MS.Word.RTF.Parsing.Buffer.Overflow

description-logoDescription

This indicates a possible attack against a buffer-overflow vulnerability in Microsoft Office.
The vulnerability is due to the vulnerable software's handling of RTF data. An attacker may exploit this to execute arbitrary code by sending a malicious .rtf file.

affected-products-logoAffected Products

Microsoft Office XP Service Pack 3
Microsoft Office 2003 Service Pack 3
Microsoft Office System 2007 Service Pack 2

Impact logoImpact

System compromise

recomended-action-logoRecommended Actions

Apply the following update supplied by the vendor:
http://www.microsoft.com/technet/security/Bulletin/ms10-056.mspx

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-01-04 13.518 Sig Added