ID CVE-2019-1402 Type cve Reporter cve@mitre.org Modified 2019-11-14T16:37:00
Description
An information disclosure vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka 'Microsoft Office Information Disclosure Vulnerability'.
{"symantec": [{"lastseen": "2019-11-13T21:22:00", "bulletinFamily": "software", "cvelist": ["CVE-2019-1402"], "description": "### Description\n\nMicrosoft Office is prone to a local information-disclosure vulnerability. A local attacker can leverage this issue to obtain sensitive information that may aid in further attacks.\n\n### Technologies Affected\n\n * Microsoft Office 2010 (32-bit edition) SP2 \n * Microsoft Office 2010 (64-bit edition) SP2 \n * Microsoft Office 2013 RT Service Pack 1 \n * Microsoft Office 2013 Service Pack 1 (32-bit editions) \n * Microsoft Office 2013 Service Pack 1 (64-bit editions) \n * Microsoft Office 2016 (32-bit edition) \n * Microsoft Office 2016 (64-bit edition) \n * Microsoft Office 2019 for 32-bit editions \n * Microsoft Office 2019 for 64-bit editions \n * Microsoft Office 365 ProPlus for 32-bit Systems \n * Microsoft Office 365 ProPlus for 64-bit Systems \n\n### Recommendations\n\n**Permit local access for trusted individuals only. Where possible, use restricted environments and restricted shells.** \nEnsure that only trusted users have local, interactive access to affected computers.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2019-11-12T00:00:00", "published": "2019-11-12T00:00:00", "id": "SMNTC-110763", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/110763", "type": "symantec", "title": "Microsoft Office CVE-2019-1402 Local Information Disclosure Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}}], "openvas": [{"lastseen": "2020-06-05T16:27:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-1402"], "description": "This host is missing an important security\n update according to Microsoft KB4484119", "modified": "2020-06-04T00:00:00", "published": "2019-11-13T00:00:00", "id": "OPENVAS:1361412562310815656", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815656", "type": "openvas", "title": "Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484119)", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815656\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1402\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-11-13 09:48:36 +0530 (Wed, 13 Nov 2019)\");\n script_name(\"Microsoft Office 2013 Service Pack 1 Information Disclosure Vulnerability (KB4484119)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4484119\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists in Microsoft Office software\n when the software fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain access to sensitive information and use the information to compromise the\n user's computer or data.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Office 2013 Service Pack 1.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4484119\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\");\n script_require_ports(139, 445);\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nofficeVer = get_kb_item(\"MS/Office/Ver\");\nif(!officeVer|| officeVer !~ \"^15\\.\"){\n exit(0);\n}\n\nif(!os_arch = get_kb_item(\"SMB/Windows/Arch\")){\n exit(0);\n}\n\nif(\"x86\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\");\n}\nelse if(\"x64\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\",\n \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\");\n}\n\nforeach key(key_list)\n{\n msPath = registry_get_sz(key:key, item:\"CommonFilesDir\");\n if(msPath)\n {\n offPath = msPath + \"\\Microsoft Shared\\Office15\";\n msdllVer = fetch_file_version(sysPath:offPath, file_name:\"acecore.dll\");\n\n if(msdllVer && msdllVer =~ \"^15\\.\")\n {\n if(version_is_less(version:msdllVer, test_version:\"15.0.5189.1000\"))\n {\n report = report_fixed_ver( file_checked:offPath + \"\\acecore.dll\",\n file_version:msdllVer, vulnerable_range:\"15.0 - 15.0.5189.0999\");\n security_message(data:report);\n exit(0);\n }\n }\n }\n}\nexit(0);\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-1402"], "description": "This host is missing an important security\n update according to Microsoft KB4484127", "modified": "2020-06-04T00:00:00", "published": "2019-11-13T00:00:00", "id": "OPENVAS:1361412562310815655", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815655", "type": "openvas", "title": "Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484127)", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815655\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1402\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-11-13 09:48:36 +0530 (Wed, 13 Nov 2019)\");\n script_name(\"Microsoft Office 2010 Service Pack 2 Information Disclosure Vulnerability (KB4484127)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4484127\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists in Microsoft Office software\n when the software fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain access to sensitive information and use the information to compromise the\n user's computer or data.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Office 2010 Service Pack 2.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4484127\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\");\n script_require_ports(139, 445);\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nofficeVer = get_kb_item(\"MS/Office/Ver\");\nif(!officeVer|| officeVer !~ \"^14\\.\"){\n exit(0);\n}\n\nos_arch = get_kb_item(\"SMB/Windows/Arch\");\nif(\"x86\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\");\n}\nelse if(\"x64\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\",\n \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\");\n}\n\nforeach key(key_list)\n{\n msPath = registry_get_sz(key:key, item:\"CommonFilesDir\");\n if(msPath)\n {\n offPath = msPath + \"\\Microsoft Shared\\Office14\";\n msdllVer = fetch_file_version(sysPath:offPath, file_name:\"acecore.dll\");\n\n if(msdllVer && version_in_range(version:msdllVer, test_version:\"14.0\", test_version2:\"14.0.7241.4999\"))\n {\n report = report_fixed_ver( file_checked:offPath + \"\\acecore.dll\",\n file_version:msdllVer, vulnerable_range:\"14.0 - 14.0.7241.4999\");\n security_message(data:report);\n exit(0);\n }\n }\n}\nexit(99);\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-1402"], "description": "This host is missing an important security\n update according to Microsoft KB4484113", "modified": "2020-06-04T00:00:00", "published": "2019-11-13T00:00:00", "id": "OPENVAS:1361412562310815659", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815659", "type": "openvas", "title": "Microsoft Office 2016 Information Disclosure Vulnerability (KB4484113)", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815659\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1402\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-11-13 09:48:36 +0530 (Wed, 13 Nov 2019)\");\n script_name(\"Microsoft Office 2016 Information Disclosure Vulnerability (KB4484113)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4484113\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists in Microsoft Office software\n when the software fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to gain access to sensitive information and use the information to compromise the\n user's computer or data.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Office 2016.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4484113\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\");\n script_require_ports(139, 445);\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nofficeVer = get_kb_item(\"MS/Office/Ver\");\nif(!officeVer|| officeVer !~ \"^16\\.\"){\n exit(0);\n}\n\nos_arch = get_kb_item(\"SMB/Windows/Arch\");\nif(\"x86\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\");\n}\nelse if(\"x64\" >< os_arch){\n key_list = make_list(\"SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\",\n \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\");\n}\n\nforeach key(key_list)\n{\n propath = registry_get_sz(key:key, item:\"ProgramFilesDir\");\n if(propath)\n {\n offPath = propath + \"\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\Office16\";\n offdllVer = fetch_file_version(sysPath:offPath, file_name:\"acecore.dll\");\n if(!offdllVer|| offdllVer !~ \"^16\\.\"){\n exit(0);\n }\n\n if(version_is_less(version:offdllVer, test_version:\"16.0.4927.1000\"))\n {\n report = report_fixed_ver( file_checked:offPath + \"\\acecore.dll\",\n file_version:offdllVer, vulnerable_range:\"16.0 - 16.0.4927.0999\");\n security_message(data:report);\n exit(0);\n }\n }\n}\nexit(99);\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-06-05T16:27:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-1402", "CVE-2019-1449", "CVE-2019-1448", "CVE-2019-1446"], "description": "This host is missing an important security\n update according to Microsoft Office Click-to-Run updates.", "modified": "2020-06-04T00:00:00", "published": "2019-11-13T00:00:00", "id": "OPENVAS:1361412562310815660", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310815660", "type": "openvas", "title": "Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Nov19", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.815660\");\n script_version(\"2020-06-04T09:02:37+0000\");\n script_cve_id(\"CVE-2019-1448\", \"CVE-2019-1446\", \"CVE-2019-1449\", \"CVE-2019-1402\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-04 09:02:37 +0000 (Thu, 04 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2019-11-13 09:48:36 +0530 (Wed, 13 Nov 2019)\");\n script_name(\"Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Nov19\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft Office Click-to-Run updates.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - An error in Microsoft Excel software when the software fails to properly\n handle objects in memory.\n\n - An error when Microsoft Excel improperly discloses the contents of its memory.\n\n - An error in the way that Office Click-to-Run (C2R) components handle a specially\n crafted file.\n\n - An error in Microsoft Office software when the software fails to properly handle\n objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code on affected system, gain access to sensitive information\n and escalate privileges.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Office 365 (2016 Click-to-Run).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see\n the references for more information.\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/officeupdates/office365-proplus-security-updates\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"gb_ms_office_click2run_detect_win.nasl\");\n script_mandatory_keys(\"MS/Off/C2R/Ver\", \"MS/Office/C2R/UpdateChannel\");\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nofficeVer = get_kb_item(\"MS/Off/C2R/Ver\");\nif(!officeVer || officeVer !~ \"^16\\.\"){\n exit(0);\n}\n\nUpdateChannel = get_kb_item(\"MS/Office/C2R/UpdateChannel\");\nofficePath = get_kb_item(\"MS/Off/C2R/InstallPath\");\n\n## 1910 (Build 12130.20344)\nif(UpdateChannel == \"Monthly Channel\")\n{\n if(version_is_less(version:officeVer, test_version:\"16.0.12130.20344\")){\n fix = \"1910 (Build 12130.20344)\";\n }\n}\n\n## 1908 (Build 11929.20436)\nelse if(UpdateChannel == \"Semi-Annual Channel (Targeted)\")\n{\n if(version_is_less(version:officeVer, test_version:\"16.0.11929.20436\")){\n fix = \"1908 (Build 11929.20436)\";\n }\n}\n\n## 1902 (Build 11328.20468)\n## 1808 (Build 10730.20416)\nelse if(UpdateChannel == \"Semi-Annual Channel\")\n{\n if(version_is_less(version:officeVer, test_version:\"16.0.10730.20416\")){\n fix = \"1808 (Build 10730.20416)\";\n }\n\n else if(version_in_range(version:officeVer, test_version:\"16.0.11328\", test_version2:\"16.0.11328.20467\")){\n fix = \"1902 (Build 11328.20468)\";\n }\n}\n\nif(fix)\n{\n report = report_fixed_ver(installed_version:officeVer, fixed_version:fix, install_path:officePath);\n security_message(data:report);\n exit(0);\n}\nexit(99);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "mscve": [{"lastseen": "2021-03-18T19:16:09", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-1402"], "description": "An information disclosure vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user\u2019s system.\n\nTo exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.\n\nThe security update addresses the vulnerability by correcting how Microsoft Office handles objects in memory.