Fortinet Discovers Microsoft Windows JET Database Engine Heap Overflow Vulnerability

Summary

Fortinet's FortiGuard Labs has discovered a Heap Overflow vulnerability in Microsoft JET Database Engine.

The Microsoft JET Database Engine is a database engine on which several Microsoft products have been built. A database engine is the underlying component of a database, a collection of information stored on a computer in a systematic way. The first version of JET was developed in 1992, consisting of three modules which could be used to manipulate a database.

A Heap Overflow vulnerability has been discovered in Microsoft JET Database Engine. The vulnerability is caused by insufficient bounds check when parsing a specially crafted Excel file. An attacker who successfully exploited this vulnerability could take control of an affected system.

Solutions

FortiGuard Labs released the following FortiGate IPS signature which covers this specific vulnerability:

MS.JET.Database.Engine.Heap.Overflow
Released Mar 21, 2018

Users should apply the solution provided by Microsoft.

Timeline

Fortinet reported the vulnerability to Microsoft on December 7, 2017.

Microsoft confirmed the vulnerability on February 14, 2018.

Microsoft patched the vulnerability on April 10, 2018.


Acknowledgement

This vulnerability was discovered by Honggang Ren of Fortinet's FortiGuard Labs.

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.