:"MSFT", value:"MS19-4484159");
      script_xref(name:"MSFT", value:"MS19-4484142");
      script_xref(name:"MSFT", value:"MS19-4484143");
      script_xref(name:"IAVA", value:"2019-A-0420");
      script_xref(name:"IAVA", value:"2020-A-0032");
    
      script_name(english:"Security Updates for Microsoft SharePoint Server (November 2019)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft SharePoint Server installation on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft SharePoint Server installation on the remote
    host is missing security updates. It is, therefore, affected
    by multiple vulnerabilities :
    
      - A security feature bypass vulnerability exists when
        Microsoft Office does not validate URLs. An attacker
        could send a victim a specially crafted file, which
        could trick the victim into entering credentials. An
        attacker who successfully exploited this vulnerability
        could perform a phishing attack. The update addresses
        the vulnerability by ensuring Microsoft Office properly
        validates URLs. (CVE-2019-1442)
    
      - An information disclosure vulnerability exists in
        Microsoft SharePoint when an attacker uploads a
        specially crafted file to the SharePoint Server. An
        authenticated attacker who successfully exploited this
        vulnerability could potentially leverage SharePoint
        functionality to obtain SMB hashes. The security update
        addresses the vulnerability by correcting how SharePoint
        checks file content. (CVE-2019-1443)
    
      - An information disclosure vulnerability exists when
        Microsoft Excel improperly discloses the contents of its
        memory. An attacker who exploited the vulnerability
        could use the information to compromise the users
        computer or data.  (CVE-2019-1446)
    
      - An information disclosure vulnerability exists in
        Microsoft SharePoint when an attacker sends a specially
        crafted API request to the SharePoint Server. An
        authenticated attacker who successfully exploited this
        vulnerability could potentially read arbitrary files 
        on the server. The security update
        addresses the vulnerability by changing how 
        affected APIs process requests. (CVE-2019-1491)");
      # https://support.microsoft.com/en-us/help/4484151/security-update-for-sharepoint-server-2013-november-12
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?30239d3e");
      # https://support.microsoft.com/en-us/help/4484165/security-update-for-sharepoint-foundation-2010-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0fd61f92");
      # https://support.microsoft.com/en-us/help/4484157/security-update-for-sharepoint-foundation-2013-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7c4a9439");
      # https://support.microsoft.com/en-us/help/4484149/security-update-for-sharepoint-server-2019-language-pack-november-12
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0c15982d");
      # https://support.microsoft.com/en-us/help/4484159/security-update-for-sharepoint-server-2010-november-12
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5fe30ea9");
      # https://support.microsoft.com/en-us/help/4484142/security-update-for-sharepoint-server-2019-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dbccec34");
      # https://support.microsoft.com/en-us/help/4484143/security-update-for-sharepoint-enterprise-server-2016-november-12
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9013241d");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB4484151
      -KB4484165
      -KB4484157
      -KB4484149
      -KB4484159
      -KB4484142
      -KB4484143");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1446");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('misc_func.inc');
    include('install_func.inc');
    include('lists.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS19-11';
    
    kbs = make_list(
      '4484165', # 2010 SP2 Foundation
      '4484159', # 2010 SP2 Server
      '4484151', # 2013 SP1 Enterprise
      '4484157', # 2013 SP1 Foundation
      '4484143', # 2016 Enterprise
      '4484142', # 2019
      '4484149'  # 2019 language pack
    );
    
    if (get_kb_item('Host/patch_management_checks'))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);
    
    # Get path information for Windows.
    windir = hotfix_get_systemroot();
    if (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');
    
    registry_init();
    
    install = get_single_install(app_name:'Microsoft SharePoint Server');
    