\n", "modified": "2019-11-12T08:00:00", "id": "MS:CVE-2019-1402", "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2019-1402", "published": "2019-11-12T08:00:00", "type": "mscve", "title": "Microsoft Office Information Disclosure Vulnerability", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "mskb": [{"lastseen": "2021-01-01T22:40:08", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-1402"], "description": "<html><body><p>Provides information about the Office 2010 security update 4484127 that was released on November 12, 2019.</p><h2>Summary</h2><div><p>This security update resolves an information disclosure vulnerability that exists in Microsoft Access software if the software does not handle objects in memory correctly. To learn more about the\u00a0vulnerability, see <a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1402\">Microsoft Common Vulnerabilities and Exposures CVE-2019-1402</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of <a data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/2687455\" managed-link=\"\" target=\"_blank\">Service Pack 2 for Office 2010</a> installed on the computer.</p><p><span>Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 365 Home (see </span><a aria-label=\"CTRL+Click or CTRL+Enter to follow link https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19\" managed-link=\"\" target=\"_blank\">What version of Office am I using?</a><span>).</span><br/>\u00a0</p></div><h3>Known issues in this security update</h3><ul><li>After you install\u00a0this update, you may receive the following error message\u00a0when you try to run an Update query in\u00a0Access:\u00a0<div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><div class=\"row\"><div class=\"col-xs-24\"><p>Query \"query name\"\u00a0is corrupt.</p></div></div></div></div>To fix this issue, install update\u00a0<a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4484193\" managed-link=\"\" target=\"\">4484193</a>. For more information about this error, see\u00a0<a href=\"https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsupport.office.com%2Fen-us%2Farticle%2Faccess-error-query-is-corrupt-fad205a5-9fd4-49f1-be83-f21636caedec&data=02%7C01%7Cv-jesits%40microsoft.com%7C0426f986214b49f8a9b908d7685d6376%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637092622619195811&sdata=Nmsw4hFCZz0FExbeDpFHS7ICvmQ%2FdfElQZVeFnBny%2BQ%3D&reserved=0\" managed-link=\"\" target=\"_blank\">Access error: \"Query is corrupt.\"</a></li></ul><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><p>This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/12373/windows-update-faq\" managed-link=\"\" target=\"_blank\">Windows Update: FAQ</a>.</p><h3>Method 2: Microsoft Update Catalog</h3><p>To get the standalone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB4484127\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</p><h3>Method 3: Microsoft Download Center</h3><p>You can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.</p><ul><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=898811e5-7159-4ec4-88d9-66ff2e4c1ede\" managed-link=\"\" target=\"\">Download security update 4484127 for the 32-bit version of Office 2010</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=c7af9039-cc19-455f-b4eb-7709aae9368a\" managed-link=\"\" target=\"\">Download security update 4484127 for the 64-bit version of Office 2010</a></li></ul><h2>More information</h2><h3>Security update deployment information</h3><p>For deployment information about this update, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/20191112\" managed-link=\"\" target=\"_blank\">security update deployment information: November 12, 2019</a>.</p><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/4475599\" managed-link=\"\" target=\"_blank\">4475599</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>ace2010-kb4484127-fullfile-x86-glb.exe</td><td>DDF89870394573E70A4238B19EA89720D3BBB29A</td><td>1B60F344EE2165EDBC5242C0425E11DBFE1AFAE0CF1A3A8FEA31F8DD3CDBA074</td></tr><tr><td>ace2010-kb4484127-fullfile-x64-glb.exe</td><td>14A0385A4A5D1638E205965E48E7D099CB45AB1C</td><td>492966EC8B386776B659407AE57C0184B8BFEC4FC3B5CE7B6F5923CD96BFC17C</td></tr></tbody></table><h3><br/>File information</h3><p>The English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.</p><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x86-based versions of Office 2010</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>acacedao.dll</td><td>acedao.dll</td><td>14.0.7180.5000</td><td>554,360</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>acecore.dll</td><td>acecore.dll</td><td>14.0.7241.5000</td><td>2,195,896</td><td>16-Oct-2019</td><td>07:43</td></tr><tr><td>acedao.dll</td><td>acedao.dll</td><td>14.0.7180.5000</td><td>554,360</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>aceerr.dll</td><td>aceerr.dll</td><td>14.0.7180.5000</td><td>46,384</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>acees.dll</td><td>acees.dll</td><td>14.0.7230.5000</td><td>660,712</td><td>16-Feb-2019</td><td>05:27</td></tr><tr><td>aceexch.dll</td><td>aceexch.dll</td><td>14.0.7180.5000</td><td>344,896</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>aceexcl.dll</td><td>aceexcl.dll</td><td>14.0.7236.5000</td><td>657,112</td><td>15-Oct-2019</td><td>11:06</td></tr><tr><td>aceodbc.dll</td><td>aceodbc.dll</td><td>14.0.7180.5000</td><td>289,128</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>aceoddbs.dll</td><td>aceoddbs.dll</td><td>14.0.7005.1000</td><td>15,536</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>aceodexl.dll</td><td>aceodexl.dll</td><td>14.0.7005.1000</td><td>15,536</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>aceodtxt.dll</td><td>aceodtxt.dll</td><td>14.0.7005.1000</td><td>15,528</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>aceoledb.dll</td><td>aceoledb.dll</td><td>14.0.7180.5000</td><td>387,408</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>acer3x.dll</td><td>acer3x.dll</td><td>14.0.7233.5000</td><td>339,648</td><td>18-Apr-2019</td><td>03:23</td></tr><tr><td>acerclr.dll</td><td>acerclr.dll</td><td>14.0.7180.5000</td><td>55,168</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>acerep.dll</td><td>acerep.dll</td><td>14.0.7180.5000</td><td>537,928</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>acetxt.dll</td><td>acetxt.dll</td><td>14.0.7232.5000</td><td>231,104</td><td>17-Apr-2019</td><td>12:35</td></tr><tr><td>acexbe.dll</td><td>acexbe.dll</td><td>14.0.7232.5000</td><td>372,928</td><td>17-Apr-2019</td><td>12:35</td></tr><tr><td>expsrv.dll</td><td>expsrv.dll</td><td>6.1.1643</td><td>454,800</td><td>11-Sep-2018</td><td>02:13</td></tr><tr><td>vbajet32.dll</td><td>vbajet32.dll</td><td>6.1.1643</td><td>50,328</td><td>11-Sep-2018</td><td>02:13</td></tr></tbody></table></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x64-based versions of Office 2010</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>acacedao.dll</td><td>acedao.dll</td><td>14.0.7180.5000</td><td>743,800</td><td>11-Sep-2018</td><td>01:59</td></tr><tr><td>acecore.dll</td><td>acecore.dll</td><td>14.0.7241.5000</td><td>2,640,008</td><td>16-Oct-2019</td><td>07:43</td></tr><tr><td>acedao.dll</td><td>acedao.dll</td><td>14.0.7180.5000</td><td>743,800</td><td>11-Sep-2018</td><td>01:59</td></tr><tr><td>aceerr.dll</td><td>aceerr.dll</td><td>14.0.7180.5000</td><td>50,992</td><td>11-Sep-2018</td><td>01:59</td></tr><tr><td>acees.dll</td><td>acees.dll</td><td>14.0.7230.5000</td><td>947,944</td><td>16-Feb-2019</td><td>05:14</td></tr><tr><td>aceexch.dll</td><td>aceexch.dll</td><td>14.0.7180.5000</td><td>452,416</td><td>11-Sep-2018</td><td>01:59</td></tr><tr><td>aceexcl.dll</td><td>aceexcl.dll</td><td>14.0.7236.5000</td><td>912,088</td><td>15-Oct-2019</td><td>11:05</td></tr><tr><td>aceodbc.dll</td><td>aceodbc.dll</td><td>14.0.7180.5000</td><td>353,640</td><td>11-Sep-2018</td><td>01:59</td></tr><tr><td>aceoddbs.dll</td><td>aceoddbs.dll</td><td>14.0.7005.1000</td><td>16,536</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>aceodexl.dll</td><td>aceodexl.dll</td><td>14.0.7005.1000</td><td>16,536</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>aceodtxt.dll</td><td>aceodtxt.dll</td><td>14.0.7005.1000</td><td>16,536</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>aceoledb.dll</td><td>aceoledb.dll</td><td>14.0.7180.5000</td><td>531,792</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>acer3x.dll</td><td>acer3x.dll</td><td>14.0.7233.5000</td><td>462,536</td><td>18-Apr-2019</td><td>03:22</td></tr><tr><td>acerclr.dll</td><td>acerclr.dll</td><td>14.0.7180.5000</td><td>65,920</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>acerep.dll</td><td>acerep.dll</td><td>14.0.7180.5000</td><td>701,768</td><td>11-Sep-2018</td><td>02:00</td></tr><tr><td>acetxt.dll</td><td>acetxt.dll</td><td>14.0.7232.5000</td><td>307,392</td><td>17-Apr-2019</td><td>12:35</td></tr><tr><td>acexbe.dll</td><td>acexbe.dll</td><td>14.0.7232.5000</td><td>512,704</td><td>17-Apr-2019</td><td>12:35</td></tr><tr><td>expsrv.dll</td><td>expsrv.dll</td><td>6.1.1643</td><td>520,336</td><td>11-Sep-2018</td><td>02:13</td></tr><tr><td>vbajet32.dll</td><td>vbajet32.dll</td><td>6.1.1643</td><td>50,840</td><td>11-Sep-2018</td><td>02:13</td></tr></tbody></table></div></div></div><h2>How to get help and support for this security update</h2><p>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://www.microsoft.com/safety/pc-security/updates.aspx\" managed-link=\"\" target=\"_blank\">Protect yourself online</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-17\" target=\"_self\">Microsoft Security</a><br/><br/>Local support according to your country: <a href=\"https://www.microsoft.com/en-us/locale.aspx\" id=\"kb-link-18\" target=\"_self\">International Support</a></p></body></html>", "edition": 10, "modified": "2019-12-10T18:05:42", "id": "KB4484127", "href": "https://support.microsoft.com/en-us/help/4484127/", "published": "2019-11-12T00:00:00", "title": "Description of the security update for Office 2010: November 12, 2019", "type": "mskb", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:38:42", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-1402"], "description": "<html><body><p>Provides information about the Office 2013 security update 4484119 that was released on November 12, 2019.</p><h2>Summary</h2><div><p>This security update resolves an information disclosure vulnerability that exists in Microsoft Access software if the software does not handle objects in memory correctly. To learn more about the\u00a0vulnerability, see <a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1402\">Microsoft Common Vulnerabilities and Exposures CVE-2019-1402</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of <a href=\"http://support.microsoft.com/kb/2817430\">Service Pack 1 for Microsoft Office 2013</a> installed on the computer.</p><p><span>Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2013. It doesn't apply to the Office 2013 Click-to-Run editions, such as Microsoft Office 365 Home (see </span><a aria-label=\"CTRL+Click or CTRL+Enter to follow link https://support.office.com/en-us/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19\" href=\"https://support.office.com/en-us/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19\">What version of Office am I using?</a><span>).</span><br/>\u00a0</p></div><h3>Known issues in this security update</h3><ul><li>After you install\u00a0this update, you may receive the following error message\u00a0when you try to run an Update query in\u00a0Access:\u00a0<div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><div class=\"row\"><div class=\"col-xs-24\"><p>Query \"query name\"\u00a0is corrupt.</p></div></div></div></div>To fix this issue, install update\u00a0<a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4484186\" managed-link=\"\" target=\"\">4484186</a>. For more information about this error, see\u00a0<a href=\"https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsupport.office.com%2Fen-us%2Farticle%2Faccess-error-query-is-corrupt-fad205a5-9fd4-49f1-be83-f21636caedec&data=02%7C01%7Cv-jesits%40microsoft.com%7C0426f986214b49f8a9b908d7685d6376%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637092622619195811&sdata=Nmsw4hFCZz0FExbeDpFHS7ICvmQ%2FdfElQZVeFnBny%2BQ%3D&reserved=0\" managed-link=\"\" target=\"_blank\">Access error: \"Query is corrupt.\"</a></li></ul><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><p>This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"_blank\">Windows Update: FAQ</a>.</p><h3>Method 2: Microsoft Update Catalog</h3><p>To get the standalone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB4484119\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</p><h3>Method 3: Microsoft Download Center</h3><p>You can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.