Severity: : High
  CVE Kennungen: : CVE-2016-0134
  Advisory Date: 07 de апреля de 2016

  DESCRIPTION

This security update resolves vulnerabilities in Microsoft Office. The more severe of the vulnerabilities could allow remote code execution if these vulnerabilities are successfully exploited. Trend Micro researcher Jack Tang is credited for discovery and report of one of the vulnerabilities in the update.

  SOLUTION

  Patch: : https://technet.microsoft.com/en-us/library/security/ms16-mar.aspx

  Trend Micro Deep Security DPI Rule Name: 1007517 - Microsoft Office Memory Corruption Vulnerability (CVE-2016-0134)

  AFFECTED SOFTWARE AND VERSION:

  • Microsoft Word 2007 Service Pack 3
  • Microsoft Office 2010 Service Pack 2 (32-bit editions)
  • Microsoft Office 2010 Service Pack 2 (64-bit editions)
  • Microsoft Word 2010 Service Pack 2 (32-bit editions)
  • Microsoft Word 2010 Service Pack 2 (64-bit editions)
  • Microsoft Word 2013 Service Pack 1 (32-bit editions)
  • Microsoft Word 2013 Service Pack 1 (64-bit editions)
  • Microsoft Word 2013 RT Service Pack 1
  • Microsoft Word 2016 (32-bit edition)
  • Microsoft Word 2016 (64-bit edition)
  • Microsoft Word for Mac 2011
  • Microsoft Word 2016 for Mac
  • Microsoft Office Compatibility Pack Service Pack 3
  • Microsoft Word Viewer