    kb_checks =
    {
      '2010':
      { '2':
        {'Server':
          [{
            'kb': '4484159',
            'path': install['path'],
            'append':'bin',
            'file':'xlsrv.dll',
            'version':'14.0.7241.5000',
            'min_version':'14.0.0.0',
            'product_name':'Microsoft SharePoint Enterprise Server 2010 SP2'
          }],
          'Foundation':
          [{
              'kb': '4484165',
              'path':hotfix_get_commonfilesdir(),    
              'append':'microsoft shared\\web server extensions\\14\\bin', 
              'file':'onetutil.dll',  
              'version':'14.0.7241.5000',   
              'product_name':'Microsoft SharePoint Foundation Server 2010 SP 2'
          }]
        }
      },
      '2013':
      { '1':
        {'Foundation':
          [{
            'kb': '4484157',
            'path': hotfix_get_commonfilesdir(),
            'append':'microsoft shared\\web server extensions\\15\\bin',
            'file':'onetutil.dll', 
            'version':'15.0.5189.1000',
            'product_name':'Microsoft SharePoint Foundation Server 2013 SP1'
          },
          {
            'kb': '4484151',
            'path': install['path'],
            'append':'bin',
            'file':'xlsrv.dll',
             'version':'15.0.5189.1000',
             'product_name':'Microsoft SharePoint Foundation Server 2013 SP1'
          }]
        }
      },
      '2016':
      { '0':
        {'Server':
          [{
            'kb': '4484143',
            'path': install['path'],
            'append':'transformapps',
            'file':'docxpageconverter.exe',
            'version':'16.0.4921.1000',
            'product_name':'Microsoft SharePoint Enterprise Server 2016'
          }]
        }
      },
      '2019': 
      { '0':
        {'Server':
          [{
            'kb': '4484142',
            'path': install['path'],
            'append':'bin',
            'file':'microsoft.sharepoint.publishing.dll',
            'version':'16.0.10352.20000',
            'product_name':'Microsoft SharePoint Server 2019'
          },
          {
            'kb': '4484149',
            'path': install['path'],
            'append':'bin',
            'file':'microsoft.sharepoint.publishing.intl.dll',
            'version':'16.0.10352.20000',
            'product_name':'Microsoft SharePoint Server 2019'
          }]
        }
      }
    };
    
    # get the specific product / path 
    param_list = kb_checks[install['Product']][install['SP']][install['Edition']];
    
    # audit if not affected
    if(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, "Microsoft SharePoint Server");
    
    vuln = FALSE;
    # grab the path otherwise
    foreach check (param_list)
    {
      path = hotfix_append_path(path:check['path'], value:check['append']);
      are_we_vuln = hotfix_check_fversion(file:check['file'], version:check['version'], path:path, kb:check['kb'], product:check['product_name']);
      if (are_we_vuln == HCF_OLDER)
      {
        vuln = TRUE;
      }
    }
    
    if (vuln == TRUE)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_warning();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_NOV_OFFICE_WEB.NASL
    descriptionThe Microsoft Office Online Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A spoofing vulnerability exists when Office Online does not validate origin in cross-origin communications handlers correctly. An attacker could exploit the vulnerability by sending a specially crafted request to an affected site. The attacker who successfully exploited the vulnerability could then perform cross- origin attacks on affected systems. These attacks could allow the attacker to read content that the attacker is not authorized to read, and use the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id130915
    published2019-11-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130915
    titleSecurity Updates for Microsoft Office Online Server (November 2019)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130915);
      script_version("1.6");
      script_cvs_date("Date: 2019/12/13");
    
      script_cve_id("CVE-2019-1445", "CVE-2019-1446", "CVE-2019-1447");
      script_xref(name:"MSKB", value:"4484141");
      script_xref(name:"MSFT", value:"MS19-4484141");
    
      script_name(english:"Security Updates for Microsoft Office Online Server (November 2019)");
      script_summary(english:"Checks for Microsoft security updates.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Online Server installation on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Online Server installation on the remote host is 
    missing security updates. It is, therefore, affected by multiple
    vulnerabilities :
    
      - A spoofing vulnerability exists when Office Online does
        not validate origin in cross-origin communications
        handlers correctly. An attacker could exploit the
        vulnerability by sending a specially crafted request to
        an affected site. The attacker who successfully
        exploited the vulnerability could then perform cross-
        origin attacks on affected systems. These attacks could
        allow the attacker to read content that the attacker is
        not authorized to read, and use the victim's identity to
        take actions on the site on behalf of the victim. The
        victim needs to be authenticated for an attacker to
        compromise the victim. The security update addresses the
        vulnerability by ensuring that Office Online properly
        validates origins. (CVE-2019-1445, CVE-2019-1447)
    
      - An information disclosure vulnerability exists when
        Microsoft Excel improperly discloses the contents of its
        memory. An attacker who exploited the vulnerability
        could use the information to compromise the users
        computer or data.  (CVE-2019-1446)");
      # https://support.microsoft.com/en-us/help/4484141/security-update-for-office-online-server-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?42681f5c");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released KB4484141 to address this issue.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1447");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office_online_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "microsoft_owa_installed.nbin", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('misc_func.inc');
    include('install_func.inc');
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS19-11';
    kbs = make_list('4484141');
    if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);
    
    port = kb_smb_transport();
    