</p><ul><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=ed175b9f-e2e3-4366-b584-26ada92fe6ee\" managed-link=\"\" target=\"\">Download security update 4484119 for the 32-bit version of Office 2013</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=5687d4b7-e95e-42b8-9203-510303efe764\" managed-link=\"\" target=\"\">Download security update 4484119 for the 64-bit version of Office 2013</a></li></ul><h2>More information</h2><h3>Security update deployment information</h3><p>For deployment information about this update, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/20191112\" managed-link=\"\" target=\"_blank\">security update deployment information: November 12, 2019</a>.</p><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/4475611\" managed-link=\"\" target=\"_blank\">4475611</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>ace2013-kb4484119-fullfile-x86-glb.exe</td><td>4807CBCBED07D1B764BE441F9D10E7CD5CEA8AB3</td><td>9786F33283CE5591E3AC0B707B1FEDBF1F37EF08823B616AC0FEB91FCA1CA962</td></tr><tr><td>ace2013-kb4484119-fullfile-x64-glb.exe</td><td>B006EE30885493850203C19D1A03E84EB79E7373</td><td>08C1C7365C5FD80207C9733A16539BB82D87D4AD277588099CAF05DA96D35C1D</td></tr></tbody></table><h3><br/>File information</h3><p>The English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.</p><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x86-based versions of Office 2013</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>aceintl.dll_1033</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>199816</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1081</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>199816</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1033</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>51856</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1081</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>51856</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1033</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>852184</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1081</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>852184</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acecore.dll</td><td>acecore.dll</td><td>15.0.5189.1000</td><td>1673104</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>acacedao.dll</td><td>acedao.dll</td><td>15.0.4787.1000</td><td>432384</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>acedao.dll</td><td>acedao.dll</td><td>15.0.4787.1000</td><td>432384</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>aceerr.dll</td><td>aceerr.dll</td><td>15.0.4569.1501</td><td>35032</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>acees.dll</td><td>acees.dll</td><td>15.0.5115.1000</td><td>740136</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>aceexch.dll</td><td>aceexch.dll</td><td>15.0.4569.1501</td><td>186600</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>aceexcl.dll</td><td>aceexcl.dll</td><td>15.0.5163.1000</td><td>399976</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>aceodbc.dll</td><td>aceodbc.dll</td><td>15.0.4695.1000</td><td>278256</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>aceodexl.dll</td><td>aceodexl.dll</td><td>15.0.4454.1000</td><td>15000</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>aceodtxt.dll</td><td>aceodtxt.dll</td><td>15.0.4454.1000</td><td>15016</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>aceoledb.dll</td><td>aceoledb.dll</td><td>15.0.4873.1000</td><td>329552</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>acetxt.dll</td><td>acetxt.dll</td><td>15.0.5125.1000</td><td>169248</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>acewdat.dll</td><td>acewdat.dll</td><td>15.0.4695.1000</td><td>3049184</td><td>18-Oct-19</td><td>04:06</td></tr><tr><td>aceintl.dll_1025</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>188080</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1025</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>53440</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1025</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853208</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1026</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>222288</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>aceodbci.dll_1026</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>56432</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>acewstr.dll_1026</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853664</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>aceintl.dll_1029</td><td>aceintl.dll</td><td>15.0.4561.1000</td><td>203504</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1029</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>55504</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1029</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853712</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1030</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>221384</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1030</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>56040</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1030</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853216</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1031</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>242880</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1031</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>57528</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1031</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853712</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1032</td><td>aceintl.dll</td><td>15.0.4445.1000</td><td>255040</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1032</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>60528</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1032</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853672</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_3082</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>234216</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_3082</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>58080</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_3082</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853760</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1061</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>194208</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>aceodbci.dll_1061</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>53400</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>acewstr.dll_1061</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853224</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>aceintl.dll_1035</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>209112</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1035</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>55520</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1035</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853728</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1036</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>242384</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1036</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>58072</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1036</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853744</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1037</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>180864</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1037</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>52848</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1037</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853152</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1050</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>219336</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1050</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>58096</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1050</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853760</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1038</td><td>aceintl.dll</td><td>15.0.4553.1000</td><td>216304</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>aceodbci.dll_1038</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>57032</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>acewstr.dll_1038</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853224</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>aceintl.dll_1057</td><td>aceintl.dll</td><td>15.0.4463.1000</td><td>210072</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>aceodbci.dll_1057</td><td>aceodbci.dll</td><td>15.0.4481.1000</td><td>53904</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>acewstr.dll_1057</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>854232</td><td>22-Oct-19</td><td>07:12</td></tr><tr><td>aceintl.dll_1040</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>229064</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1040</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>56536</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1040</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853752</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1041</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>127600</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1041</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>47216</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1041</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>852640</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1087</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>214096</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1087</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>56400</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1087</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853664</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1042</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>128176</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1042</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>46784</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1042</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>852688</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1063</td><td>aceintl.dll</td><td>15.0.4463.1000</td><td>213136</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1063</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>55984</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1063</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853744</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1062</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>207528</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1062</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>54984</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1062</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853744</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1086</td><td>aceintl.dll</td><td>15.0.4457.1000</td><td>213152</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>aceodbci.dll_1086</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>53960</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>acewstr.dll_1086</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853224</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>aceintl.dll_1044</td><td>aceintl.dll</td><td>15.0.4420.1017</td><td>206528</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1044</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>53448</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1044</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853232</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1043</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>233664</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1043</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>56536</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1043</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853736</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceintl.dll_1045</td><td>aceintl.dll</td><td>15.0.4445.1000</td><td>227520</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>aceodbci.dll_1045</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>56584</td><td>22-Oct-19</td><td>08:04</td></tr><tr><td>acewstr.dll_1045</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853776</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_1046</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>227032</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceodbci.dll