MS.Office.Word.Elements.ptCount.Memory.Corruption

description-logoDescription

This indicates an attack attempt to exploit a Memory Corruption vulnerability in Microsoft Office.
The vulnerability is due to an error when the vulnerable software handles a malformed Microsoft Office document file. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted Microsoft Office document file.

affected-products-logoAffected Products

Microsoft Word Viewer
Microsoft Office Compatibility Pack Service Pack 3
Microsoft Word 2007 Service Pack 3

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
http://technet.microsoft.com/security/bulletin/MS15-046

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)