    # Get installs of Office Web Apps
    owa_installs = get_installs(app_name:'Microsoft Office Web Apps');
    
    if (!empty_or_null(owa_installs))
    {
      foreach owa_install (owa_installs[1])
      {
        if (owa_install['Product'] == '2016')
        {
          oos_path = owa_install['path'];
          oos_sp = owa_install['SP'];
        }
      }
    }
    vuln = FALSE;
    
    ####################################################################
    # Office Online Server
    ####################################################################
    if (oos_path && (!isnull(oos_sp) && oos_sp == '0'))
    {
      path = hotfix_append_path(path:oos_path, value:"ExcelServicesEcs\bin");
      if (hotfix_check_fversion(file:'xlsrv.dll', version:'16.0.10352.20000', min_version:'16.0.0.0', path:path, kb:'4484141', product:'Office Online Server') == HCF_OLDER)
      vuln = TRUE;
    }
    
    if (vuln)
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_warning();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_NOV_EXCEL.NASL
    descriptionThe Microsoft Excel Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1448) - An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-1446)
    last seen2020-06-01
    modified2020-06-02
    plugin id130911
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130911
    titleSecurity Updates for Microsoft Excel Products (November 2019)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(130911);
      script_version("1.8");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id("CVE-2019-1446", "CVE-2019-1448");
      script_xref(name:"MSKB", value:"4484164");
      script_xref(name:"MSKB", value:"4484158");
      script_xref(name:"MSKB", value:"4484144");
      script_xref(name:"MSFT", value:"MS19-4484164");
      script_xref(name:"MSFT", value:"MS19-4484158");
      script_xref(name:"MSFT", value:"MS19-4484144");
    
      script_name(english:"Security Updates for Microsoft Excel Products (November 2019)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Excel Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Excel Products are missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists in
        Microsoft Excel software when the software fails to
        properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could run
        arbitrary code in the context of the current user. If
        the current user is logged on with administrative user
        rights, an attacker could take control of the affected
        system. An attacker could then install programs; view,
        change, or delete data; or create new accounts with full
        user rights.  (CVE-2019-1448)
    
      - An information disclosure vulnerability exists when
        Microsoft Excel improperly discloses the contents of its
        memory. An attacker who exploited the vulnerability
        could use the information to compromise the users
        computer or data.  (CVE-2019-1446)");
      # https://support.microsoft.com/en-us/help/4484164/security-update-for-excel-2010-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?56f45906");
      # https://support.microsoft.com/en-us/help/4484158/security-update-for-excel-2013-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?69e34899");
      # https://support.microsoft.com/en-us/help/4484144/security-update-for-excel-2016-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c685400e");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB4484164
      -KB4484158
      -KB4484144
    For Office 365, Office 2016 C2R, or Office 2019, ensure
    automatic updates are enabled or open any office app and
    manually perform an update.");
    
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1448");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "microsoft_office_compatibility_pack_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include('audit.inc');
    include('smb_func.inc');
    include('smb_hotfixes.inc');
    include('smb_hotfixes_fcheck.inc');
    include('smb_reg_query.inc');
    include('install_func.inc');
    
    global_var vuln;
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS19-11';
    kbs = make_list(
    '4484164',
    '4484158',
    '4484144'
    );
    
    if (get_kb_item('Host/patch_management_checks'))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);
    
    port = kb_smb_transport();
    
    checks = make_array(
      '14.0', make_array('sp', 2, 'version', '14.0.7241.5000', 'kb', '4484164'),
      '15.0', make_array('sp', 1, 'version', '15.0.5189.1000', 'kb', '4484158'),
      '16.0', make_nested_list(make_array('sp', 0, 'version', '16.0.4927.1000', 'channel', 'MSI', 'kb', '4484144'),
        # C2R
         make_array("version", "16.0.10730.20416", "channel", "Deferred"),
         make_array("version", "16.0.11328.20468", "channel", "Deferred", "channel_version", "1902"),
         make_array("version", "16.0.11929.20436", "channel", "First Release for Deferred"),
         make_array("version", "16.0.12130.20344", "channel", "Current"),
        # 2019
         make_array("version", "16.0.12130.20344", "channel", "2019 Retail"),
         make_array("version", "16.0.10352.20042", "channel", "2019 Volume")
      	)
    );
    