_1046</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>57064</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>acewstr.dll_1046</td><td>acewstr.dll</td><td>15.0.4711.1000</td><td>853776</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_2070</td><td>aceintl.dll</td><td>15.0.4445.1000</td><td>230048</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceodbci.dll_2070</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>57560</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>acewstr.dll_2070</td><td>acewstr.dll</td><td>15.0.4711.1000</td><td>853240</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_1048</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>225856</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceodbci.dll_1048</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>55920</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>acewstr.dll_1048</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853760</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_1049</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>220272</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceodbci.dll_1049</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>55920</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>acewstr.dll_1049</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>854176</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_1051</td><td>aceintl.dll</td><td>15.0.4460.1000</td><td>212144</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>aceodbci.dll_1051</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>55512</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>acewstr.dll_1051</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853736</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>aceintl.dll_1060</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>212152</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>aceodbci.dll_1060</td><td>aceodbci.dll</td><td>15.0.4448.1000</td><td>56520</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>acewstr.dll_1060</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853792</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>aceintl.dll_2074</td><td>aceintl.dll</td><td>15.0.4457.1000</td><td>216736</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceodbci.dll_2074</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>57032</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>acewstr.dll_2074</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853736</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_1053</td><td>aceintl.dll</td><td>15.0.4445.1000</td><td>205448</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceodbci.dll_1053</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>54472</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>acewstr.dll_1053</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853760</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_1054</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>191056</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceodbci.dll_1054</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>53872</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>acewstr.dll_1054</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853664</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_1055</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>202432</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceodbci.dll_1055</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>53400</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>acewstr.dll_1055</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853232</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_1058</td><td>aceintl.dll</td><td>15.0.4553.1000</td><td>217256</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceodbci.dll_1058</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>55936</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>acewstr.dll_1058</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>853664</td><td>22-Oct-19</td><td>08:05</td></tr><tr><td>aceintl.dll_1066</td><td>aceintl.dll</td><td>15.0.4481.1000</td><td>234064</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>aceodbci.dll_1066</td><td>aceodbci.dll</td><td>15.0.4481.1000</td><td>57920</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>acewstr.dll_1066</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>854176</td><td>22-Oct-19</td><td>07:13</td></tr><tr><td>aceintl.dll_2052</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>89728</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_2052</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>42608</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_2052</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>852136</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1028</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>91776</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1028</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>43632</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1028</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>852648</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>expsrv.dll</td><td>expsrv.dll</td><td>7.1.1056</td><td>329360</td><td>15-Oct-19</td><td>12:08</td></tr><tr><td>vbajet32.dll</td><td>vbajet32.dll</td><td>7.1.1056</td><td>15512</td><td>15-Oct-19</td><td>12:08</td></tr></tbody></table></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x64-based versions of Office 2013</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>aceintl.dll_1033</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>201368</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceintl.dll_1081</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>201368</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_1033</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>53392</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_1081</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>53392</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll.1033</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859344</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_1033</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859344</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_1081</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859344</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acecore.dll</td><td>acecore.dll</td><td>15.0.5189.1000</td><td>2275936</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>acacedao.dll</td><td>acedao.dll</td><td>15.0.4787.1000</td><td>617728</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>acedao.dll</td><td>acedao.dll</td><td>15.0.4787.1000</td><td>617728</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>aceerr.dll</td><td>aceerr.dll</td><td>15.0.4543.1000</td><td>40664</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>acees.dll</td><td>acees.dll</td><td>15.0.5115.1000</td><td>994896</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>aceexch.dll</td><td>aceexch.dll</td><td>15.0.4873.1000</td><td>257352</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>aceexcl.dll</td><td>aceexcl.dll</td><td>15.0.5163.1000</td><td>542824</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>aceodbc.dll</td><td>aceodbc.dll</td><td>15.0.4695.1000</td><td>337648</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>aceodexl.dll</td><td>aceodexl.dll</td><td>15.0.4454.1000</td><td>16536</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>aceodtxt.dll</td><td>aceodtxt.dll</td><td>15.0.4454.1000</td><td>16536</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>aceoledb.dll</td><td>aceoledb.dll</td><td>15.0.4873.1000</td><td>454984</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>acetxt.dll</td><td>acetxt.dll</td><td>15.0.5125.1000</td><td>212776</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>acewdat.dll</td><td>acewdat.dll</td><td>15.0.4695.1000</td><td>3051744</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>xlsrv.ecs.acewdat.dll</td><td>acewdat.dll</td><td>15.0.4695.1000</td><td>3051744</td><td>18-Oct-19</td><td>02:37</td></tr><tr><td>aceintl.dll_1025</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>189128</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1025</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>54976</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1025</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859856</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1026</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>223296</td><td>22-Oct-19</td><td>06:01</td></tr><tr><td>aceodbci.dll_1026</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>57968</td><td>22-Oct-19</td><td>06:01</td></tr><tr><td>acewstr.dll_1026</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860328</td><td>22-Oct-19</td><td>06:01</td></tr><tr><td>aceintl.dll_1029</td><td>aceintl.dll</td><td>15.0.4561.1000</td><td>204528</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1029</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>57024</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1029</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860368</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1030</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>222408</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1030</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>57576</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1030</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859880</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1031</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>243888</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_1031</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>59064</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_1031</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860368</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceintl.dll_1032</td><td>aceintl.dll</td><td>15.0.4445.1000</td><td>256080</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1032</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>62064</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1032</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860320</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_3082</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>235240</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_3082</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>59632</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_3082</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860416</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceintl.dll_1061</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>195216</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceodbci.dll_1061</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>54936</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>acewstr.dll_1061</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859872</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceintl.dll_1035</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>210136</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1035</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>57056</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1035</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860384</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1036</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>243424</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_1036</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>59632</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_1036</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860400</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceintl.dll_1037</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>181888</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1037</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>54384</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1037</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859808</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1050</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>220344</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1050</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>59632</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1050</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860424</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1038</td><td>aceintl.dll</td><td>15.0.4553.1000</td><td>217328</