Microsoft Access Remote Code Execution Vulnerability (KB3114416)
2018-03-14T00:00:00
ID OPENVAS:1361412562310813033 Type openvas Reporter Copyright (C) 2018 Greenbone Networks GmbH Modified 2019-05-03T00:00:00
Description
This host is missing an important security
update according to Microsoft KB3114416
###############################################################################
# OpenVAS Vulnerability Test
#
# Microsoft Access Remote Code Execution Vulnerability (KB3114416)
#
# Authors:
# Rinu Kuriakose <krinu@secpod.com>
#
# Copyright:
# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.813033");
script_version("2019-05-03T10:54:50+0000");
script_cve_id("CVE-2018-0903");
script_tag(name:"cvss_base", value:"6.8");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_tag(name:"last_modification", value:"2019-05-03 10:54:50 +0000 (Fri, 03 May 2019)");
script_tag(name:"creation_date", value:"2018-03-14 09:45:51 +0530 (Wed, 14 Mar 2018)");
script_name("Microsoft Access Remote Code Execution Vulnerability (KB3114416)");
script_tag(name:"summary", value:"This host is missing an important security
update according to Microsoft KB3114416");
script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");
script_tag(name:"insight", value:"The flaw exists when Microsoft Access software
fails to properly handle objects in memory.");
script_tag(name:"impact", value:"Successful exploitation will allow an attacker
to run arbitrary code in the context of the current user. If the current user
is logged on with administrative user rights, an attacker could take control
of the affected system.");
script_tag(name:"affected", value:"Microsoft Access 2010 Service Pack 2.");
script_tag(name:"solution", value:"The vendor has released updates. Please see the references for more information.");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"executable_version");
script_xref(name:"URL", value:"https://support.microsoft.com/en-us/help/3114416");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2018 Greenbone Networks GmbH");
script_family("Windows : Microsoft Bulletins");
script_dependencies("secpod_office_products_version_900032.nasl");
script_mandatory_keys("MS/Office/Ver", "SMB/Office/Access/Version");
exit(0);
}
include("smb_nt.inc");
include("secpod_reg.inc");
include("version_func.inc");
include("secpod_smb_func.inc");
accVer = get_kb_item("SMB/Office/Access/Version");
if(!accVer){
exit(0);
}
if(version_in_range(version:accVer, test_version:"14.0", test_version2:"14.0.7195.4999"))
{
report = report_fixed_ver(file_checked:"msaccess.exe",
file_version:accVer, vulnerable_range:"14.0 - 14.0.7195.4999");
security_message(data:report);
exit(0);
}
exit(0);
{"id": "OPENVAS:1361412562310813033", "bulletinFamily": "scanner", "title": "Microsoft Access Remote Code Execution Vulnerability (KB3114416)", "description": "This host is missing an important security\n update according to Microsoft KB3114416", "published": "2018-03-14T00:00:00", "modified": "2019-05-03T00:00:00", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813033", "reporter": "Copyright (C) 2018 Greenbone Networks GmbH", "references": ["https://support.microsoft.com/en-us/help/3114416"], "cvelist": ["CVE-2018-0903"], "type": "openvas", "lastseen": "2019-05-29T18:33:14", "history": [{"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2018-0903"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "This host is missing an important security\n update according to Microsoft KB3114416", "edition": 5, "enchantments": {"score": {"value": 10.0, "vector": "NONE"}}, "hash": "ff9103685533e1297e3339b03b4370a4e3b8aae5aebed0653f396331d679ddf2", "hashmap": [{"hash": "9c6fe61712654f56360b12011e3de300", "key": "modified"}, {"hash": "bfbd38c53784586d67ad4bc6aed5f308", "key": "pluginID"}, {"hash": "566951a3650e795caf03785106165c27", "key": "title"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "12e05fb34b863656ac12aa040abe38bc", "key": "description"}, {"hash": "bcb88c98d23b629e22f12344ffef2742", "key": "cvelist"}, {"hash": "bd2811809d78a66b4d39bc1fb8b08ee6", "key": "reporter"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "4181b21cf3a53e43c0ef10b82fcd4465", "key": "sourceData"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "d4a3fc0435d0c23129afed8fa6f3dd5f", "key": "references"}, {"hash": "7e12daa7018fb7e735f386c93968adef", "key": "published"}, {"hash": "6b65f81a5f848f58fca71feddada9c6d", "key": "href"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813033", "id": "OPENVAS:1361412562310813033", "lastseen": "2018-08-30T19:17:29", "modified": "2018-08-10T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "1361412562310813033", "published": "2018-03-14T00:00:00", "references": ["https://support.microsoft.com/en-us/help/3114416"], "reporter": "Copyright (C) 2018 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ms_kb3114416.nasl 10918 2018-08-10 17:32:46Z cfischer $\n#\n# Microsoft Access Remote Code Execution Vulnerability (KB3114416)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813033\");\n script_version(\"$Revision: 10918 $\");\n script_cve_id(\"CVE-2018-0903\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-08-10 19:32:46 +0200 (Fri, 10 Aug 2018) $\");\n script_tag(name:\"creation_date\", value:\"2018-03-14 09:45:51 +0530 (Wed, 14 Mar 2018)\");\n script_name(\"Microsoft Access Remote Code Execution Vulnerability (KB3114416)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB3114416\");\n\n script_tag(name:\"vuldetect\", value:\"Get the vulnerable file version and\n check appropriate patch is applied or not.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when Microsoft Access software\n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user. If the current user\n is logged on with administrative user rights, an attacker could take control\n of the affected system.\n\n Impact Level: System\");\n\n script_tag(name:\"affected\", value:\"Microsoft Access 2010 Service Pack 2.\");\n\n script_tag(name:\"solution\", value:\"Run Windows Update and update the listed\n hotfixes or download and update mentioned hotfixes in the advisory from the\n below link,\n https://support.microsoft.com/en-us/help/3114416\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/3114416\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\", \"SMB/Office/Access/Version\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nsysPath = \"\";\nfileVer = \"\";\n\naccVer = get_kb_item(\"SMB/Office/Access/Version\");\nif(!accVer){\n exit(0);\n}\n\nif(version_in_range(version:accVer, test_version:\"14.0\", test_version2:\"14.0.7195.4999\"))\n{\n report = report_fixed_ver(file_checked:\"msaccess.exe\",\n file_version:accVer, vulnerable_range:\"14.0 - 14.0.7195.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "title": "Microsoft Access Remote Code Execution Vulnerability (KB3114416)", "type": "openvas", "viewCount": 19}, "differentElements": ["cvss"], "edition": 5, "lastseen": "2018-08-30T19:17:29"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2018-0903"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "This host is missing an important security\n update according to Microsoft KB3114416", "edition": 1, "enchantments": {"score": {"modified": "2018-03-15T16:49:51", "value": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:N/"}}, "hash": "963df358051035c65b70f300ef4c0b83b58c3a59af27651583d8fd911d15f681", "hashmap": [{"hash": "7e12daa7018fb7e735f386c93968adef", "key": "modified"}, {"hash": "bfbd38c53784586d67ad4bc6aed5f308", "key": "pluginID"}, {"hash": "2b3011ee3901c90f8bba8a62f50eb777", "key": "sourceData"}, {"hash": "566951a3650e795caf03785106165c27", "key": "title"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "12e05fb34b863656ac12aa040abe38bc", "key": "description"}, {"hash": "bcb88c98d23b629e22f12344ffef2742", "key": "cvelist"}, {"hash": "bd2811809d78a66b4d39bc1fb8b08ee6", "key": "reporter"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "d4a3fc0435d0c23129afed8fa6f3dd5f", "key": "references"}, {"hash": "7e12daa7018fb7e735f386c93968adef", "key": "published"}, {"hash": "6b65f81a5f848f58fca71feddada9c6d", "key": "href"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813033", "id": "OPENVAS:1361412562310813033", "lastseen": "2018-03-15T16:49:51", "modified": "2018-03-14T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "1361412562310813033", "published": "2018-03-14T00:00:00", "references": ["https://support.microsoft.com/en-us/help/3114416"], "reporter": "Copyright (C) 2018 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ms_kb3114416.nasl 9102 2018-03-14 14:51:53Z santu $\n#\n# Microsoft Access Remote Code Execution Vulnerability (KB3114416)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813033\");\n script_version(\"$Revision: 9102 $\");\n script_cve_id(\"CVE-2018-0903\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-03-14 15:51:53 +0100 (Wed, 14 Mar 2018) $\");\n script_tag(name:\"creation_date\", value:\"2018-03-14 09:45:51 +0530 (Wed, 14 Mar 2018)\");\n script_name(\"Microsoft Access Remote Code Execution Vulnerability (KB3114416)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB3114416\");\n\n script_tag(name:\"vuldetect\", value:\"Get the vulnerable file version and\n check appropriate patch is applied or not.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when Microsoft Access software \n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user. If the current user\n is logged on with administrative user rights, an attacker could take control\n of the affected system. \n\n Impact Level: System\");\n\n script_tag(name:\"affected\", value:\"Microsoft Access 2010 Service Pack 2.\");\n\n script_tag(name:\"solution\", value:\"Run Windows Update and update the listed\n hotfixes or download and update mentioned hotfixes in the advisory from the\n below link,\n https://support.microsoft.com/en-us/help/3114416\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name : \"URL\" , value : \"https://support.microsoft.com/en-us/help/3114416\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\", \"SMB/Office/Access/Version\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nsysPath = \"\";\nfileVer = \"\";\n\naccVer = get_kb_item(\"SMB/Office/Access/Version\");\nif(!accVer){\n exit(0);\n}\n\nif(version_in_range(version:accVer, test_version:\"14.0\", test_version2:\"14.0.7195.4999\"))\n{\n report = report_fixed_ver(file_checked:\"msaccess.exe\",\n file_version:accVer, vulnerable_range:\"14.0 - 14.0.7195.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "title": "Microsoft Access Remote Code Execution Vulnerability (KB3114416)", "type": "openvas", "viewCount": 8}, "differentElements": ["cvss"], "edition": 1, "lastseen": "2018-03-15T16:49:51"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2018-0903"], "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "This host is missing an important security\n update according to Microsoft KB3114416", "edition": 2, "enchantments": {"score": {"modified": "2018-04-07T11:08:10", "value": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:N/"}}, "hash": "a02761d9e9e688f20cf989f54d2e7c25f47852d0108f57a93227cfe062af9c09", "hashmap": [{"hash": "7e12daa7018fb7e735f386c93968adef", "key": "modified"}, {"hash": "bfbd38c53784586d67ad4bc6aed5f308", "key": "pluginID"}, {"hash": "2b3011ee3901c90f8bba8a62f50eb777", "key": "sourceData"}, {"hash": "566951a3650e795caf03785106165c27", "key": "title"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "12e05fb34b863656ac12aa040abe38bc", "key": "description"}, {"hash": "bcb88c98d23b629e22f12344ffef2742", "key": "cvelist"}, {"hash": "bd2811809d78a66b4d39bc1fb8b08ee6", "key": "reporter"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "737e2591b537c46d1ca7ce6f0cea5cb9", "key": "cvss"}, {"hash": "d4a3fc0435d0c23129afed8fa6f3dd5f", "key": "references"}, {"hash": "7e12daa7018fb7e735f386c93968adef", "key": "published"}, {"hash": "6b65f81a5f848f58fca71feddada9c6d", "key": "href"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813033", "id": "OPENVAS:1361412562310813033", "lastseen": "2018-04-07T11:08:10", "modified": "2018-03-14T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "1361412562310813033", "published": "2018-03-14T00:00:00", "references": ["https://support.microsoft.com/en-us/help/3114416"], "reporter": "Copyright (C) 2018 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ms_kb3114416.nasl 9102 2018-03-14 14:51:53Z santu $\n#\n# Microsoft Access Remote Code Execution Vulnerability (KB3114416)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813033\");\n script_version(\"$Revision: 9102 $\");\n script_cve_id(\"CVE-2018-0903\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-03-14 15:51:53 +0100 (Wed, 14 Mar 2018) $\");\n script_tag(name:\"creation_date\", value:\"2018-03-14 09:45:51 +0530 (Wed, 14 Mar 2018)\");\n script_name(\"Microsoft Access Remote Code Execution Vulnerability (KB3114416)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB3114416\");\n\n script_tag(name:\"vuldetect\", value:\"Get the vulnerable file version and\n check appropriate patch is applied or not.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when Microsoft Access software \n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user. If the current user\n is logged on with administrative user rights, an attacker could take control\n of the affected system. \n\n Impact Level: System\");\n\n script_tag(name:\"affected\", value:\"Microsoft Access 2010 Service Pack 2.