Stack Overflow Vulnerability in Microsoft Excel

Summary

Fortinet's FortiGuard Labs has discovered a stack overflow vulnerability in Microsoft Excel.

Solutions

FortiGuard Labs released the following FortiGate IPS signature which covers this specific vulnerability:

MS.Excel.Malformed.Record.Memory.Corruption
Released Jun 19, 2006
Users should apply the solution provided by Microsoft.

Acknowledgement

Dejun Meng of Fortinet Security Research Team

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.