Trend Micro Security

Microsoft Office Memory Corruption Vulnerability (CVE-2016-0136)

  危険度: : 緊急

  概要

A remote code execution vulnerability exists in Microsoft Office when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.

  トレンドマイクロの対策

Apply associated Trend Micro DPI Rules.

  対応方法

  Trend Micro Deep Security DPI Rule Number: 1007557