\");\n\n script_tag(name:\"solution\", value:\"Run Windows Update and update the listed\n hotfixes or download and update mentioned hotfixes in the advisory from the\n below link,\n https://support.microsoft.com/en-us/help/3114416\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name : \"URL\" , value : \"https://support.microsoft.com/en-us/help/3114416\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\", \"SMB/Office/Access/Version\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nsysPath = \"\";\nfileVer = \"\";\n\naccVer = get_kb_item(\"SMB/Office/Access/Version\");\nif(!accVer){\n exit(0);\n}\n\nif(version_in_range(version:accVer, test_version:\"14.0\", test_version2:\"14.0.7195.4999\"))\n{\n report = report_fixed_ver(file_checked:\"msaccess.exe\",\n file_version:accVer, vulnerable_range:\"14.0 - 14.0.7195.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "title": "Microsoft Access Remote Code Execution Vulnerability (KB3114416)", "type": "openvas", "viewCount": 9}, "differentElements": ["modified", "sourceData"], "edition": 2, "lastseen": "2018-04-07T11:08:10"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2018-0903"], "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "This host is missing an important security\n update according to Microsoft KB3114416", "edition": 9, "enchantments": {"dependencies": {"modified": "2019-05-06T14:26:14", "references": [{"idList": ["SMB_NT_MS18_MAR_ACCESS.NASL"], "type": "nessus"}, {"idList": ["SMNTC-103315"], "type": "symantec"}, {"idList": ["CVE-2018-0903"], "type": "cve"}, {"idList": ["TRENDMICROBLOG:3C0A31CB90B8DCA65E7AB99FD0F23858"], "type": "trendmicroblog"}, {"idList": ["OPENVAS:1361412562310813032", "OPENVAS:1361412562310813031"], "type": "openvas"}, {"idList": ["KLA11213"], "type": "kaspersky"}, {"idList": ["TALOSBLOG:826AA3C41E62C22CF612479CB5D49D8B"], "type": "talosblog"}]}, "score": {"value": 10.0, "vector": "NONE"}}, "hash": "2c7ae894a57d78f799a53d3151a4d3cc241d8e0bb8e1b1978d24fb4c4f7df977", "hashmap": [{"hash": "bfbd38c53784586d67ad4bc6aed5f308", "key": "pluginID"}, {"hash": "566951a3650e795caf03785106165c27", "key": "title"}, {"hash": "7573965945a945cf95b6b0a3f344dc2a", "key": "sourceData"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "12e05fb34b863656ac12aa040abe38bc", "key": "description"}, {"hash": "bcb88c98d23b629e22f12344ffef2742", "key": "cvelist"}, {"hash": "bd2811809d78a66b4d39bc1fb8b08ee6", "key": "reporter"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "737e2591b537c46d1ca7ce6f0cea5cb9", "key": "cvss"}, {"hash": "d4a3fc0435d0c23129afed8fa6f3dd5f", "key": "references"}, {"hash": "7e12daa7018fb7e735f386c93968adef", "key": "published"}, {"hash": "028078cc329a16c7aadaf0e9df327bfc", "key": "modified"}, {"hash": "6b65f81a5f848f58fca71feddada9c6d", "key": "href"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813033", "id": "OPENVAS:1361412562310813033", "lastseen": "2019-05-06T14:26:14", "modified": "2019-05-03T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "1361412562310813033", "published": "2018-03-14T00:00:00", "references": ["https://support.microsoft.com/en-us/help/3114416"], "reporter": "Copyright (C) 2018 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Access Remote Code Execution Vulnerability (KB3114416)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813033\");\n script_version(\"2019-05-03T10:54:50+0000\");\n script_cve_id(\"CVE-2018-0903\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-05-03 10:54:50 +0000 (Fri, 03 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-03-14 09:45:51 +0530 (Wed, 14 Mar 2018)\");\n script_name(\"Microsoft Access Remote Code Execution Vulnerability (KB3114416)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB3114416\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when Microsoft Access software\n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user. If the current user\n is logged on with administrative user rights, an attacker could take control\n of the affected system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Access 2010 Service Pack 2.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/3114416\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\", \"SMB/Office/Access/Version\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\naccVer = get_kb_item(\"SMB/Office/Access/Version\");\nif(!accVer){\n exit(0);\n}\n\nif(version_in_range(version:accVer, test_version:\"14.0\", test_version2:\"14.0.7195.4999\"))\n{\n report = report_fixed_ver(file_checked:\"msaccess.exe\",\n file_version:accVer, vulnerable_range:\"14.0 - 14.0.7195.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "title": "Microsoft Access Remote Code Execution Vulnerability (KB3114416)", "type": "openvas", "viewCount": 37}, "differentElements": ["cvss"], "edition": 9, "lastseen": "2019-05-06T14:26:14"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2018-0903"], "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "This host is missing an important security\n update according to Microsoft KB3114416", "edition": 7, "enchantments": {"score": {"value": 10.0, "vector": "NONE"}}, "hash": "8e7493ddaa49b9307f028e294ba35cb72dab11e58ccd6c2005e2c6e7ee0bf384", "hashmap": [{"hash": "bfbd38c53784586d67ad4bc6aed5f308", "key": "pluginID"}, {"hash": "566951a3650e795caf03785106165c27", "key": "title"}, {"hash": "c9898bc973bfffca5119f1a3bfa73a8d", "key": "naslFamily"}, {"hash": "12e05fb34b863656ac12aa040abe38bc", "key": "description"}, {"hash": "bcb88c98d23b629e22f12344ffef2742", "key": "cvelist"}, {"hash": "bd2811809d78a66b4d39bc1fb8b08ee6", "key": "reporter"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "9b693da47adba5957bc32ade1e81b10f", "key": "modified"}, {"hash": "737e2591b537c46d1ca7ce6f0cea5cb9", "key": "cvss"}, {"hash": "d4a3fc0435d0c23129afed8fa6f3dd5f", "key": "references"}, {"hash": "7e12daa7018fb7e735f386c93968adef", "key": "published"}, {"hash": "5aea291070acda93c3b7ea53146634ae", "key": "sourceData"}, {"hash": "6b65f81a5f848f58fca71feddada9c6d", "key": "href"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813033", "id": "OPENVAS:1361412562310813033", "lastseen": "2018-10-29T12:33:34", "modified": "2018-10-26T00:00:00", "naslFamily": "Windows : Microsoft Bulletins", "objectVersion": "1.3", "pluginID": "1361412562310813033", "published": "2018-03-14T00:00:00", "references": ["https://support.microsoft.com/en-us/help/3114416"], "reporter": "Copyright (C) 2018 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ms_kb3114416.nasl 12120 2018-10-26 11:13:20Z mmartin $\n#\n# Microsoft Access Remote Code Execution Vulnerability (KB3114416)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813033\");\n script_version(\"$Revision: 12120 $\");\n script_cve_id(\"CVE-2018-0903\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 13:13:20 +0200 (Fri, 26 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2018-03-14 09:45:51 +0530 (Wed, 14 Mar 2018)\");\n script_name(\"Microsoft Access Remote Code Execution Vulnerability (KB3114416)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB3114416\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when Microsoft Access software\n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user. If the current user\n is logged on with administrative user rights, an attacker could take control\n of the affected system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Access 2010 Service Pack 2.\");\n\n script_tag(name:\"solution\", value:\"Run Windows Update and update the listed\n hotfixes or download and update mentioned hotfixes in the advisory\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/3114416\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\", \"SMB/Office/Access/Version\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nsysPath = \"\";\nfileVer = \"\";\n\naccVer = get_kb_item(\"SMB/Office/Access/Version\");\nif(!accVer){\n exit(0);\n}\n\nif(version_in_range(version:accVer, test_version:\"14.0\", test_version2:\"14.0.7195.4999\"))\n{\n report = report_fixed_ver(file_checked:\"msaccess.exe\",\n file_version:accVer, vulnerable_range:\"14.0 - 14.0.7195.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "title": "Microsoft Access Remote Code Execution Vulnerability (KB3114416)", "type": "openvas", "viewCount": 31}, "differentElements": ["modified", "sourceData"], "edition": 7, "lastseen": "2018-10-29T12:33:34"}], "edition": 10, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cvelist", "hash": "bcb88c98d23b629e22f12344ffef2742"}, {"key": "cvss", "hash": "4cac367be6dd8242802053610be9dee6"}, {"key": "description", "hash": "12e05fb34b863656ac12aa040abe38bc"}, {"key": "href", "hash": "6b65f81a5f848f58fca71feddada9c6d"}, {"key": "modified", "hash": "028078cc329a16c7aadaf0e9df327bfc"}, {"key": "naslFamily", "hash": "c9898bc973bfffca5119f1a3bfa73a8d"}, {"key": "pluginID", "hash": "bfbd38c53784586d67ad4bc6aed5f308"}, {"key": "published", "hash": "7e12daa7018fb7e735f386c93968adef"}, {"key": "references", "hash": "d4a3fc0435d0c23129afed8fa6f3dd5f"}, {"key": "reporter", "hash": "bd2811809d78a66b4d39bc1fb8b08ee6"}, {"key": "sourceData", "hash": "7573965945a945cf95b6b0a3f344dc2a"}, {"key": "title", "hash": "566951a3650e795caf03785106165c27"}, {"key": "type", "hash": "47c1f692ea47a21f716dad07043ade01"}], "hash": "28bddd24ffe6ffa1a29272e8979a0b64c8e0cc7f7ac57f719709b3a9ee0c6470", "viewCount": 40, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2018-0903"]}, {"type": "symantec", "idList": ["SMNTC-103315"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310813031", "OPENVAS:1361412562310813032"]}, {"type": "nessus", "idList": ["SMB_NT_MS18_MAR_ACCESS.NASL"]}, {"type": "kaspersky", "idList": ["KLA11213"]}, {"type": "trendmicroblog", "idList": ["TRENDMICROBLOG:3C0A31CB90B8DCA65E7AB99FD0F23858"]}, {"type": "talosblog", "idList": ["TALOSBLOG:826AA3C41E62C22CF612479CB5D49D8B"]}], "modified": "2019-05-29T18:33:14"}, "score": {"value": 7.4, "vector": "NONE", "modified": "2019-05-29T18:33:14"}, "vulnersScore": 7.4}, "objectVersion": "1.3", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Access Remote Code Execution Vulnerability (KB3114416)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813033\");\n script_version(\"2019-05-03T10:54:50+0000\");\n script_cve_id(\"CVE-2018-0903\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-05-03 10:54:50 +0000 (Fri, 03 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-03-14 09:45:51 +0530 (Wed, 14 Mar 2018)\");\n script_name(\"Microsoft Access Remote Code Execution Vulnerability (KB3114416)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB3114416\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when Microsoft Access software\n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user. If the current user\n is logged on with administrative user rights, an attacker could take control\n of the affected system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Access 2010 Service Pack 2.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/3114416\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\", \"SMB/Office/Access/Version\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\naccVer = get_kb_item(\"SMB/Office/Access/Version\");\nif(!accVer){\n exit(0);\n}\n\nif(version_in_range(version:accVer, test_version:\"14.0\", test_version2:\"14.0.7195.4999\"))\n{\n report = report_fixed_ver(file_checked:\"msaccess.exe\",\n file_version:accVer, vulnerable_range:\"14.0 - 14.0.7195.4999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "naslFamily": "Windows : Microsoft Bulletins", "pluginID": "1361412562310813033", "scheme": null}