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceodbci.dll_1038</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>58568</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>acewstr.dll_1038</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859888</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceintl.dll_1057</td><td>aceintl.dll</td><td>15.0.4463.1000</td><td>211096</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceodbci.dll_1057</td><td>aceodbci.dll</td><td>15.0.4481.1000</td><td>55456</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>acewstr.dll_1057</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860880</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceintl.dll_1040</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>230088</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_1040</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>58072</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_1040</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860416</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceintl.dll_1041</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>128640</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_1041</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>48768</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_1041</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859304</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceintl.dll_1087</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>215120</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1087</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>57920</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1087</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860320</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1042</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>129200</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_1042</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>48320</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_1042</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859352</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceintl.dll_1063</td><td>aceintl.dll</td><td>15.0.4463.1000</td><td>214176</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1063</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>57496</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1063</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860392</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1062</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>208552</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1062</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>56520</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1062</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860392</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1086</td><td>aceintl.dll</td><td>15.0.4457.1000</td><td>214176</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceodbci.dll_1086</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>55512</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>acewstr.dll_1086</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859880</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceintl.dll_1044</td><td>aceintl.dll</td><td>15.0.4420.1017</td><td>207568</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1044</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>54984</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1044</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859888</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1043</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>234688</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1043</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>58072</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1043</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860384</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1045</td><td>aceintl.dll</td><td>15.0.4445.1000</td><td>228544</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1045</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>58096</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1045</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860440</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1046</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>228056</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1046</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>58600</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1046</td><td>acewstr.dll</td><td>15.0.4711.1000</td><td>860440</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_2070</td><td>aceintl.dll</td><td>15.0.4445.1000</td><td>231096</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_2070</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>59096</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_2070</td><td>acewstr.dll</td><td>15.0.4711.1000</td><td>859896</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1048</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>226880</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1048</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>57456</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1048</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860408</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1049</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>221296</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1049</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>57472</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1049</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860832</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1051</td><td>aceintl.dll</td><td>15.0.4460.1000</td><td>213152</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceodbci.dll_1051</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>57048</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>acewstr.dll_1051</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860400</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceintl.dll_1060</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>213176</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceodbci.dll_1060</td><td>aceodbci.dll</td><td>15.0.4448.1000</td><td>58072</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>acewstr.dll_1060</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860448</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceintl.dll_2074</td><td>aceintl.dll</td><td>15.0.4457.1000</td><td>217744</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_2074</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>58568</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_2074</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860400</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1053</td><td>aceintl.dll</td><td>15.0.4445.1000</td><td>206472</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1053</td><td>aceodbci.dll</td><td>15.0.4420.1017</td><td>56024</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1053</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860416</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1054</td><td>aceintl.dll</td><td>15.0.4454.1000</td><td>192080</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1054</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>55408</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1054</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860328</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1055</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>203456</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1055</td><td>aceodbci.dll</td><td>15.0.4454.1000</td><td>54936</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1055</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859888</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1058</td><td>aceintl.dll</td><td>15.0.4553.1000</td><td>218280</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceodbci.dll_1058</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>57456</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>acewstr.dll_1058</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860320</td><td>22-Oct-19</td><td>06:47</td></tr><tr><td>aceintl.dll_1066</td><td>aceintl.dll</td><td>15.0.4481.1000</td><td>235072</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceodbci.dll_1066</td><td>aceodbci.dll</td><td>15.0.4481.1000</td><td>59456</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>acewstr.dll_1066</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>860832</td><td>22-Oct-19</td><td>06:02</td></tr><tr><td>aceintl.dll_2052</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>90736</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_2052</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>44144</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_2052</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>858784</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceintl.dll_1028</td><td>aceintl.dll</td><td>15.0.4442.1000</td><td>92800</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>aceodbci.dll_1028</td><td>aceodbci.dll</td><td>15.0.4442.1000</td><td>45168</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll.1028</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859304</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>acewstr.dll_1028</td><td>acewstr.dll</td><td>15.0.4695.1000</td><td>859304</td><td>22-Oct-19</td><td>05:34</td></tr><tr><td>expsrv.dll</td><td>expsrv.dll</td><td>7.1.1056</td><td>491152</td><td>15-Oct-19</td><td>11:45</td></tr><tr><td>vbajet32.dll</td><td>vbajet32.dll</td><td>7.1.1056</td><td>18584</td><td>15-Oct-19</td><td>11:45</td></tr></tbody></table></div></div></div><h2>How to get help and support for this security update</h2><p>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://www.microsoft.com/safety/pc-security/updates.aspx\" managed-link=\"\" target=\"_blank\">Protect yourself online</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-17\" target=\"_self\">Microsoft Security</a><br/><br/>Local support according to your country: <a href=\"https://www.microsoft.com/en-us/locale.aspx\" id=\"kb-link-18\" target=\"_self\">International Support</a></p></body></html>", "edition": 9, "modified": "2019-12-10T18:05:42", "id": "KB4484119", "href": "https://support.microsoft.com/en-us/help/4484119/", "published": "2019-11-12T00:00:00", "title": "Description of the security update for Office 2013: November 12, 2019", "type": "mskb", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-01T22:44:59", "bulletinFamily": "microsoft", "cvelist": ["CVE-2019-1402"], "description": "<html><body><p>Provides information about the Office 2016 security update 4484113 that was released on November 12, 2019.</p><h2>Summary</h2><div><p>This security update resolves an information disclosure vulnerability that exists in Microsoft Access software if the software does not handle objects in memory correctly. To learn more about the\u00a0vulnerability, see <a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1402\">Microsoft Common Vulnerabilities and Exposures CVE-2019-1402</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of Office 2016 installed on the computer.</p><p><span>Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home (see </span><a aria-label=\"CTRL+Click or CTRL+Enter to follow link https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.office.com/article/About-Office-What-version-of-Office-am-I-using-932788B8-A3CE-44BF-BB09-E334518B8B19\" managed-link=\"\" target=\"_blank\">What version of Office am I using?</a><span>).</span><br/>\u00a0</p></div><h3>Known issues in this security update</h3><ul><li>After you install\u00a0this update, you may see a \"File failed to upload\" error message when you save\u00a0files to a network location. To fix this issue, install the\u00a0<a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/3085368\" managed-link=\"\" target=\"_blank\">November 12, 2019, update for Office 2016 (KB3085368)</a>.</li><li>After you install\u00a0this update, you may receive the following error message\u00a0when you try to run an Update query in\u00a0Access:\u00a0<div class=\"alert-band\"><div class=\"alert alert-info\" role=\"alert\"><div class=\"row\"><div class=\"col-xs-24\"><p>Query \"query name\"\u00a0is corrupt.