    if (hotfix_check_office_product(product:'Excel', checks:checks, bulletin:bulletin))
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS19_NOV_OFFICE.NASL
    descriptionThe Microsoft Office Products are missing security updates. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. (CVE-2019-1402) - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1448) - A security feature bypass vulnerability exists in the way that Office Click-to-Run (C2R) components handle a specially crafted file, which could lead to a standard user, any AppContainer sandbox, and Office LPAC Protected View to escalate privileges to SYSTEM. (CVE-2019-1449) - An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. (CVE-2019-1446)
    last seen2020-06-01
    modified2020-06-02
    plugin id130913
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130913
    titleSecurity Updates for Microsoft Office Products (November 2019)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(130913);
      script_version("1.8");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id(
        "CVE-2019-1402",
        "CVE-2019-1446",
        "CVE-2019-1448",
        "CVE-2019-1449"
      );
      script_xref(name:"MSKB", value:"4484152");
      script_xref(name:"MSKB", value:"4484160");
      script_xref(name:"MSKB", value:"4484148");
      script_xref(name:"MSKB", value:"4484127");
      script_xref(name:"MSKB", value:"4484113");
      script_xref(name:"MSKB", value:"4484119");
      script_xref(name:"MSFT", value:"MS19-4484152");
      script_xref(name:"MSFT", value:"MS19-4484160");
      script_xref(name:"MSFT", value:"MS19-4484148");
      script_xref(name:"MSFT", value:"MS19-4484127");
      script_xref(name:"MSFT", value:"MS19-4484113");
      script_xref(name:"MSFT", value:"MS19-4484119");
    
      script_name(english:"Security Updates for Microsoft Office Products (November 2019)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Microsoft Office Products are affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office Products are missing security updates.
    It is, therefore, affected by multiple vulnerabilities :
    
      - An information disclosure vulnerability exists in
        Microsoft Office software when the software fails to
        properly handle objects in memory. An attacker who
        successfully exploited this vulnerability could obtain
        information to further compromise the users system.
        (CVE-2019-1402)
    
      - A remote code execution vulnerability exists in
        Microsoft Excel software when the software fails to
        properly handle objects in memory. An attacker who
        successfully exploited the vulnerability could run
        arbitrary code in the context of the current user. If
        the current user is logged on with administrative user
        rights, an attacker could take control of the affected
        system. An attacker could then install programs; view,
        change, or delete data; or create new accounts with full
        user rights.  (CVE-2019-1448)
    
      - A security feature bypass vulnerability exists in the
        way that Office Click-to-Run (C2R) components handle a
        specially crafted file, which could lead to a standard
        user, any AppContainer sandbox, and Office LPAC
        Protected View to escalate privileges to SYSTEM.
        (CVE-2019-1449)
    
      - An information disclosure vulnerability exists when
        Microsoft Excel improperly discloses the contents of its
        memory. An attacker who exploited the vulnerability
        could use the information to compromise the users
        computer or data.  (CVE-2019-1446)");
      # https://support.microsoft.com/en-us/help/4484152/security-update-for-office-2013-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7899bb59");
      # https://support.microsoft.com/en-us/help/4484160/security-update-for-office-2010-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9ea2af0a");
      # https://support.microsoft.com/en-us/help/4484148/security-update-for-office-2016-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f2f9db6d");
      # https://support.microsoft.com/en-us/help/4484127/security-update-for-office-2010-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cd218f71");
      # https://support.microsoft.com/en-us/help/4484113/security-update-for-office-2016-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3ff227fc");
      # https://support.microsoft.com/en-us/help/4484119/security-update-for-office-2013-november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?99349609");
      # https://docs.microsoft.com/en-us/officeupdates/update-history-office365-proplus-by-date
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c6fc9b1b");
      # https://docs.microsoft.com/en-us/officeupdates/update-history-office-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?42ab6861");
      # https://support.office.com/en-us/article/install-office-updates-2ab296f3-7f03-43a2-8e50-46de917611c5
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7b126882");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released the following security updates to address this issue:  
      -KB4484152
      -KB4484160
      -KB4484148
      -KB4484127
      -KB4484113
      -KB4484119
    