{"cve": [{"lastseen": "2019-05-29T18:19:40", "bulletinFamily": "NVD", "description": "Microsoft Access 2010 SP2, Microsoft Access 2013 SP1, Microsoft Access 2016, and Microsoft Office 2016 Click-to-Run allow a remote code execution vulnerability due to how objects are handled in memory, aka \"Microsoft Access Remote Code Execution Vulnerability\".", "modified": "2018-04-06T18:01:00", "id": "CVE-2018-0903", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-0903", "published": "2018-03-14T17:29:00", "title": "CVE-2018-0903", "type": "cve", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "symantec": [{"lastseen": "2018-03-14T22:39:46", "bulletinFamily": "software", "description": "### Description\n\nMicrosoft Access is prone to a remote code-execution vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of an affected system. Failed exploit attempts may result in a denial of service condition; this can result in the attacker gaining complete control of the affected system.\n\n### Technologies Affected\n\n * Microsoft Access 2010 SP2 (32-bit editions) \n * Microsoft Access 2010 SP2 (64-bit editions) \n * Microsoft Access 2013 Service Pack 1 (32-bit editions) \n * Microsoft Access 2013 Service Pack 1 (64-bit editions) \n * Microsoft Access 2016 (32-bit edition) \n * Microsoft Access 2016 (64-bit edition) \n * Microsoft Office 2016 Click-to-Run (C2R) for 32-bit edition \n * Microsoft Office 2016 Click-to-Run (C2R) for 64-bit edition \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo mitigate the impact of a successful exploit, run the affected application as a user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of suspicious or anomalous activity. This may help detect malicious actions that an attacker may take after successfully exploiting vulnerabilities in applications. Review all applicable logs regularly.\n\n**Do not accept or execute files from untrusted or unknown sources.** \nNever accept files from untrusted or unknown sources, because they may be malicious in nature. Avoid opening email attachments from unknown or questionable sources.\n\n**Implement multiple redundant layers of security.** \nSince this issue may be leveraged to execute code, we recommend memory-protection schemes, such as nonexecutable stack/heap configurations and randomly mapped memory segments. This tactic may complicate exploit attempts of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2018-03-13T00:00:00", "published": "2018-03-13T00:00:00", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/103315", "id": "SMNTC-103315", "type": "symantec", "title": "Microsoft Access CVE-2018-0903 Remote Code Execution Vulnerability", "cvss": {"score": 0.0, "vector": "NONE"}}], "mskb": [{"lastseen": "2019-09-11T12:31:20", "bulletinFamily": "microsoft", "description": "<html><body><p>Description of the security update for Access 2013: March 13, 2018.</p><h2>Summary</h2><p>This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see <a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0903\">Microsoft Common Vulnerabilities and Exposures CVE-2018-0903</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of <a href=\"http://support.microsoft.com/kb/2817430\">Service Pack 1 for Microsoft Office 2013</a> installed on the computer.</p><p>Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2013. It doesn't apply to the Office 2013 Click-to-Run editions, such as Microsoft Office 365 Home (see\u00a0<a href=\"https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/\" tabindex=\"0\" target=\"_blank\">Determining your Office version</a>).</p><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><p>This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</p><h3>Method 2: Microsoft Update Catalog</h3><p>To get the stand-alone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB4011234\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</p><h3>Method 3: Microsoft Download Center</h3><p>You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.</p><ul linespacing=\"1\" style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/downloads/details.aspx?familyid=bbaea32f-e5ba-4ba9-906c-144d3145fd65\" managed-link=\"\">Download the security update KB4011234 for the 32-bit version of Access 2013</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/downloads/details.aspx?familyid=d18d5d53-0349-447f-86d2-e445a7e46159\" managed-link=\"\">Download the security update KB4011234 for the 64-bit version of Access 2013</a></li></ul><h2>More Information</h2><h3>Security update deployment information</h3><p>For deployment information about this update, see <a href=\"https://support.microsoft.com/en-us/help/20180313\">security update deployment information: March 13, 2018</a>.</p><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/3085584\" managed-link=\"\" target=\"\">KB 3085584</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>Package name</th><th>Package hash SHA 1</th><th>Package hash SHA 2</th></tr><tr><td>access2013-kb4011234-fullfile-x64-glb.exe</td><td>7124FABD89F82D13177E9AE7750EB15969DC51A4</td><td>C7FAA460880296C8280BD315A484BE3F4BADC185075C87EB239EB70D87B8B0C2</td></tr><tr><td>access2013-kb4011234-fullfile-x86-glb.exe</td><td>069F6F1AF3E4B76C6DFE579BD0D08B2DB5C7F2E3</td><td>A7996F5310328D509F2075B983FF08D7D4A28EE6F97B3655D217032533B77E3C</td></tr></tbody></table><h3>File information</h3><p>The English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and\u00a0times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.</p><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x86-based versions of Access 2013</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>msain.dll_1033</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1359040</td><td>15-Feb-18</td><td>08:52</td></tr><tr><td>accwiz.dll</td><td>accwiz.dll</td><td>15.0.4751.1000</td><td>168648</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msacc.olb</td><td>msacc.olb</td><td>\u00a0</td><td>683712</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msaccess.exe</td><td>msaccess.exe</td><td>15.0.5013.1000</td><td>15529136</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msaccess.man</td><td>msaccess.exe.manifest</td><td>\u00a0</td><td>1902</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msaexp30.dll</td><td>msaexp30.dll</td><td>15.0.4454.1000</td><td>65640</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>soa.dll</td><td>soa.dll</td><td>15.0.4869.1000</td><td>513832</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>accolki.dll_1025</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15560</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1025</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>294560</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1025</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1451712</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1026</td><td>acwizrc.dll</td><td>15.0.4466.1000</td><td>301680</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1026</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1489576</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1029</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>18120</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1029</td><td>acwizrc.dll</td><td>15.0.4454.1000</td><td>287344</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1029</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1664704</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1030</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>285344</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1030</td><td>msain.dll</td><td>15.0.4971.1000</td><td>1415472</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1031</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>16104</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1031</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>305832</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1031</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1491144</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1032</td><td>acwizrc.dll</td><td>15.0.4448.1000</td><td>318016</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1032</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1846952</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_3082</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>16128</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_3082</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>296648</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_3082</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1451224</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1061</td><td>acwizrc.dll</td><td>15.0.4460.1000</td><td>278152</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1061</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1548496</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1035</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>288520</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1035</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1408248</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1036</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>19224</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1036</td><td>acwizrc.dll</td><td>15.0.4553.1000</td><td>306928</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1036</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1672896</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1037</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>17008</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1037</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>279728</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1037</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1501888</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1050</td><td>acwizrc.dll</td><td>15.0.4466.1000</td><td>288368</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1050</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1440960</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1038</td><td>acwizrc.dll</td><td>15.0.4448.1000</td><td>292976</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1038</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1690816</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1057</td><td>accolki.dll</td><td>15.0.4463.1000</td><td>15512</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1057</td><td>acwizrc.dll</td><td>15.0.4490.1000</td><td>282248</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1057</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1368768</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1040</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>16176</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1040</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>297144</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1040</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1446080</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1041</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15560</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1041</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>292992</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1041</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1619144</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1087</td><td>accolki.dll</td><td>15.0.4454.1000</td><td>18496</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1087</td><td>acwizrc.dll</td><td>15.0.4481.1000</td><td>292928</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1087</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1684160</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1042</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15560</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1042</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>284832</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1042</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1587392</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1063</td><td>acwizrc.dll</td><td>15.0.4469.1000</td><td>296584</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1063</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1600192</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1062</td><td>acwizrc.dll</td><td>15.0.4460.1000</td><td>292496</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1062</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1564360</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1086</td><td>accolki.dll</td><td>15.0.4454.1000</td><td>15512</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1086</td><td>acwizrc.dll</td><td>15.0.4490.1000</td><td>288904</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1086</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1388736</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1044</td><td>acwizrc.dll</td><td>15.0.4553.1000</td><td>279784</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1044</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1387736</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1043</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>16136</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1043</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>295616</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1043</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1450192</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1045</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>297680</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1045</td><td>msain.dll</td><td>15.0.4805.1000</td><td>1721192</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1046</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15616</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1046</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>299192</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1046</td><td>msain.dll</td><td>15.0.4663.1000</td><td>1438920</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_2070</td><td>acwizrc.dll</td><td>15.0.4445.1000</td><td>296600</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_2070</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1446600</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1048</td><td>accolki.dll</td><td>15.0.4445.1000</td><td>18496</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1048</td><td>acwizrc.dll</td><td>15.0.4454.1000</td><td>294512</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1048</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1686688</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1049</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15472</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1049</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>290928</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1049</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1513120</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1051</td><td>acwizrc.dll</td><td>15.0.4466.1000</td><td>293512</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1051</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1693376</