</p></div></div></div></div>To fix this issue, install update\u00a0<a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/4484180\" managed-link=\"\" target=\"\">4484180</a>. For more information about this error, see\u00a0<a data-content-id=\"\" data-content-type=\"\" href=\"https://support.office.com/article/access-error-query-is-corrupt-fad205a5-9fd4-49f1-be83-f21636caedec\" managed-link=\"\" target=\"_blank\">Access error: \"Query is corrupt</a>.\"</li></ul><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><p>This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</p><h3>Method 2: Microsoft Update Catalog</h3><p>To get the standalone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB4484113\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</p><h3>Method 3: Microsoft Download Center</h3><p>You can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.</p><div class=\"indent-1\"><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=83489f86-89ba-4dd2-82a0-8ec18af27970\" managed-link=\"\" target=\"\">Download security update 4484113 for the 32-bit version of Office 2016</a><br/>\u00a0</div><div class=\"indent-1\"><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=8b52cce8-1f0d-49ee-a1c9-8f216a68e7d7\" managed-link=\"\" target=\"\">Download security update 4484113 for the 64-bit version of Office 2016</a></div><h2>More information</h2><h3>Security update deployment information</h3><p>For deployment information about this update, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/20191112\" managed-link=\"\" target=\"_blank\">security update deployment information: November 12, 2019</a>.</p><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/4475591\" managed-link=\"\" target=\"_blank\">4475591</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>ace2016-kb4484113-fullfile-x86-glb.exe</td><td>3B0E72E3B4BD5DEFE49D50AF820CB70F688B7011</td><td>2B8CBE980A9E56AD6F44D80C325B72DDCA8499A1F21BF79042C22526904BB890</td></tr><tr><td>ace2016-kb4484113-fullfile-x64-glb.exe</td><td>17AE8244E6F783CCAE877D15AD1EACAA804008D6</td><td>25700F415D943A4563A934E3C1862F993817D151F7B78177DA1970D80C49B87D</td></tr></tbody></table><h3><br/>File information</h3><p>The English (United States) version of this software update installs files that have the attributes that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.</p><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x86-based versions of Office 2016</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>acecore.dll</td><td>acecore.dll</td><td>16.0.4927.1000</td><td>1700216</td><td>17-Oct-19</td><td>05:27</td></tr><tr><td>acacedao.dll</td><td>acedao.dll</td><td>16.0.4684.1000</td><td>446824</td><td>16-Oct-19</td><td>11:25</td></tr><tr><td>acedao.dll</td><td>acedao.dll</td><td>16.0.4684.1000</td><td>446824</td><td>16-Oct-19</td><td>11:25</td></tr><tr><td>acees.dll</td><td>acees.dll</td><td>16.0.4852.1000</td><td>674536</td><td>16-Oct-19</td><td>11:25</td></tr><tr><td>aceexcl.dll</td><td>aceexcl.dll</td><td>16.0.4888.1000</td><td>421456</td><td>16-Oct-19</td><td>11:25</td></tr><tr><td>aceodbc.dll</td><td>aceodbc.dll</td><td>16.0.4684.1000</td><td>298328</td><td>16-Oct-19</td><td>11:25</td></tr><tr><td>aceoddbs.dll</td><td>aceoddbs.dll</td><td>16.0.4684.1000</td><td>26472</td><td>16-Oct-19</td><td>11:25</td></tr><tr><td>aceoledb.dll</td><td>aceoledb.dll</td><td>16.0.4870.1000</td><td>343928</td><td>16-Oct-19</td><td>11:25</td></tr><tr><td>acetxt.dll</td><td>acetxt.dll</td><td>16.0.4831.1000</td><td>173240</td><td>16-Oct-19</td><td>11:25</td></tr><tr><td>acexbe.dll</td><td>acexbe.dll</td><td>16.0.4831.1000</td><td>265920</td><td>16-Oct-19</td><td>11:25</td></tr><tr><td>expsrv.dll</td><td>expsrv.dll</td><td>7.1.1056</td><td>329360</td><td>16-Oct-19</td><td>03:29</td></tr><tr><td>vbajet32.dll</td><td>vbajet32.dll</td><td>7.1.1056</td><td>15512</td><td>16-Oct-19</td><td>03:29</td></tr></tbody></table></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x64-based versions of Office 2016</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>acecore.dll</td><td>acecore.dll</td><td>16.0.4927.1000</td><td>2292088</td><td>17-Oct-19</td><td>05:30</td></tr><tr><td>acacedao.dll</td><td>acedao.dll</td><td>16.0.4492.1000</td><td>604536</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>acedao.dll</td><td>acedao.dll</td><td>16.0.4492.1000</td><td>604536</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>acees.dll</td><td>acees.dll</td><td>16.0.4924.1000</td><td>906168</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>aceexch.dll</td><td>aceexch.dll</td><td>16.0.4759.1000</td><td>259480</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>aceexcl.dll</td><td>aceexcl.dll</td><td>16.0.4888.1000</td><td>552592</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>aceodbc.dll</td><td>aceodbc.dll</td><td>16.0.4759.1000</td><td>350672</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>aceoddbs.dll</td><td>aceoddbs.dll</td><td>16.0.4513.1000</td><td>28536</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>aceoledb.dll</td><td>aceoledb.dll</td><td>16.0.4870.1000</td><td>443040</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>acetxt.dll</td><td>acetxt.dll</td><td>16.0.4831.1000</td><td>212368</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>acexbe.dll</td><td>acexbe.dll</td><td>16.0.4831.1000</td><td>326544</td><td>16-Oct-19</td><td>11:33</td></tr><tr><td>expsrv.dll</td><td>expsrv.dll</td><td>7.1.1056</td><td>491152</td><td>16-Oct-19</td><td>03:28</td></tr><tr><td>vbajet32.dll</td><td>vbajet32.dll</td><td>7.1.1056</td><td>18584</td><td>16-Oct-19</td><td>03:28</td></tr></tbody></table></div></div></div><h2>How to get help and support for this security update</h2><p>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://www.microsoft.com/safety/pc-security/updates.aspx\" managed-link=\"\" target=\"_blank\">Protect yourself online</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-17\" target=\"_self\">Microsoft Security</a><br/><br/>Local support according to your country: <a href=\"https://www.microsoft.com/en-us/locale.aspx\" id=\"kb-link-18\" target=\"_self\">International Support</a></p></body></html>", "edition": 9, "modified": "2019-12-10T18:11:51", "id": "KB4484113", "href": "https://support.microsoft.com/en-us/help/4484113/", "published": "2019-11-12T00:00:00", "title": "Description of the security update for Office 2016: November 12, 2019", "type": "mskb", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "nessus": [{"lastseen": "2021-04-01T06:20:13", "description": "The Microsoft Office Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An information disclosure vulnerability exists in\n Microsoft Office software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited this vulnerability could obtain\n information to further compromise the users system.\n (CVE-2019-1402)\n\n - A remote code execution vulnerability exists in\n Microsoft Excel software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-1448)\n\n - A security feature bypass vulnerability exists in the\n way that Office Click-to-Run (C2R) components handle a\n specially crafted file, which could lead to a standard\n user, any AppContainer sandbox, and Office LPAC\n Protected View to escalate privileges to SYSTEM.\n (CVE-2019-1449)\n\n - An information disclosure vulnerability exists when\n Microsoft Excel improperly discloses the contents of its\n memory. An attacker who exploited the vulnerability\n could use the information to compromise the users\n computer or data. (CVE-2019-1446)", "edition": 22, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-11-12T00:00:00", "title": "Security Updates for Microsoft Office Products (November 2019)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-1402", "CVE-2019-1449", "CVE-2019-1448", "CVE-2019-1446"], "modified": "2021-04-02T00:00:00", "cpe": ["cpe:/a:microsoft:office"], "id": "SMB_NT_MS19_NOV_OFFICE.NASL", "href": "https://www.tenable.com/plugins/nessus/130913", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(130913);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2020/01/30\");\n\n script_cve_id(\n \"CVE-2019-1402\",\n \"CVE-2019-1446\",\n \"CVE-2019-1448\",\n \"CVE-2019-1449\"\n );\n script_xref(name:\"MSKB\", value:\"4484152\");\n script_xref(name:\"MSKB\", value:\"4484160\");\n script_xref(name:\"MSKB\", value:\"4484148\");\n script_xref(name:\"MSKB\", value:\"4484127\");\n script_xref(name:\"MSKB\", value:\"4484113\");\n script_xref(name:\"MSKB\", value:\"4484119\");\n script_xref(name:\"MSFT\", value:\"MS19-4484152\");\n script_xref(name:\"MSFT\", value:\"MS19-4484160\");\n script_xref(name:\"MSFT\", value:\"MS19-4484148\");\n script_xref(name:\"MSFT\", value:\"MS19-4484127\");\n script_xref(name:\"MSFT\", value:\"MS19-4484113\");\n script_xref(name:\"MSFT\", value:\"MS19-4484119\");\n\n script_name(english:\"Security Updates for Microsoft Office Products (November 2019)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Office Products are affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Office Products are missing security updates.\nIt is, therefore, affected by multiple vulnerabilities :\n\n - An information disclosure vulnerability exists in\n Microsoft Office software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited this vulnerability could obtain\n information to further compromise the users system.\n (CVE-2019-1402)\n\n - A remote code execution vulnerability exists in\n Microsoft Excel software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2019-1448)\n\n - A security feature bypass vulnerability exists in the\n way that Office Click-to-Run (C2R) components handle a\n specially crafted file, which could lead to a standard\n user, any AppContainer sandbox, and Office LPAC\n Protected View to escalate privileges to SYSTEM.\n (CVE-2019-1449)\n\n - An information disclosure vulnerability exists when\n Microsoft Excel improperly discloses the contents of its\n memory. An attacker who exploited the vulnerability\n could use the information to compromise the users\n computer or data. (CVE-2019-1446)\");\n # https://support.microsoft.com/en-us/help/4484152/security-update-for-office-2013-november-12-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7899bb59\");\n # https://support.microsoft.com/en-us/help/4484160/security-update-for-office-2010-november-12-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?9ea2af0a\");\n # https://support.microsoft.com/en-us/help/4484148/security-update-for-office-2016-november-12-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?f2f9db6d\");\n # https://support.microsoft.com/en-us/help/4484127/security-update-for-office-2010-november-12-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?cd218f71\");\n # https://support.microsoft.com/en-us/help/4484113/security-update-for-office-2016-november-12-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3ff227fc\");\n # https://support.microsoft.com/en-us/help/4484119/security-update-for-office-2013-november-12-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?99349609\");\n # https://docs.microsoft.com/en-us/officeupdates/update-history-office365-proplus-by-date\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c6fc9b1b\");\n # https://docs.microsoft.com/en-us/officeupdates/update-history-office-2019\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?42ab6861\");\n # https://support.office.com/en-us/article/install-office-updates-2ab296f3-7f03-43a2-8e50-46de917611c5\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7b126882\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4484152\n -KB4484160\n -KB4484148\n -KB4484127\n -KB4484113\n -KB4484119\n\nFor Office 365, Office 2016 C2R, or Office 2019, ensure automatic\nupdates are enabled or open any office app and manually perform an\nupdate.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-1449\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/11/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/11/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:office\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS19-11\";\nkbs = make_list(\n \"4484127\", # Office 2010 SP2\n \"4484160\", # Office 2010 SP2\n \"4484152\", # Office 2013 SP1\n \"4484119\", # Office 2013 SP1\n \"4484148\", # Office 2016\n \"4484113\" # Office 2016\n);\n\nif (get_kb_item(\"Host/patch_management_checks\"))\n hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\nvuln = FALSE;\nport = kb_smb_transport();\n\noffice_vers = hotfix_check_office_version();\n\n# Office 2010 SP2\nif (office_vers[\"14.0\"])\n{\n office_sp = get_kb_item(\"SMB/Office/2010/SP\");\n if (!isnull(office_sp) && office_sp == 2)\n {\n prod = \"Microsoft Office 2010 SP2\";\n\n path = hotfix_get_officeprogramfilesdir(officever:\"14.