    For Office 365, Office 2016 C2R, or Office 2019, ensure automatic
    updates are enabled or open any office app and manually perform an
    update.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1449");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("office_installed.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS19-11";
    kbs = make_list(
      "4484127", # Office 2010 SP2
      "4484160", # Office 2010 SP2
      "4484152", # Office 2013 SP1
      "4484119", # Office 2013 SP1
      "4484148", # Office 2016
      "4484113"  # Office 2016
    );
    
    if (get_kb_item("Host/patch_management_checks"))
      hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated", exit_code:1);
    
    vuln = FALSE;
    port = kb_smb_transport();
    
    office_vers = hotfix_check_office_version();
    
    # Office 2010 SP2
    if (office_vers["14.0"])
    {
      office_sp = get_kb_item("SMB/Office/2010/SP");
      if (!isnull(office_sp) && office_sp == 2)
      {
        prod = "Microsoft Office 2010 SP2";
    
        path = hotfix_get_officeprogramfilesdir(officever:"14.0");
        path = hotfix_append_path(path:path, value:"Microsoft Office\Office14");
        kb = "4484160";
        file = "graph.exe";
        version = "14.0.7241.5000";
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
    
        path = hotfix_get_officecommonfilesdir(officever:"14.0");
        path = hotfix_append_path(path:path, value:"Microsoft Shared\Office14");
        kb = "4484127";
        file = "acecore.dll";
        version = "14.0.7241.5000";
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
      }
    }
    
    # Office 2013 SP1
    if (office_vers["15.0"])
    {
      office_sp = get_kb_item("SMB/Office/2013/SP");
      if (!isnull(office_sp) && office_sp == 1)
      {
        prod = "Microsoft Office 2013 SP1";
    
        path = hotfix_get_officeprogramfilesdir(officever:"15.0");
        path = hotfix_append_path(path:path, value:"Microsoft Office\Office15");
        kb = "4484152";
        file = "graph.exe";
        version = "15.0.5189.1000";
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )
          vuln = TRUE;
    
        path = hotfix_get_officecommonfilesdir(officever:"15.0");
        path = hotfix_append_path(path:path, value:"Microsoft Shared\Office15");
        kb = "4484119";
        file = "acecore.dll";
        version = "15.0.5189.1000";
        if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )
          vuln = TRUE;
      }
    }
    
    # Office 2016 / 2019 / C2R
    if (office_vers["16.0"])
    {
      office_sp = get_kb_item("SMB/Office/2016/SP");
      if (!isnull(office_sp) && office_sp == 0)
      {
        prod = "Microsoft Office 2016";
    
        # MSI graph.exe
        path = hotfix_get_officeprogramfilesdir(officever:"16.0");
        path = hotfix_append_path(path:path, value:"Microsoft Office\Office16");
        kb = "4484148";
        file = "graph.exe";
        version = "16.0.4927.1000";
        if (hotfix_check_fversion(file:file, version:version, channel:"MSI", channel_product:"Office", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
    
        # MSI acecore.dll
        path = hotfix_get_officecommonfilesdir(officever:"16.0");
        path = hotfix_append_path(path:path, value:"Microsoft Shared\Office16");
        kb = "4484113";
        file = "acecore.dll";
        version = "16.0.4927.1000";
        if (hotfix_check_fversion(file:file, version:version, channel:"MSI", channel_product:"Office", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)
          vuln = TRUE;
    
        path = hotfix_get_officecommonfilesdir(officever:'16.0');
        prod2019 = 'Microsoft Office 2019';
        mso_dll_path = hotfix_append_path(path:path, value:'Microsoft Shared\\Office16');
        c2r_path = mso_dll_path;
        if (
          hotfix_check_fversion(file:"mso.dll", version:"16.0.10730.20416", channel:"Deferred", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.11328.20468", channel:"Deferred", channel_version:"1902", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.11929.20426", channel:"First Release for Deferred", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.12130.20334", channel:"Current", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||
          # 2019
          hotfix_check_fversion(file:"mso.dll", version:"16.0.12130.20334", channel:"2019 Retail", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER ||
          hotfix_check_fversion(file:"mso.dll", version:"16.0.10352.20042", channel:"2019 Volume", channel_product:"Office", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER
        )
        vuln = TRUE;
      }
    }
    if (vuln)
    {
      replace_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, "affected");
    }
    