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1060</td><td>acwizrc.dll</td><td>15.0.4460.1000</td><td>287360</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1060</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1601752</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_2074</td><td>acwizrc.dll</td><td>15.0.4553.1000</td><td>291032</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_2074</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1631960</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1053</td><td>acwizrc.dll</td><td>15.0.4445.1000</td><td>280200</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1053</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1387216</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1054</td><td>acwizrc.dll</td><td>15.0.4454.1000</td><td>292432</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1054</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1423560</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1055</td><td>acwizrc.dll</td><td>15.0.4448.1000</td><td>288376</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1055</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1624264</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>acwizrc.dll_1058</td><td>acwizrc.dll</td><td>15.0.4454.1000</td><td>294992</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>msain.dll_1058</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1626784</td><td>20-Feb-18</td><td>09:39</td></tr><tr><td>accolki.dll_1066</td><td>accolki.dll</td><td>15.0.4466.1000</td><td>18608</td><td>20-Feb-18</td><td>09:40</td></tr><tr><td>acwizrc.dll_1066</td><td>acwizrc.dll</td><td>15.0.4490.1000</td><td>304776</td><td>20-Feb-18</td><td>09:40</td></tr><tr><td>msain.dll_1066</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1705136</td><td>20-Feb-18</td><td>09:40</td></tr><tr><td>accolki.dll_2052</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>14448</td><td>20-Feb-18</td><td>09:40</td></tr><tr><td>acwizrc.dll_2052</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>245920</td><td>20-Feb-18</td><td>09:40</td></tr><tr><td>msain.dll_2052</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1387712</td><td>20-Feb-18</td><td>09:40</td></tr><tr><td>accolki.dll_1028</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>14448</td><td>20-Feb-18</td><td>09:40</td></tr><tr><td>acwizrc.dll_1028</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>254112</td><td>20-Feb-18</td><td>09:40</td></tr><tr><td>msain.dll_1028</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1401024</td><td>20-Feb-18</td><td>09:40</td></tr><tr><td>accicons.exe</td><td>accicons.exe</td><td>15.0.4553.1000</td><td>3748008</td><td>15-Feb-18</td><td>08:52</td></tr><tr><td>acwzdat12.accdu</td><td>acwzdat12.accdu</td><td>\u00a0</td><td>6070272</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>acwzlib.accde</td><td>acwzlib.accde</td><td>\u00a0</td><td>1806336</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>acwzmain.accde</td><td>acwzmain.accde</td><td>\u00a0</td><td>8409088</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>acwztool.accde</td><td>acwztool.accde</td><td>\u00a0</td><td>10047488</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>acwzusr12.accdu</td><td>acwzusr12.accdu</td><td>\u00a0</td><td>3424256</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>utility.accda</td><td>utility.accda</td><td>\u00a0</td><td>712704</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msaccess.veman.xml</td><td>msaccess.visualelementsmanifest.xml</td><td>\u00a0</td><td>344</td><td>15-Feb-18</td><td>08:53</td></tr></tbody></table></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x64-based versions of Access 2013</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>msain.dll_1033</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1359040</td><td>15-Feb-18</td><td>08:52</td></tr><tr><td>accwiz.dll</td><td>accwiz.dll</td><td>15.0.4751.1000</td><td>216776</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msacc.olb</td><td>msacc.olb</td><td>\u00a0</td><td>684224</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msaccess.exe</td><td>msaccess.exe</td><td>15.0.5013.1000</td><td>20611760</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msaccess.man</td><td>msaccess.exe.manifest</td><td>\u00a0</td><td>1906</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msaexp30.dll</td><td>msaexp30.dll</td><td>15.0.4454.1000</td><td>87144</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>soa.dll</td><td>soa.dll</td><td>15.0.4869.1000</td><td>655656</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>accolki.dll_1025</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15576</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1025</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>294560</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1025</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1451712</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1026</td><td>acwizrc.dll</td><td>15.0.4466.1000</td><td>301680</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1026</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1489568</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1029</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>18120</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1029</td><td>acwizrc.dll</td><td>15.0.4454.1000</td><td>287368</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1029</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1664704</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1030</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>285344</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1030</td><td>msain.dll</td><td>15.0.4971.1000</td><td>1415464</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1031</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>16080</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1031</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>305816</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1031</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1491136</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1032</td><td>acwizrc.dll</td><td>15.0.4448.1000</td><td>318016</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1032</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1846944</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_3082</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>16144</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_3082</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>296648</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_3082</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1451224</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1061</td><td>acwizrc.dll</td><td>15.0.4460.1000</td><td>278152</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1061</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1548504</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1035</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>288496</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1035</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1408248</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1036</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>19208</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1036</td><td>acwizrc.dll</td><td>15.0.4553.1000</td><td>306928</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1036</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1672904</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1037</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>17008</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1037</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>279728</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1037</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1501888</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1050</td><td>acwizrc.dll</td><td>15.0.4466.1000</td><td>288392</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1050</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1440968</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1038</td><td>acwizrc.dll</td><td>15.0.4448.1000</td><td>292976</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1038</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1690808</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1057</td><td>accolki.dll</td><td>15.0.4463.1000</td><td>15512</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1057</td><td>acwizrc.dll</td><td>15.0.4490.1000</td><td>282232</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1057</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1368768</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1040</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>16176</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1040</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>297144</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1040</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1446080</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1041</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15560</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1041</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>292976</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1041</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1619136</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1087</td><td>accolki.dll</td><td>15.0.4454.1000</td><td>18512</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1087</td><td>acwizrc.dll</td><td>15.0.4481.1000</td><td>292928</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1087</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1684160</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1042</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15560</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1042</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>284832</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1042</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1587392</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1063</td><td>acwizrc.dll</td><td>15.0.4469.1000</td><td>296560</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1063</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1600200</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1062</td><td>acwizrc.dll</td><td>15.0.4460.1000</td><td>292496</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1062</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1564360</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1086</td><td>accolki.dll</td><td>15.0.4454.1000</td><td>15512</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1086</td><td>acwizrc.dll</td><td>15.0.4490.1000</td><td>288904</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1086</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1388744</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1044</td><td>acwizrc.dll</td><td>15.0.4553.1000</td><td>279784</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1044</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1387728</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1043</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>16120</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1043</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>295600</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1043</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1450192</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1045</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>297704</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1045</td><td>msain.dll</td><td>15.0.4805.1000</td><td>1721192</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1046</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15600</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1046</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>299192</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1046</td><td>msain.dll</td><td>15.0.4663.1000</td><td>1438920</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_2070</td><td>acwizrc.dll</td><td>15.0.4445.1000</td><td>296600</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_2070</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1446608</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1048</td><td>accolki.dll</td><td>15.0.4445.1000</td><td>18512</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1048</td><td>acwizrc.dll</td><td>15.0.4454.1000</td><td>294512</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1048</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1686688</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1049</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>15488</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1049</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>290928</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1049</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1513120</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1051</td><td>acwizrc.dll</td><td>15.0.4466.1000</td><td>293512</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1051</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1693376</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