MS.Office.RTF.Stack.Overflow

description-logoDescription

This indicates an attack attempt against a stack-based buffer-overflow vulnerability in Microsoft Office.
The vulnerability is caused by an error when the vulnerable software handles malfromed RTF files. It may allow remote attackers to execute arbitrary code by sending a crafted RTF file.

affected-products-logoAffected Products

Microsoft Office XP Service Pack 3
Microsoft Office 2003 Service Pack 3
Microsoft Office 2007 Service Pack 2
Microsoft Office 2010 (32-bit editions)
Microsoft Office 2010 (64-bit editions)
Microsoft Office 2004 for Mac
Microsoft Office 2008 for Mac
Microsoft Office for Mac 2011
Open XML File Format Converter for Mac

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Refer to the vendor's web site for the suggested workaround:
http://www.microsoft.com/technet/security/Bulletin/MS10-087.mspx

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)