MS.Office.EPS.File.Handling.Use.After.Free

description-logoDescription

This indicates an attack attempt to exploit a Use After Free vulnerability in Microsoft Office.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted EPS file. As a result, a remote attacker can exploit this to execute arbitrary code, via a crafted EPS file.

affected-products-logoAffected Products

Microsoft Office 2010 Service Pack 2 (32-bit editions)
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Microsoft Office 2016 (32-bit edition)
Microsoft Office 2016 (64-bit edition)

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0261

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-10 14.629 Severity:critical:high