1060</td><td>acwizrc.dll</td><td>15.0.4460.1000</td><td>287360</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1060</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1601760</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_2074</td><td>acwizrc.dll</td><td>15.0.4553.1000</td><td>291032</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_2074</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1631952</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1053</td><td>acwizrc.dll</td><td>15.0.4445.1000</td><td>280200</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1053</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1387216</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1054</td><td>acwizrc.dll</td><td>15.0.4454.1000</td><td>292416</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1054</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1423552</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1055</td><td>acwizrc.dll</td><td>15.0.4448.1000</td><td>288376</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1055</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1624256</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1058</td><td>acwizrc.dll</td><td>15.0.4454.1000</td><td>294976</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1058</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1626792</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1066</td><td>accolki.dll</td><td>15.0.4466.1000</td><td>18608</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1066</td><td>acwizrc.dll</td><td>15.0.4490.1000</td><td>304776</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1066</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1705136</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_2052</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>14464</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_2052</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>245920</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_2052</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1387720</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accolki.dll_1028</td><td>accolki.dll</td><td>15.0.4442.1000</td><td>14448</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>acwizrc.dll_1028</td><td>acwizrc.dll</td><td>15.0.4442.1000</td><td>254112</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>msain.dll_1028</td><td>msain.dll</td><td>15.0.4653.1000</td><td>1401032</td><td>20-Feb-18</td><td>10:03</td></tr><tr><td>accicons.exe</td><td>accicons.exe</td><td>15.0.4553.1000</td><td>3748008</td><td>15-Feb-18</td><td>08:52</td></tr><tr><td>acwzdat12.accdu</td><td>acwzdat12.accdu</td><td>\u00a0</td><td>6311936</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>acwzlib.accde</td><td>acwzlib.accde</td><td>\u00a0</td><td>2088960</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>acwzmain.accde</td><td>acwzmain.accde</td><td>\u00a0</td><td>9277440</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>acwztool.accde</td><td>acwztool.accde</td><td>\u00a0</td><td>11485184</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>acwzusr12.accdu</td><td>acwzusr12.accdu</td><td>\u00a0</td><td>3424256</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>utility.accda</td><td>utility.accda</td><td>\u00a0</td><td>778240</td><td>15-Feb-18</td><td>08:53</td></tr><tr><td>msaccess.veman.xml</td><td>msaccess.visualelementsmanifest.xml</td><td>\u00a0</td><td>344</td><td>15-Feb-18</td><td>08:53</td></tr></tbody></table></div></div></div><h2>How to get help and support for this security update</h2><p>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update FAQ</a><br/><br/>Security solutions for IT professionals: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/security/bb980617.aspx\" managed-link=\"\" target=\"\">Security Support and Troubleshooting</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" managed-link=\"\" target=\"\">Microsoft Secure</a><br/><br/>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"\">International Support</a></p><p>Propose a feature or provide feedback on Office Core:\u00a0<a aria-live=\"rude\" bookmark-id=\"\" data-bi-name=\"content-anchor-link\" data-content-id=\"\" data-content-type=\"\" href=\"https://office.uservoice.com/\" managed-link=\"\" tabindex=\"0\" target=\"_self\">Office User Voice portal</a></p></body></html>", "modified": "2018-03-13T17:08:51", "id": "KB4011234", "href": "https://support.microsoft.com/en-us/help/4011234/", "published": "2018-03-07T23:01:15", "title": "Description of the security update for Access 2013: March 13, 2018", "type": "mskb", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-10-31T10:15:27", "bulletinFamily": "microsoft", "description": "<html><body><p>Description of the security update for Access 2010: March 13, 2018.</p><h2>Summary</h2><p>This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see <a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0903\">Microsoft Common Vulnerabilities and Exposures CVE-2018-0903</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of <a href=\"http://support.microsoft.com/kb/2687455\">Service Pack 2 for Office 2010</a> installed on the computer.</p><p>Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2010. It doesn't apply to the Office 2010 Click-to-Run editions, such as Microsoft Office 365 Home\u00a0(see\u00a0<a href=\"https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/\" tabindex=\"0\" target=\"_blank\">Determining your Office version</a>).</p><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><p>This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</p><h3>Method 2: Microsoft Update Catalog</h3><p>To get the stand-alone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB3114416\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</p><h3>Method 3: Microsoft Download Center</h3><p>You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.</p><ul linespacing=\"1\" style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=ec7091f9-fd55-4cf0-8c31-8571cf365610\" managed-link=\"\">Download the security update KB3114416 for the 32-bit version of Access 2010</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=fd28885b-b452-4398-9fe4-a2bfc995468a\" managed-link=\"\">Download the security update KB3114416 for the 64-bit version of Access 2010</a></li></ul><h2>More Information</h2><h3>Security update deployment information</h3><p>For deployment information about this update, see <a href=\"https://support.microsoft.com/en-us/help/20180313\">security update deployment information: March 13, 2018</a>.</p><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/3101544\" managed-link=\"\" target=\"\">KB 3101544</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>Package name</th><th>Package hash SHA 1</th><th>Package hash SHA 2</th></tr><tr><td>access2010-kb3114416-fullfile-x64-glb.exe</td><td>4B1EFEBC46BBB4314DD54B233E7C6A3949085C3B</td><td>474D4A28EC1520664034E559BD9A5530F5AD505FD5E0184BAA5B8D60426C381B</td></tr><tr><td>access2010-kb3114416-fullfile-x86-glb.exe</td><td>C4BF091B32E9409236DC7322B892FEF140372087</td><td>5144096C56D10E60EF290B56D54CABF2E6FBAE22B6AA34C2B76AC387415FC06A</td></tr></tbody></table><h3>File information</h3><p>The English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.</p><h4>For all supported x86-based versions of Access 2010</h4><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>accicons.exe</td><td>accicons.exe</td><td>14.0.7120.5000</td><td>1,450,152</td><td>05-Mar-2014</td><td>07:06</td></tr><tr><td>accwiz.dll</td><td>accwiz.dll</td><td>14.0.7162.5000</td><td>165,064</td><td>13-Oct-2015</td><td>07:43</td></tr><tr><td>msacc.olb</td><td>msacc.olb</td><td>14.0.7162.5000</td><td>678,080</td><td>13-Oct-2015</td><td>07:43</td></tr><tr><td>msaccess.exe</td><td>msaccess.exe</td><td>14.0.7195.5000</td><td>13,802,160</td><td>18-Feb-2018</td><td>01:15</td></tr><tr><td>msaccess.man</td><td>msaccess.exe.manifest</td><td>\u00a0</td><td>1,376</td><td>13-Oct-2015</td><td>07:30</td></tr><tr><td>msaexp30.dll</td><td>msaexp30.dll</td><td>14.0.7162.5000</td><td>62,664</td><td>14-Oct-2015</td><td>11:59</td></tr><tr><td>soa.dll</td><td>soa.dll</td><td>14.0.7180.5000</td><td>534,824</td><td>15-Mar-2017</td><td>06:08</td></tr></tbody></table><h4>For all supported x64-based versions of Access 2010</h4><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>accicons.exe</td><td>accicons.exe</td><td>14.0.7120.5000</td><td>1,450,152</td><td>05-Mar-2014</td><td>07:06</td></tr><tr><td>accwiz.dll</td><td>accwiz.dll</td><td>14.0.7162.5000</td><td>211,656</td><td>14-Oct-2015</td><td>10:40</td></tr><tr><td>acwzlib.accde</td><td>acwzlib.accde</td><td>\u00a0</td><td>2,080,768</td><td>30-Oct-2012</td><td>06:00</td></tr><tr><td>msacc.olb</td><td>msacc.olb</td><td>14.0.7162.5000</td><td>678,080</td><td>14-Oct-2015</td><td>10:40</td></tr><tr><td>msaccess.exe</td><td>msaccess.exe</td><td>14.0.7195.5000</td><td>19,657,904</td><td>18-Feb-2018</td><td>08:53</td></tr><tr><td>msaccess.man</td><td>msaccess.exe.manifest</td><td>\u00a0</td><td>1,382</td><td>14-Oct-2015</td><td>10:28</td></tr><tr><td>msaexp30.dll</td><td>msaexp30.dll</td><td>14.0.7162.5000</td><td>83,144</td><td>15-Oct-2015</td><td>12:00</td></tr><tr><td>soa.dll</td><td>soa.dll</td><td>14.0.7180.5000</td><td>701,744</td><td>15-Mar-2017</td><td>06:09</td></tr></tbody></table><h2>How to get help and support for this security update</h2><p>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update FAQ</a><br/><br/>Security solutions for IT professionals: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/security/bb980617.aspx\" managed-link=\"\" target=\"\">Security Support and Troubleshooting</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" managed-link=\"\" target=\"\">Microsoft Secure</a><br/><br/>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"\">International Support</a></p><p>Propose a feature or provide feedback on Office Core:\u00a0<a aria-live=\"rude\" bookmark-id=\"\" data-bi-name=\"content-anchor-link\" data-content-id=\"\" data-content-type=\"\" href=\"https://office.uservoice.com/\" managed-link=\"\" tabindex=\"0\" target=\"_self\">Office User Voice portal</a></p></body></html>", "modified": "2019-10-30T22:19:49", "id": "KB3114416", "href": "https://support.microsoft.com/en-us/help/3114416/", "published": "2019-10-30T22:16:02", "title": "Description of the security update for Access 2010: March 13, 2018", "type": "mskb", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-09-11T12:42:20", "bulletinFamily": "microsoft", "description": "<html><body><p>Description of the security update for Access 2016: March 13, 2018</p><h2>Summary</h2><p>This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see <a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0903\">Microsoft Common Vulnerabilities and Exposures CVE-2018-0903</a>.</p><p><strong>Note</strong> To apply this security update, you must have the release version of Access 2016 installed on the computer.</p><p>Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2016. It doesn't apply to the Office 2016 Click-to-Run editions, such as Microsoft Office 365 Home\u00a0(see\u00a0<a href=\"https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/\" tabindex=\"0\" target=\"_blank\">Determining your Office version</a>).</p><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><p>This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</p><h3>Method 2: Microsoft Update Catalog</h3><p>To get the stand-alone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB4011665\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</p><h3>Method 3: Microsoft Download Center</h3><p>You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.</p><ul linespacing=\"1\" style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/downloads/details.aspx?familyid=c8f5ec75-146f-44a9-95f1-cecc30775d1f\" managed-link=\"\">Download the security update KB4011665 for the 32-bit version of Access 2016</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/downloads/details.aspx?familyid=99e88664-bd68-4dcb-a7dd-23202b5c08e0\" managed-link=\"\">Download the security update KB4011665 for the 64-bit version of Access 2016</a></li></ul><h2>More Information</h2><h3>Security update deployment information</h3><p>For deployment information about this update, see <a href=\"https://support.microsoft.com/en-us/help/20180313\">security update deployment information: March 13, 2018</a>.</p><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/2910978\" managed-link=\"\" target=\"\">KB 2910978</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>Package name</th><th>Package hash SHA 1</th><th>Package hash SHA 2</th></tr><tr><td>access2016-kb4011665-fullfile-x64-glb.exe</td><td>C94E6580609182BA59BA5FE21E180C57B5ADD2DE</td><td>ECF996F5AA174C1AC5F7DFB28F9729281F5116201E24C6EB01B9FD640ADAE634</td></tr><tr><td>access2016-kb4011665-fullfile-x86-glb.exe</td><td>B46D7D2A2B5A1CE986CF791F43CE946734F8504E</td><td>CFEBB77C47DB869168DABA2A7EA0C60708BF85369F5E79B65CD77A25EF280BEC</td></tr></tbody></table><h3>File information</h3><p>The English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time together with your current daylight-saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.