RULE(RULE ID:711201)

Rule General Information
Release Date: 2017-07-05
Rule Name: FILE-OFFICE Microsoft Office EPS Type Confusion Vulnerability (CVE-2017-0262)
Severity:
CVE ID:
Rule Protection Details
Description: Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability".
Impact: An attacker can execute arbitrary code via a successful exploit in the context of the vulnerable software.
Affected OS: Windows
Reference: SecurityFocusBID:98279
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0262
Solutions
More advisories have been published on the website, please visit for more suggestions:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0262