Rule Category

FILE-OFFICE -- Snort detected traffic targeting vulnerabilities in files belonging to the Microsoft Office suite of software (Excel, PowerPoint, Word, Visio, Access, Outlook, etc.).

Alert Message

FILE-OFFICE Microsoft Word memory corruption exploit attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a memory corruption vulnerability in Microsoft Word. Impact: Potential user access to the victim's machine Details: Rule checks for a memory corruption exploit used against Microsoft Word. Ease of Attack: Hard

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-0797
Loading description