</p><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x86-based versions of Access 2016</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>msacc.olb</td><td>msacc.olb</td><td>\u00a0</td><td>694016</td><td>13-Feb-18</td><td>06:56</td></tr><tr><td>msaccess.exe</td><td>msaccess.exe</td><td>16.0.4666.1000</td><td>15769264</td><td>14-Feb-18</td><td>11:31</td></tr><tr><td>soa.dll</td><td>soa.dll</td><td>16.0.4660.1000</td><td>519448</td><td>13-Feb-18</td><td>06:56</td></tr><tr><td>msain.dll_1029</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1446672</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1030</td><td>msain.dll</td><td>16.0.4600.1000</td><td>1375016</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1031</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1510160</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_3082</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1418040</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1061</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1344296</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1035</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1355640</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1036</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1470728</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1050</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1384208</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1038</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1472760</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1040</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1393424</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1041</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1479944</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1087</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1477384</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1062</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1397528</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1086</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1358608</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1044</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1359144</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1045</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1461608</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1046</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1416984</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_2070</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1424664</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1048</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1476288</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1051</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1454856</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1060</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1399088</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1053</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1353504</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1055</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1448712</td><td>14-Feb-18</td><td>10:49</td></tr><tr><td>msain.dll_1058</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1424576</td><td>14-Feb-18</td><td>10:49</td></tr></tbody></table></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x64-based versions of Access 2016</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>msacc.olb</td><td>msacc.olb</td><td>\u00a0</td><td>694016</td><td>13-Feb-18</td><td>07:01</td></tr><tr><td>msaccess.exe</td><td>msaccess.exe</td><td>16.0.4666.1000</td><td>20681392</td><td>14-Feb-18</td><td>11:35</td></tr><tr><td>soa.dll</td><td>soa.dll</td><td>16.0.4660.1000</td><td>646936</td><td>13-Feb-18</td><td>07:01</td></tr><tr><td>msain.dll_1029</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1446672</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1030</td><td>msain.dll</td><td>16.0.4600.1000</td><td>1375008</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1031</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1510160</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_3082</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1418040</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1061</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1344296</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1035</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1355640</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1036</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1470728</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1050</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1384208</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1038</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1472760</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1040</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1393424</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1041</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1479952</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1087</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1477384</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1062</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1397528</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1086</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1358608</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1044</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1359144</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1045</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1461608</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1046</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1416984</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_2070</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1424664</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1048</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1476288</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1051</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1454864</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1060</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1399088</td><td>14-Feb-18</td><td>10:52</td></tr><tr><td>msain.dll_1053</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1353504</td><td>14-Feb-18</td><td>10:53</td></tr><tr><td>msain.dll_1055</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1448712</td><td>14-Feb-18</td><td>10:53</td></tr><tr><td>msain.dll_1058</td><td>msain.dll</td><td>16.0.4513.1000</td><td>1424576</td><td>14-Feb-18</td><td>10:53</td></tr></tbody></table></div></div></div><h2>How to get help and support for this security update</h2><p>Help for installing updates: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update FAQ</a><br/><br/>Security solutions for IT professionals: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/security/bb980617.aspx\" managed-link=\"\" target=\"\">Security Support and Troubleshooting</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" managed-link=\"\" target=\"\">Microsoft Secure</a><br/><br/>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"\">International Support</a></p><p>Propose a feature or provide feedback on Office Core:\u00a0<a aria-live=\"rude\" bookmark-id=\"\" data-bi-name=\"content-anchor-link\" data-content-id=\"\" data-content-type=\"\" href=\"https://office.uservoice.com/\" managed-link=\"\" tabindex=\"0\" target=\"_self\">Office User Voice portal</a></p></body></html>", "modified": "2018-03-13T17:08:52", "id": "KB4011665", "href": "https://support.microsoft.com/en-us/help/4011665/", "published": "2018-03-07T22:56:47", "title": "Description of the security update for Access 2016: March 13, 2018", "type": "mskb", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:33:14", "bulletinFamily": "scanner", "description": "This host is missing an important security\n update according to Microsoft KB4011665", "modified": "2019-05-03T00:00:00", "published": "2018-03-14T00:00:00", "id": "OPENVAS:1361412562310813031", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813031", "title": "Microsoft Access Remote Code Execution Vulnerability (KB4011665)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Access Remote Code Execution Vulnerability (KB4011665)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813031\");\n script_version(\"2019-05-03T10:54:50+0000\");\n script_cve_id(\"CVE-2018-0903\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-05-03 10:54:50 +0000 (Fri, 03 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-03-14 09:45:51 +0530 (Wed, 14 Mar 2018)\");\n script_name(\"Microsoft Access Remote Code Execution Vulnerability (KB4011665)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4011665\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when Microsoft Access software\n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user. If the current user is\n logged on with administrative user rights, an attacker could take control of the\n affected system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Access 2016\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4011665\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\", \"SMB/Office/Access/Version\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\naccVer = get_kb_item(\"SMB/Office/Access/Version\");\nif(!accVer){\n exit(0);\n}\n\nif(version_in_range(version:accVer, test_version:\"16.0\", test_version2:\"16.0.4666.999\"))\n{\n report = report_fixed_ver(file_checked:\"msaccess.exe\",\n file_version:accVer, vulnerable_range:\"16.0 - 16.0.4666.999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:13", "bulletinFamily": "scanner", "description": "This host is missing an important security\n update according to Microsoft KB4011234", "modified": "2019-05-03T00:00:00", "published": "2018-03-14T00:00:00", "id": "OPENVAS:1361412562310813032", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310813032", "title": "Microsoft Access Remote Code Execution Vulnerability (KB4011234)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Access Remote Code Execution Vulnerability (KB4011234)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.813032\");\n script_version(\"2019-05-03T10:54:50+0000\");\n script_cve_id(\"CVE-2018-0903\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-05-03 10:54:50 +0000 (Fri, 03 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-03-14 09:45:51 +0530 (Wed, 14 Mar 2018)\");\n script_name(\"Microsoft Access Remote Code Execution Vulnerability (KB4011234)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an important security\n update according to Microsoft KB4011234\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists when Microsoft Access software\n fails to properly handle objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow an attacker\n to run arbitrary code in the context of the current user. If the current user\n is logged on with administrative user rights, an attacker could take control\n of the affected system.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Access 2013 Service Pack 1.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/help/4011234\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_office_products_version_900032.nasl\");\n script_mandatory_keys(\"MS/Office/Ver\", \"SMB/Office/Access/Version\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\naccVer = get_kb_item(\"SMB/Office/Access/Version\");\nif(!accVer){\n exit(0);\n}\n\nif(version_in_range(version:accVer, test_version:\"15.0\", test_version2:\"15.0.5013.999\"))\n{\n report = report_fixed_ver(file_checked:\"msaccess.exe\",\n file_version:accVer, vulnerable_range:\"15.0 - 15.0.5013.999\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2019-11-09T11:37:44", "bulletinFamily": "scanner", "description": "The Microsoft Access Products are missing a security update.\nThey are, therefore, affected by the following vulnerability :\n\n - A remote code execution vulnerability exists in\n Microsoft Access software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-0903)", "modified": "2019-11-02T00:00:00", "id": "SMB_NT_MS18_MAR_ACCESS.NASL", "href": "https://www.tenable.com/plugins/nessus/108336", "published": "2018-03-14T00:00:00", "title": "Security Updates for Microsoft Access Products (March 2018)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n# The descriptive text and package checks in this plugin were \n# extracted from the Microsoft Security Updates API. The text\n# itself is copyright (C) Microsoft Corporation.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(108336);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2019/11/08\");\n\n script_cve_id(\"CVE-2018-0903\");\n script_bugtraq_id(103315);\n script_xref(name:\"MSKB\", value:\"4011234\");\n script_xref(name:\"MSKB\", value:\"4011665\");\n script_xref(name:\"MSKB\", value:\"3114416\");\n script_xref(name:\"MSFT\", value:\"MS18-4011234\");\n script_xref(name:\"MSFT\", value:\"MS18-4011665\");\n script_xref(name:\"MSFT\", value:\"MS18-3114416\");\n script_xref(name:\"IAVA\", value:\"2018-A-0077\");\n\n script_name(english:\"Security Updates for Microsoft Access Products (March 2018)\");\n script_summary(english:\"Checks for Microsoft security updates.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The Microsoft Access Products are missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The Microsoft Access Products are missing a security update.