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_MS19_NOV_OFFICE.NASL
    descriptionThe Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is, therefore, affected by multiple vulnerabilities: - An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created. (CVE-2019-1446) - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. (CVE-2019-1448) - A security feature bypass vulnerability exists in Microsoft Office software by not enforcing macro settings on an Excel document. The security feature bypass by itself does not allow arbitrary code execution. To successfully exploit the vulnerability, an attacker would have to embed a control in an Excel worksheet that specifies a macro should be run. To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file with an affected version of Microsoft Office software. (CVE-2019-1457)
    last seen2020-06-01
    modified2020-06-02
    plugin id130968
    published2019-11-13
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130968
    titleSecurity Updates for Microsoft Office Products (November 2019) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130968);
      script_version("1.5");
      script_cvs_date("Date: 2019/12/13");
    
      script_cve_id("CVE-2019-1446", "CVE-2019-1448", "CVE-2019-1457");
    
      script_name(english:"Security Updates for Microsoft Office Products (November 2019) (macOS)");
      script_summary(english:"Checks the version of Microsoft Office.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "The Microsoft Office application installed on the remote macOS or Mac OS X host is missing a security update. It is,
    therefore, affected by multiple vulnerabilities:
    
      - An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of
        its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s
        computer or data. To exploit the vulnerability, an attacker could craft a special document file and then
        convince the user to open it. An attacker must know the memory address location where the object was
        created. (CVE-2019-1446)
    
      - A remote code execution vulnerability exists in Microsoft Excel software when the software fails to
        properly handle objects in memory. An attacker who successfully exploited the vulnerability could run
        arbitrary code in the context of the current user. If the current user is logged on with administrative
        user rights, an attacker could take control of the affected system. An attacker would have to convince
        users to click a link, typically by way of an enticement in an email or instant message, and then convince
        them to open the specially crafted file. (CVE-2019-1448)
    
      - A security feature bypass vulnerability exists in Microsoft Office software by not enforcing macro
        settings on an Excel document. The security feature bypass by itself does not allow arbitrary code
        execution. To successfully exploit the vulnerability, an attacker would have to embed a control in an
        Excel worksheet that specifies a macro should be run. To exploit the vulnerability, an attacker would have
        to convince a user to open a specially crafted file with an affected version of Microsoft Office software.
        (CVE-2019-1457)");
      # https://docs.microsoft.com/en-gb/officeupdates/update-history-office-for-mac#november-12-2019
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d2855635");
      # https://docs.microsoft.com/en-gb/officeupdates/release-notes-office-for-mac#november-12-2019-release
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?61531b21");
      # https://docs.microsoft.com/en-us/officeupdates/release-notes-office-2016-mac#november-2019-release
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?677ef24b");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Microsoft Office for Mac.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1448");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:excel");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:word");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powerpoint");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:outlook");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:onenote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_office_installed.nbin");
      script_require_keys("Host/MacOSX/Version");
      script_require_ports("installed_sw/Microsoft Word", "installed_sw/Microsoft Excel", "installed_sw/Microsoft PowerPoint", "installed_sw/Microsoft OneNote", "installed_sw/Microsoft Outlook");
    
      exit(0);
    }
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    include("vcf.inc");
    
    os = get_kb_item_or_exit("Host/MacOSX/Version");
    apps = make_list(
      'Microsoft Word',
      'Microsoft Excel',
      'Microsoft PowerPoint',
      'Microsoft OneNote',
      'Microsoft Outlook'
    );
    report = '';
    
    #2016
    min_ver_16 = '16';
    fix_ver_16 = '16.16.16';
    fix_disp_16 = '16.16.16 (19111100)';
    
    #2019
    min_ver_19 = '16.17.0';
    fix_ver_19 = '16.31';
    fix_disp_19 = '16.31 (19111002)';
    
    foreach app (apps)
    {
      installs = get_installs(app_name:app);
      if (isnull(installs[1]))
        continue;
    
      foreach install (installs[1])
      {
        version = install['version'];
    
        if (ver_compare(ver:version, minver:min_ver_19, fix:fix_ver_19, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2019';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_19;
        }
        else if (ver_compare(ver:version, minver:min_ver_16, fix:fix_ver_16, strict:FALSE) < 0)
        {
          app_label = app + ' for Mac 2016';
          report +=
            '\n\n  Product           : ' + app_label +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fix_disp_16;
        }
      }
    }
    if (empty(report))
      audit(AUDIT_HOST_NOT, "affected");
    
    if (os =~ "^Mac OS X 10\.[0-9](\.|$)")
      report += '\n  Note              : Update will require Mac OS X 10.10.0 or later.\n';
    
    security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);