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Office\\Office14\");\n kb = \"4484160\";\n file = \"graph.exe\";\n version = \"14.0.7241.5000\";\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n path = hotfix_get_officecommonfilesdir(officever:\"14.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Shared\\Office14\");\n kb = \"4484127\";\n file = \"acecore.dll\";\n version = \"14.0.7241.5000\";\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n }\n}\n\n# Office 2013 SP1\nif (office_vers[\"15.0\"])\n{\n office_sp = get_kb_item(\"SMB/Office/2013/SP\");\n if (!isnull(office_sp) && office_sp == 1)\n {\n prod = \"Microsoft Office 2013 SP1\";\n\n path = hotfix_get_officeprogramfilesdir(officever:\"15.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Office\\Office15\");\n kb = \"4484152\";\n file = \"graph.exe\";\n version = \"15.0.5189.1000\";\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )\n vuln = TRUE;\n\n path = hotfix_get_officecommonfilesdir(officever:\"15.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Shared\\Office15\");\n kb = \"4484119\";\n file = \"acecore.dll\";\n version = \"15.0.5189.1000\";\n if (hotfix_check_fversion(file:file, version:version, path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER )\n vuln = TRUE;\n }\n}\n\n# Office 2016 / 2019 / C2R\nif (office_vers[\"16.0\"])\n{\n office_sp = get_kb_item(\"SMB/Office/2016/SP\");\n if (!isnull(office_sp) && office_sp == 0)\n {\n prod = \"Microsoft Office 2016\";\n\n # MSI graph.exe\n path = hotfix_get_officeprogramfilesdir(officever:\"16.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Office\\Office16\");\n kb = \"4484148\";\n file = \"graph.exe\";\n version = \"16.0.4927.1000\";\n if (hotfix_check_fversion(file:file, version:version, channel:\"MSI\", channel_product:\"Office\", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n # MSI acecore.dll\n path = hotfix_get_officecommonfilesdir(officever:\"16.0\");\n path = hotfix_append_path(path:path, value:\"Microsoft Shared\\Office16\");\n kb = \"4484113\";\n file = \"acecore.dll\";\n version = \"16.0.4927.1000\";\n if (hotfix_check_fversion(file:file, version:version, channel:\"MSI\", channel_product:\"Office\", path:path, kb:kb, bulletin:bulletin, product:prod) == HCF_OLDER)\n vuln = TRUE;\n\n path = hotfix_get_officecommonfilesdir(officever:'16.0');\n prod2019 = 'Microsoft Office 2019';\n mso_dll_path = hotfix_append_path(path:path, value:'Microsoft Shared\\\\Office16');\n c2r_path = mso_dll_path;\n if (\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.10730.20416\", channel:\"Deferred\", channel_product:\"Office\", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.11328.20468\", channel:\"Deferred\", channel_version:\"1902\", channel_product:\"Office\", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.11929.20426\", channel:\"First Release for Deferred\", channel_product:\"Office\", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.12130.20334\", channel:\"Current\", channel_product:\"Office\", path:c2r_path, bulletin:bulletin, product:prod) == HCF_OLDER ||\n # 2019\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.12130.20334\", channel:\"2019 Retail\", channel_product:\"Office\", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER ||\n hotfix_check_fversion(file:\"mso.dll\", version:\"16.0.10352.20042\", channel:\"2019 Volume\", channel_product:\"Office\", path:c2r_path, bulletin:bulletin, product:prod2019) == HCF_OLDER\n )\n vuln = TRUE;\n }\n}\nif (vuln)\n{\n replace_kb_item(name:\"SMB/Missing/\"+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, \"affected\");\n}\n\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "qualysblog": [{"lastseen": "2019-11-15T18:21:24", "bulletinFamily": "blog", "cvelist": ["CVE-2019-0721", "CVE-2019-1373", "CVE-2019-1389", "CVE-2019-1397", "CVE-2019-1398", "CVE-2019-1402", "CVE-2019-1429"], "description": "This month\u2019s Microsoft Patch Tuesday addresses 74 vulnerabilities with 13 of them labeled as Critical. Of the 13 Critical vulns, 5 are for browsers and scripting engines. Out of the 8 remaining Critical vulns, 4 are potential hypervisor escapes in Hyper-V, as well as vulnerabilities in Microsoft Exchange, Win32k, Windows Media Foundations, and OpenType. Adobe's Patch Tuesday was on time this month, and covers 11 vulns spread across Animate, Illustrator, Media Encoder, and Bridge.\n\nUPDATE \nThere are [reports](<https://social.msdn.microsoft.com/Forums/office/en-US/7e7f24cc-f1f3-43f8-a9a2-45b77812b211/the-cve20191402-updates-kb4484119-etc-break-access-201020132016365-query-is-corrupt?forum=accessdev>) that the [CVE-2019-1402](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1402>) patches are causing issues with all supported versions of Microsoft Access. Microsoft has posted a [document](<https://support.office.com/en-us/article/access-error-query-is-corrupt-fad205a5-9fd4-49f1-be83-f21636caedec>) on the issue with upcoming fix dates and workarounds.\n\n### Workstation Patches\n\nScripting Engine, Browser, Win32k, WMF, and OpenType patches should be prioritized for workstation-type devices, meaning any system that is used for email or to access the internet via a browser. This includes multi-user servers that are used as remote desktops for users.\n\nOne of the Scripting Engine vulnerabilities ([CVE-2019-1429](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1429>)) impacting Internet Explorer has been reported by Microsoft as being Actively Attacked in the wild.\n\n### Microsoft Exchange\n\nThere are few details in the security bulletin for the Remote Code Execution vulnerability ([CVE-2019-1373](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1373>)) in Microsoft Exchange. The bulletin states that the user must execute PowerShell cmdlets against the Exchange server, but the bulletin does not state what level of privileges are required to exploit. With this being unknown at this time, it is recommended that this patch be prioritized for any Microsoft Exchange servers.\n\n### Hyper-V Hypervisor Escapes\n\nFour remote code execution vulnerabilities ([CVE-2019-1389](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1389>), [CVE-2019-1397](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1397>), [CVE-2019-1398](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1398>), and [CVE-2019-0721](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0721>)) are patched in Hyper-V and Hyper-V Network Switch that would allow an authenticated user on a guest system to run arbitrary code on the host system. Microsoft notes that exploitation of these vulnerabilities is less likely, but these patches should still be prioritized for all Hyper-V systems.\n\n### Guidance on TPM Vulnerability\n\nMicrosoft has also issued a [Security Advisory](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV190024>) on a vulnerability in certain TPM chipsets from STMicroelectronics. The vulnerability impacts key confidentiality in the ECDSA cipher. While there is no vulnerability in Windows itself, a firmware update to the TPM may be needed. The vendor link in the Security Advisory is not pointing the the proper location, but even if manually followed, the [page](<http://www.st.com/tpm-update>) appears to be down at this time.\n\n### Adobe\n\nAdobe's October Patch Tuesday was delayed last month, but covered [Acrobat/Reader](<https://helpx.adobe.com/security/products/acrobat/apsb19-49.html>), [Download Manager](<https://helpx.adobe.com/security/products/adm/apsb19-51.html>), [Experience Manager](<https://helpx.adobe.com/security/products/experience-manager/apsb19-48.html>), and [Experience Manager Forms](<https://helpx.adobe.com/security/products/aem-forms/apsb19-50.html>). The Acrobat/Reader patches cover 45 critical vulns, and should be prioritized for Workstations with this software installed. The Experience Manager patch also covers one Critical vulnerability. Adobe has ranked the Acrobat/Reader and Experience Manager patches as [Priority 2](<https://helpx.adobe.com/security/severity-ratings.html>), while the others are ranked as [Priority 3](<https://helpx.adobe.com/security/severity-ratings.html>).\n\nFor November's Patch Tuesday, Adobe has released security patches for [Animate](<https://helpx.adobe.com/security/products/animate/apsb19-34.html>), [Illustrator](<https://helpx.adobe.com/security/products/illustrator/apsb19-36.html>), [Media Encoder](<https://helpx.adobe.com/security/products/media-encoder/apsb19-52.html>), and [Bridge](<https://helpx.adobe.com/security/products/bridge/apsb19-53.html>). The Illustrator patch covers two Critical vulns, while the Media Encoder patch covers one. Adobe has ranked all of these patches as [Priority 3](<https://helpx.adobe.com/security/severity-ratings.html>).", "modified": "2019-11-12T19:28:42", "published": "2019-11-12T19:28:42", "id": "QUALYSBLOG:91FCE9434FEBAD3E701C317530323FD6", "href": "https://blog.qualys.com/laws-of-vulnerabilities/2019/11/12/november-2019-patch-tuesday-74-vulns-13-critical-actively-attacked-ie-vuln-hyper-v-escapes-adobe", "type": "qualysblog", "title": "November 2019 Patch Tuesday \u2013 74 vulns, 13 Critical, Actively Attacked IE vuln, Hyper-V escapes, Adobe", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2020-09-02T11:47:06", "bulletinFamily": "info", "cvelist": ["CVE-2019-1443", "CVE-2019-1447", "CVE-2019-1442", "CVE-2019-1402", "CVE-2019-1445", "CVE-2019-1449", "CVE-2019-1457", "CVE-2019-1448", "CVE-2019-1446"], "description": "### *Detect date*:\n11/12/2019\n\n### *Severity*:\nHigh\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Office. Malicious users can exploit these vulnerabilities to obtain sensitive information, bypass security restrictions, spoof user interface, execute arbitrary code.\n\n### *Affected products*:\nMicrosoft Office 2019 for Mac \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft SharePoint Enterprise Server 2016 \nOffice 365 ProPlus for 32-bit Systems \nMicrosoft Office Online Server \nMicrosoft Office 2016 (64-bit edition) \nMicrosoft Excel 2013 Service Pack 1 (64-bit editions) \nMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 \nMicrosoft Office 2013 RT Service Pack 1 \nMicrosoft SharePoint Foundation 2010 Service Pack 2 \nMicrosoft SharePoint Foundation 2013 Service Pack 1 \nMicrosoft Excel 2016 for Mac \nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nMicrosoft Excel 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2016 for Mac \nMicrosoft Excel 2010 Service Pack 2 (64-bit editions) \nMicrosoft Excel 2013 RT Service Pack 1 \nMicrosoft Office 2013 Service Pack 1 (64-bit editions) \nMicrosoft Excel 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2019 for 64-bit editions \nMicrosoft Office 2013 Service Pack 1 (32-bit editions) \nMicrosoft Office 2019 for 32-bit editions \nMicrosoft Office 2016 (32-bit edition) \nMicrosoft Excel 2016 (64-bit edition) \nOffice 365 ProPlus for 64-bit Systems \nMicrosoft SharePoint Server 2019 \nExcel Services \nOffice Online Server \nMicrosoft Excel 2016 (32-bit edition)\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2019-1443](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1443>) \n[CVE-2019-1449](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1449>) \n[CVE-2019-1447](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1447>) \n[CVE-2019-1446](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1446>) \n[CVE-2019-1445](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1445>) \n[CVE-2019-1448](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1448>) \n[CVE-2019-1457](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1457>) \n[CVE-2019-1402](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1402>) \n[CVE-2019-1442](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2019-1442>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Office](<https://threats.kaspersky.com/en/product/Microsoft-Office/>)\n\n### *CVE-IDS*:\n[CVE-2019-1443](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1443>)0.0Unknown \n[CVE-2019-1449](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1449>)0.0Unknown \n[CVE-2019-1447](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1447>)0.0Unknown \n[CVE-2019-1446](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1446>)0.0Unknown \n[CVE-2019-1445](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1445>)0.0Unknown \n[CVE-2019-1448](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1448>)0.0Unknown \n[CVE-2019-1457](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1457>)0.0Unknown \n[CVE-2019-1402](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1402>)0.0Unknown \n[CVE-2019-1442](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1442>)0.0Unknown\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[4484142](<http://support.microsoft.com/kb/4484142>) \n[4484148](<http://support.microsoft.com/kb/4484148>) \n[4484159](<http://support.microsoft.com/kb/4484159>) \n[4484119](<http://support.microsoft.com/kb/4484119>) \n[4484143](<http://support.microsoft.com/kb/4484143>) \n[4484164](<http://support.microsoft.com/kb/4484164>) \n[4484160](<http://support.microsoft.com/kb/4484160>) \n[4484113](<http://support.microsoft.com/kb/4484113>) \n[4484149](<http://support.microsoft.com/kb/4484149>) \n[4484151](<http://support.microsoft.com/kb/4484151>) \n[4484144](<http://support.microsoft.com/kb/4484144>) \n[4484127](<http://support.microsoft.com/kb/4484127>) \n[4484141](<http://support.microsoft.com/kb/4484141>) \n[4484158](<http://support.microsoft.com/kb/4484158>) \n[4484157](<http://support.microsoft.com/kb/4484157>) \n[4484165](<http://support.microsoft.com/kb/4484165>) \n[4484152](<http://support.microsoft.com/kb/4484152>)", "edition": 1, "modified": "2020-05-22T00:00:00", "published": "2019-11-12T00:00:00", "id": "KLA11604", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11604", "title": "\r KLA11604Multiple vulnerabilities in Microsoft Office ", "type": "kaspersky", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "talosblog": [{"lastseen": "2019-11-17T18:28:30", "bulletinFamily": "blog", "cvelist": ["CVE-2018-12207", "CVE-2019-0712", "CVE-2019-0721", "CVE-2019-1020", "CVE-2019-11135", "CVE-2019-1234", "CVE-2019-1309", "CVE-2019-1310", "CVE-2019-1324", "CVE-2019-1370", "CVE-2019-1373", "CVE-2019-1374", "CVE-2019-1379", "CVE-2019-1380", "CVE-2019-1381", "CVE-2019-1382", "CVE-2019-1383", "CVE-2019-1384", "CVE-2019-1385", "CVE-2019-1388", "CVE-2019-1389", "CVE-2019-1390", "CVE-2019-1391", "CVE-2019-1392", "CVE-2019-1393", "CVE-2019-1394", "CVE-2019-1395", "CVE-2019-1396", "CVE-2019-1397", "CVE-2019-1398", "CVE-2019-1399", "CVE-2019-1402", "CVE-2019-1405", "CVE-2019-1406", "CVE-2019-1407", "CVE-2019-1408", "CVE-2019-1409", "CVE-2019-1411", "CVE-2019-1412", "CVE-2019-1413", "CVE-2019-1415", "CVE-2019-1416", "CVE-2019-1417", "CVE-2019-1418", "CVE-2019-1419", "CVE-2019-1420", "CVE-2019-1422", "CVE-2019-1423", "CVE-2019-1424", "CVE-2019-1425", "CVE-2019-1426", "CVE-2019-1427", "CVE-2019-1428", "CVE-2019-1429", "CVE-2019-1430", "CVE-2019-1432", "CVE-2019-1433", "CVE-2019-1434", "CVE-2019-1435", "CVE-2019-1436", "CVE-2019-1437", "CVE-2019-1438", "CVE-2019-1439", "CVE-2019-1440", "CVE-2019-1441", "CVE-2019-1442", "CVE-2019-1443", "CVE-2019-1445", "CVE-2019-1446", "CVE-2019-1447", "CVE-2019-1448", "CVE-2019-1449", "CVE-2019-1456"], "description": "[](<http://3.bp.blogspot.com/-bIERk6jqSvs/XKypl8tltSI/AAAAAAAAFxU/d9l6_EW1Czs7DzBngmhg8pjdPfhPAZ3yACK4BGAYYCw/s1600/recurring%2Bblog%2Bimages_patch%2Btuesday.jpg>) \n \n \n \n \n \n \n \n \n \n \n_By Jon Munshaw._ \n \nMicrosoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The [latest Patch Tuesday](<https://portal.msrc.microsoft.com/en-us/security-guidance>) discloses 75 vulnerabilities, 13 of which are considered \"critical,\" with the rest being deemed \"important.\" \n \nThis month\u2019s security update covers security issues in a variety of Microsoft services and software, including the Scripting Engine, the Windows Hyper-V hypervisor, and Win32. Cisco Talos discovered one of these vulnerabilities, [CVE-2019-1448](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1448>) \u2014a [remote code execution vulnerability](<https://blog.talosintelligence.com/2019/11/vuln-spotlight-microsoft-excel-nov-2019-RCE.html>) in Microsoft Excel. For more on this bug, read our full Vulnerability Spotlight [here](<https://blog.talosintelligence.com/2019/11/vuln-spotlight-microsoft-excel-nov-2019-RCE.html>). We are also [disclosing a remote code execution vulnerability](<https://blog.talosintelligence.com/2019/11/vuln-spotlight-microsoft-media-foundation-nov-2019-RCE.html>) in Microsoft Media Foundation. \n \nTalos also released a new set of SNORT\u24c7 rules that provide coverage for some of these vulnerabilities. For more, check out the Snort blog post [here](<https://blog.snort.org/2019/11/snort-rule-update-for-nov-12-2019.html>). \n \n\n\n### Critical vulnerabilities\n\nMicrosoft disclosed 13 critical vulnerabilities this month, nine of which we will highlight below. \n \n[CVE-2019-0721](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0721>), [CVE-2019-1389](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1398>), [CVE-2019-1397](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1397>) and [CVE-2019-1398](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1398>) are all vulnerabilities in Windows Hyper-V that could allow an attacker to remotely execute code on the victim machine. These bugs arise when Hyper-V on a host server improperly validates input from an authenticated user on a guest operating system. An attacker can exploit these vulnerabilities by running a specially crafted application on a guest OS. This could allow a malicious user to escape the hypervisor or a sandbox. \n \n[CVE-2019-1390](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1390>) is a remote code execution vulnerability in VBScript. This vulnerability could allow an attacker to corrupt memory in a way that would enable them to execute remote code in the context of the current user. A user could trigger this vulnerability by visiting an attacker-created website while using the Internet Explorer browser, or by opening an Office document or application that contains an ActiveX control marked \"safe for initialization.\" \n \n[CVE-2019-1426](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1426>),[ CVE-2019-1427](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1427>), [CVE-2019-1428](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1428>) and [CVE-2019-1429](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1429>) are memory corruption vulnerabilities in the Microsoft Scripting Engine that could lead to remote code execution. The bugs exist in the way the Microsoft Edge web browser handles objects in memory. A user could trigger these vulnerabilities by visiting an attacker-controlled website in Edge. \n \nThe four other critical vulnerabilities are: \n\n\n * [CVE-2019-1373](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1373>)\n * [CVE-2019-1419](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419>)\n * [CVE-2019-1430](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1430>)\n * [CVE-2019-1441](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441>)\n\n### Important vulnerabilities\n\nThis release also contains 62 important vulnerabilities, one of which we will highlight below. \n \n[CVE-2019-1020](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1020>) is a security feature bypass vulnerability in the Windows secure boot process. An attacker could run a specially crafted application to bypass secure boot and load malicious software. This security update fixes the issue by blocking vulnerable third-party bootloaders. An update also needs to be applied to Windows Defender. \n \nThe other important vulnerabilities are: \n\n\n * [CVE-2018-12207](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-12207>)\n * [CVE-2019-0712](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0712>)\n * [CVE-2019-11135](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-11135>)\n * [CVE-2019-1234](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1234>)\n * [CVE-2019-1309](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1309>)\n * [CVE-2019-1310](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1310>)\n * [CVE-2019-1324](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1324>)\n * [CVE-2019-1370](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1370>)\n * [CVE-2019-1374](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1374>)\n * [CVE-2019-1379](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1379>)\n * [CVE-2019-1380](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380>)\n * [CVE-2019-1381](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1381>)\n * [CVE-2019-1382](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1382>)\n * [CVE-2019-1383](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1383>)\n * [CVE-2019-1384](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1384>)\n * [CVE-2019-1385](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385>)\n * [CVE-2019-1388](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388>)\n * [CVE-2019-1391](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1391>)\n * [CVE-2019-1392](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1392>)\n * [CVE-2019-1393](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393>)\n * [CVE-2019-1394](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394>)\n * [CVE-2019-1395](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395>)\n * [CVE-2019-1396](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396>)\n * [CVE-2019-1399](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1399>)\n * [CVE-2019-1402](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1402>)\n * [CVE-2019-1405](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1405>)\n * [CVE-2019-1406](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1406>)\n * [CVE-2019-1407](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1407>)\n * [CVE-2019-1408](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408>)\n * [CVE-2019-1409](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1409>)\n * [CVE-2019-1411](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411>)\n * [CVE-2019-1412](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412>)\n * [CVE-2019-1413](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1413>)\n * [CVE-2019-1415](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1415>)\n * [CVE-2019-1416](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1416>)\n * [CVE-2019-1417](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1417>)\n * [CVE-2019-1418](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1418>)\n * [CVE-2019-1420](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1420>)\n * [CVE-2019-1422](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422>)\n * [CVE-2019-1423](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423>)\n * [CVE-2019-1424](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1424>)\n * [CVE-2019-1425](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1425>)\n * [CVE-2019-1432](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432>)\n * [CVE-2019-1433](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1433>)\n * [CVE-2019-1434](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1434>)\n * [CVE-2019-1435](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1435>)\n * [CVE-2019-1436](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1436>)\n * [CVE-2019-1437](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1437>)\n * [CVE-2019-1438](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1438>)\n * [CVE-2019-1439](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1439>)\n * [CVE-2019-1440](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1440>)\n * [CVE-2019-1442](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1442>)\n * [CVE-2019-1443](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1443>)\n * [CVE-2019-1445](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1445>)\n * [CVE-2019-1446](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1446>)\n * [CVE-2019-1447](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1447>)\n * [CVE-2019-1448](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1448>)\n * [CVE-2019-1449](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1449>)\n * [CVE-2019-1456](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456>)\n * [CVE-2019-0721](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0721>)\n * [CVE-2019-1373](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1373>)\n\n### Coverage \n\nIn response to these vulnerability disclosures, Talos is releasing a new SNORT\u24c7 rule set that detects attempts to exploit some of them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up-to-date by downloading the latest rule pack available for purchase on Snort.org. \n \nThese rules are: 46548, 46549, 52205 - 52209, 52212, 52213, 52216, 52217 - 52225, 52228 - 52234, 52239, 52240\n\n", "modified": "2019-11-12T11:58:09", "published": "2019-11-12T11:58:09", "id": "TALOSBLOG:D617C7EFD22C4CD2ECFE1B030BD80B0E", "href": "http://feedproxy.google.com/~r/feedburner/Talos/~3/RA0KAo5GE1Y/microsoft-patch-tuesday-nov-2019.html", "type": "talosblog", "title": "Microsoft Patch Tuesday \u2014 Nov. 2019: Vulnerability disclosures and Snort coverage", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}