\nThey are, therefore, affected by the following vulnerability :\n\n - A remote code execution vulnerability exists in\n Microsoft Access software when the software fails to\n properly handle objects in memory. An attacker who\n successfully exploited the vulnerability could run\n arbitrary code in the context of the current user. If\n the current user is logged on with administrative user\n rights, an attacker could take control of the affected\n system. An attacker could then install programs; view,\n change, or delete data; or create new accounts with full\n user rights. (CVE-2018-0903)\");\n # https://support.microsoft.com/en-us/help/4011234/descriptionofthesecurityupdateforaccess2013march13-2018\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8627da19\");\n # https://support.microsoft.com/en-us/help/4011665/descriptionofthesecurityupdateforaccess2016march13-2018\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?a415a4d3\");\n # https://support.microsoft.com/en-us/help/3114416/descriptionofthesecurityupdateforaccess2010march13-2018\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?102a627a\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released the following security updates to address this issue: \n -KB4011234\n -KB4011665\n -KB3114416\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-0903\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/03/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:access\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"office_installed.nasl\", \"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\", \"microsoft_access_installed.nbin\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\nglobal_var vuln;\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = \"MS18-03\";\nkbs = make_list(\n '3114416', # Access 2010 SP2\n '4011234', # Access 2013 SP1\n '4011665' # Access 2016\n);\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\", exit_code:1);\n\nvuln = FALSE;\nport = kb_smb_transport();\n\n######################################################################\n# Access 2010, 2013, 2016\n######################################################################\nkb16 = \"4011665\";\naccess_checks = make_array(\n \"14.0\", make_array(\"sp\", 2, \"version\", \"14.0.7195.5000\", \"kb\", \"3114416\"),\n \"15.0\", make_array(\"sp\", 1, \"version\", \"15.0.5013.1000\", \"kb\", \"4011234\"),\n \"16.0\", make_nested_list(\n make_array(\"sp\", 0, \"version\", \"16.0.4666.1000\", \"channel\", \"MSI\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.8431.2236\", \"channel\", \"Deferred\", \"channel_version\", \"1708\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.8201.2265\", \"channel\", \"Deferred\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.9126.2072\", \"channel\", \"First Release for Deferred\", \"kb\", kb16),\n make_array(\"sp\", 0, \"version\", \"16.0.9029.2253\", \"channel\", \"Current\", \"kb\", kb16)\n )\n);\nif (hotfix_check_office_product(product:\"Access\", checks:access_checks, bulletin:bulletin))\n vuln = TRUE;\n\nif (vuln)\n{\n replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_warning();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "kaspersky": [{"lastseen": "2019-03-21T00:14:43", "bulletinFamily": "info", "description": "### *Detect date*:\n03/13/2018\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Microsoft Office. Malicious users can exploit these vulnerabilities to gain privileges, obtain sensitive information, bypass security restrictions or execute arbitrary code.\n\n### *Affected products*:\nMicrosoft Access 2010 Service Pack 2 (32-bit editions) \nMicrosoft Access 2010 Service Pack 2 (64-bit editions) \nMicrosoft Access 2013 Service Pack 1 (32-bit editions) \nMicrosoft Access 2013 Service Pack 1 (64-bit editions) \nMicrosoft Access 2016 (32-bit edition) \nMicrosoft Access 2016 (64-bit edition) \nMicrosoft Excel 2007 Service Pack 3 \nMicrosoft Excel 2010 Service Pack 2 (32-bit editions) \nMicrosoft Excel 2010 Service Pack 2 (64-bit editions) \nMicrosoft Excel 2013 RT Service Pack 1 \nMicrosoft Excel 2013 Service Pack 1 (32-bit editions) \nMicrosoft Excel 2013 Service Pack 1 (64-bit editions) \nMicrosoft Excel 2016 (32-bit edition) \nMicrosoft Excel 2016 (64-bit edition) \nMicrosoft Office 2010 Service Pack 2 (32-bit editions) \nMicrosoft Office 2010 Service Pack 2 (64-bit editions) \nMicrosoft Office 2016Click-to-Run (C2R) for 32-bit editions \nMicrosoft Office 2016 Click-to-Run (C2R) for 64-bit editions \nMicrosoft Office 2016 for Mac \nMicrosoft Office Compatibility Pack Service Pack 3 \nMicrosoft Office Online Server 2016 \nMicrosoft Office Web Apps 2010 Service Pack 2 \nMicrosoft Office Web Apps 2013 Service Pack 1 \nMicrosoft Office Web Apps Server 2013 Service Pack 1 \nMicrosoft Office Word Viewer \nMicrosoft Project Server 2013 Service Pack 1 \nMicrosoft SharePoint Enterprise Server 2013 Service Pack 1 \nMicrosoft SharePoint Enterprise Server 2016 \nMicrosoft SharePoint Foundation 2013 Service Pack 1 \nMicrosoft SharePoint Server 2010 Service Pack 2 \nMicrosoft Word 2007 Service Pack 3 \nMicrosoft Word 2010 Service Pack 2 (32-bit editions) \nMicrosoft Word 2010 Service Pack 2 (64-bit editions) \nMicrosoft Word 2013 (32-bit editions) \nMicrosoft Word 2013 (64-bit editions) \nMicrosoft Word 2013 RT Service Pack 1 \nMicrosoft Word 2013 Service Pack 1 (32-bit editions) \nMicrosoft Word 2013 Service Pack 1 (64-bit editions) \nMicrosoft Word 2016 (32-bit edition) \nMicrosoft Word 2016 (64-bit edition)\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2018-0903](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0903>) \n[CVE-2018-0907](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0907>) \n[CVE-2018-0909](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0909>) \n[CVE-2018-0910](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0910>) \n[CVE-2018-0911](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0911>) \n[CVE-2018-0912](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0912>) \n[CVE-2018-0913](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0913>) \n[CVE-2018-0914](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0914>) \n[CVE-2018-0915](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0915>) \n[CVE-2018-0916](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0916>) \n[CVE-2018-0917](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0917>) \n[CVE-2018-0919](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0919>) \n[CVE-2018-0921](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0921>) \n[CVE-2018-0922](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0922>) \n[CVE-2018-0923](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0923>) \n[CVE-2018-0944](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0944>) \n[CVE-2018-0947](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0947>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Access](<https://threats.kaspersky.com/en/product/Microsoft-Access/>)\n\n### *CVE-IDS*:\n[CVE-2018-0903](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0903>)6.8Critical \n[CVE-2018-0907](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0907>)6.8Critical \n[CVE-2018-0909](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0909>)6.5Critical \n[CVE-2018-0910](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0910>)6.5Critical \n[CVE-2018-0911](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0911>)6.5Critical \n[CVE-2018-0912](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0912>)6.5Critical \n[CVE-2018-0913](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0913>)6.5Critical \n[CVE-2018-0914](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0914>)6.5Critical \n[CVE-2018-0915](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0915>)6.5Critical \n[CVE-2018-0916](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0916>)6.5Critical \n[CVE-2018-0917](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0917>)6.5Critical \n[CVE-2018-0919](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0919>)4.3Critical \n[CVE-2018-0921](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0921>)6.5Critical \n[CVE-2018-0922](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0922>)9.3Critical \n[CVE-2018-0923](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0923>)6.5Critical \n[CVE-2018-0944](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0944>)6.5Critical \n[CVE-2018-0947](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0947>)6.5Critical\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[3114416](<http://support.microsoft.com/kb/3114416>) \n[4011023](<http://support.microsoft.com/kb/4011023>) \n[4011234](<http://support.microsoft.com/kb/4011234>) \n[4011665](<http://support.microsoft.com/kb/4011665>) \n[4011673](<http://support.microsoft.com/kb/4011673>) \n[4011674](<http://support.microsoft.com/kb/4011674>) \n[4011675](<http://support.microsoft.com/kb/4011675>) \n[4011688](<http://support.microsoft.com/kb/4011688>) \n[4011692](<http://support.microsoft.com/kb/4011692>) \n[4011695](<http://support.microsoft.com/kb/4011695>) \n[4011705](<http://support.microsoft.com/kb/4011705>) \n[4011709](<http://support.microsoft.com/kb/4011709>) \n[4011714](<http://support.microsoft.com/kb/4011714>) \n[4011720](<http://support.microsoft.com/kb/4011720>) \n[4011721](<http://support.microsoft.com/kb/4011721>) \n[4011727](<http://support.microsoft.com/kb/4011727>) \n[4011730](<http://support.microsoft.com/kb/4011730>) \n[4018291](<http://support.microsoft.com/kb/4018291>) \n[4018293](<http://support.microsoft.com/kb/4018293>) \n[4018298](<http://support.microsoft.com/kb/4018298>) \n[4018304](<http://support.microsoft.com/kb/4018304>) \n[4018305](<http://support.microsoft.com/kb/4018305>) \n[4018309](<http://support.microsoft.com/kb/4018309>)", "modified": "2019-03-07T00:00:00", "published": "2018-03-13T00:00:00", "id": "KLA11213", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11213", "title": "\r KLA11213Multiple vulnerabilities in Microsoft Office ", "type": "kaspersky", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "trendmicroblog": [{"lastseen": "2018-04-17T08:23:43", "bulletinFamily": "blog", "description": "\n\nThis week marked the 11th annual Pwn2Own contest held during the CanSecWest conference in Vancouver and while the contest had fewer entries compared to previous years, it was still an exciting event filled with a little drama. Over the course of two days, the Zero Day Initiative awarded $267,000 for vulnerabilities covering Apple (5), Microsoft (4), Oracle (2) and Mozilla (1) and named a new Master of Pwn: Richard Zhu ([fluorescence](<https://twitter.com/rz_fluorescence>)). Congratulations go out to Richard and all of the other contestants, with a special thank you to our partner Microsoft and sponsor VMware. For a sneak peek of our upcoming coverage, [click here](<https://blog.trendmicro.com/a-view-of-upcoming-threat-coverage-from-pwn2own-2018/>). You can also catch up on the results of each day at the following links below:\n\n| \n\n * [PWN2OWN 2018 \u2013 Results from Day 1](<https://www.zerodayinitiative.com/blog/2018/3/14/pwn2own-2018-results-from-day-one>)\n * [PWN2OWN 2018 \u2013 Day Two Results and Master of Pwn](<https://www.zerodayinitiative.com/blog/2018/3/15/pwn2own-2018-day-two-results-and-master-of-pwn>) \n---|--- \n| \n \n**Microsoft Security Updates**\n\nThis week\u2019s Digital Vaccine\u00ae (DV) package includes coverage for Microsoft updates released on or before March 13, 2018. Just a day before the Pwn2Own contest, Microsoft released 75 security patches covering Internet Explorer (IE), Edge, ChakraCore, Microsoft Windows, Microsoft Office, and ASP.NET Core. The following table maps Digital Vaccine filters to the Microsoft updates. You can get more detailed information on this month\u2019s security updates from Dustin Childs\u2019 [March 2018 Security Update Review](<https://www.zerodayinitiative.com/blog/2018/3/13/the-march-2018-security-update-review>) from the Zero Day Initiative:\n\n**CVE #** | **Digital Vaccine Filter #** | **Status** \n---|---|--- \nCVE-2018-0787 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0808 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0811 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0813 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0814 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0815 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0816 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0817 | 30687 | \nCVE-2018-0868 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0872 | 30553 | \nCVE-2018-0873 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0874 | 30555 | \nCVE-2018-0875 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0876 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0877 | 30689 | \nCVE-2018-0878 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0879 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0880 | 30690 | \nCVE-2018-0881 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0882 | 30691 | \nCVE-2018-0883 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0884 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0885 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0886 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0888 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0889 | 30514 | \nCVE-2018-0891 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0893 | 30517 | \nCVE-2018-0894 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0895 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0896 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0897 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0898 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0899 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0900 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0901 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0902 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0903 | 30688 | \nCVE-2018-0904 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0907 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0909 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0910 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0911 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0912 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0913 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0914 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0915 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0916 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0917 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0919 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0921 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0922 | 30554 | \nCVE-2018-0923 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0924 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0925 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0926 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0927 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0929 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0930 | 30547 | \nCVE-2018-0931 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0932 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0933 | 30508 | \nCVE-2018-0934 | 30509 | \nCVE-2018-0935 | 30552 | \nCVE-2018-0936 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0937 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0939 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0940 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0941 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0942 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0944 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0947 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0977 | | Vendor Deemed Reproducibility or Exploitation Unlikely \nCVE-2018-0983 | | Vendor Deemed Reproducibility or Exploitation Unlikely \n \n \n\n**Zero-Day Filters**\n\nThere are four new zero-day filters covering four vendors in this week\u2019s Digital Vaccine (DV) package. A number of existing filters in this week\u2019s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of [published advisories](<http://www.zerodayinitiative.com/advisories/published/>) and [upcoming advisories](<http://www.zerodayinitiative.com/advisories/upcoming/>) on the [Zero Day Initiative](<http://www.zerodayinitiative.com/>) website. You can also follow the Zero Day Initiative on Twitter [@thezdi](<https://twitter.com/thezdi>) and on their [blog](<https://www.zerodayinitiative.com/blog>).\n\n**_Advantech (1)_**\n\n| \n\n * 30693: ZDI-CAN-5519: Zero Day Initiative Vulnerability (Advantech WebAccess Node) \n---|--- \n| \n \n**_EMC (1)_**\n\n| \n\n * 30433: HTTP: EMC Unisphere For VMAX vApp Manager ORBServlet Authentication Bypass (ZDI-17-919) \n---|--- \n| \n \n**_GE (1)_**\n\n| \n\n * 30692: ZDI-CAN-5518: Zero Day Initiative Vulnerability (GE MDS PulseNET) \n---|--- \n| \n \n**_Microsoft (1)_**\n\n| \n\n * 30549: ZDI-CAN-5499: Zero Day Initiative Vulnerability (Microsoft Chakra) \n---|--- \n| \n \n**Missed Last Week\u2019s News?**\n\nCatch up on last week\u2019s news in my [weekly recap](<https://blog.trendmicro.com/tippingpoint-threat-intelligence-and-zero-day-coverage-week-of-march-5-2018/>).\n\nThe post [TippingPoint Threat Intelligence and Zero-Day Coverage \u2013 Week of March 12, 2018](<https://blog.trendmicro.com/tippingpoint-threat-intelligence-and-zero-day-coverage-week-of-march-12-2018/>) appeared first on [](<https://blog.trendmicro.com>).", "modified": "2018-03-16T15:14:43", "published": "2018-03-16T15:14:43", "href": "https://blog.trendmicro.com/tippingpoint-threat-intelligence-and-zero-day-coverage-week-of-march-12-2018/", "id": "TRENDMICROBLOG:3C0A31CB90B8DCA65E7AB99FD0F23858", "type": "trendmicroblog", "title": "TippingPoint Threat Intelligence and Zero-Day Coverage \u2013 Week of March 12, 2018", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "talosblog": [{"lastseen": "2018-04-17T08:23:37", "bulletinFamily": "blog", "description": "### Microsoft Patch Tuesday - March 2018\n\nToday, Microsoft has released its monthly set of security advisories for vulnerabilities that have been identified and addressed in various products. This month's advisory release addresses 74 new vulnerabilities, with 14 of them rated critical and 59 of them rated important. These vulnerabilities impact Internet Explorer, Edge, Exchange, Scripting Engine, Windows Shell and more. \n \n\n\n#### Critical Vulnerabilities\n\nThis month, Microsoft is addressing 14 vulnerabilities that are rated as critical. \n \nThe vulnerabilities rated as critical are listed below: \n \n[CVE-2018-0872 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0872>) \n[CVE-2018-0874 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0874>) \n[CVE-2018-0876 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0876>) \n[CVE-2018-0889 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0889>) \n[CVE-2018-0893 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0893>) \n[CVE-2018-0925 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0925>) \n[CVE-2018-0930 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0930>) \n[CVE-2018-0931 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0931>) \n[CVE-2018-0932 - Microsoft Browser Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0932>) \n[CVE-2018-0933 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0933>) \n[CVE-2018-0934 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0934>) \n[CVE-2018-0936 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0936>) \n[CVE-2018-0937 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0937>) \n[CVE-2018-0939 - Scripting Engine Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0939>) \n \n\n\n#### Important Vulnerabilities\n\nThis month, Microsoft is addressing 59 vulnerabilities that are rated as important. Talos believes one of these is notable and should be called out. \n \n[CVE-2018-0883 - Windows Shell Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0883>) \n \nA remote code execution vulnerability has been identified in Windows Shell. This vulnerability could be exploited by an attacker convincing a user to open a specially crafted file via email, messaging, or other means. An attacker exploiting this vulnerability could execute arbitrary code in context of the current user. \n \nOther vulnerabilities rated as important are listed below: \n \n[CVE-2018-0877 - Windows Desktop Bridge VFS Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0877>) \n[CVE-2018-0878 - Windows Remote Assistance Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0878>) \n[CVE-2018-0879 - Microsoft Edge Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0879>) \n[CVE-2018-0880 - Windows Desktop Bridge Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0880>) \n[CVE-2018-0881 - Microsoft Video Control Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0881>) \n[CVE-2018-0882 - Windows Desktop Bridge Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0882>) \n[CVE-2018-0787 - ASP.NET Core Elevation Of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0787>) \n[CVE-2018-0808 - ASP.NET Core Denial Of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0808>) \n[CVE-2018-0811 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0811>) \n[CVE-2018-0813 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0813>) \n[CVE-2018-0814 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0814>) \n[CVE-2018-0815 - Windows GDI Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0815>) \n[CVE-2018-0816 - Windows GDI Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0816>) \n[CVE-2018-0817 - Windows GDI Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0817>) \n[CVE-2018-0868 - Windows Installer Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0868>) \n[CVE-2018-0873 - Chakra Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0873>) \n[CVE-2018-0875 - ASP.NET Core Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0875>) \n[CVE-2018-0884 - Windows Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0884>) \n[CVE-2018-0885 - Windows Hyper-V Denial of Service Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0885>) \n[CVE-2018-0886 - CredSSP Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0886>) \n[CVE-2018-0888 - Hyper-V Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0888>) \n[CVE-2018-0891 - Microsoft Browser Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0891>) \n[CVE-2018-0894 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0894>) \n[CVE-2018-0895 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0895>) \n[CVE-2018-0896 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0896>) \n[CVE-2018-0897 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0897>) \n[CVE-2018-0898 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0898>) \n[CVE-2018-0899 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0899>) \n[CVE-2018-0900 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0900>) \n[CVE-2018-0901 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0901>) \n[CVE-2018-0902 - CNG Security Feature Bypass Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0902>) \n[CVE-2018-0903 - Microsoft Access Remote Code Execution Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0903>) \n[CVE-2018-0904 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0904>) \n[CVE-2018-0907 - Microsoft Office Excel Security Feature Bypass](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0907>) \n[CVE-2018-0909 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0909>) \n[CVE-2018-0910 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0910>) \n[CVE-2018-0911 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0911>) \n[CVE-2018-0912 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0912>) \n[CVE-2018-0913 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0913>) \n[CVE-2018-0914 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0914>) \n[CVE-2018-0915 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0915>) \n[CVE-2018-0916 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0916>) \n[CVE-2018-0917 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0917>) \n[CVE-2018-0919 - Microsoft Office Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0919>) \n[CVE-2018-0921 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0921>) \n[CVE-2018-0922 - Microsoft Office Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0922>) \n[CVE-2018-0923 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0923>) \n[CVE-2018-0926 - Windows Kernel Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0926>) \n[CVE-2018-0927 - Microsoft Browser Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0927>) \n[CVE-2018-0929 - Internet Explorer Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0929>) \n[CVE-2018-0935 - Scripting Engine Memory Corruption Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0935>) \n[CVE-2018-0940 - Microsoft Exchange Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0940>) \n[CVE-2018-0941 - Microsoft Exchange Information Disclosure Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0941>) \n[CVE-2018-0942 - Internet Explorer Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0942>) \n[CVE-2018-0944 - Microsoft SharePoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0944>) \n[CVE-2018-0947 - Microsoft Sharepoint Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0947>) \n[CVE-2018-0977 - Win32k Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0977>) \n[CVE-2018-0983 - Windows Storage Services Elevation of Privilege Vulnerability](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0983>) \n\n\n### Coverage\n\nIn response to these vulnerability disclosures, Talos is releasing the following Snort rules that detect attempts to exploit them. Please note that additional rules may be released at a future date and current rules are subject to change pending additional information. Firepower customers should use the latest update to their ruleset by updating their SRU. Open Source Snort Subscriber Rule Set customers can stay up to date by downloading the latest rule pack available for purchase on Snort.org. \n \nSnort Rules: \n45873-45884 \n45887-45890 \n45892-45895 \n45900-45903 \n \n\n\n[](<http://feeds.feedburner.com/~ff/feedburner/Talos?a=D_HBMMr1y0I:VevXyh0qhEM:yIl2AUoC8zA>)\n\n", "modified": "2018-03-13T21:45:18", "published": "2018-03-13T14:38:00", "href": "http://feedproxy.google.com/~r/feedburner/Talos/~3/D_HBMMr1y0I/ms-tuesday.html", "id": "TALOSBLOG:826AA3C41E62C22CF612479CB5D49D8B", "type": "talosblog", "title": "Microsoft Patch Tuesday - March 2018", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}