Fortinet Discovers Microsoft Office Outlook Remote Code Execution Vulnerability

Summary

Fortinet's FortiGuard Labs has discovered a remote code execution vulnerability in Microsoft Outlook.


Microsoft Outlook is a personal information manager, which is a part of the Microsoft Office suite. Although it is used mainly as an email application, it also includes a calendar, task manager, contact manager, note taking, journal, and web browsing.


A remote code execution vulnerability is discovered in Microsoft Outlook resulting from its failure to properly handle objects in memory. When parsing a malformed RWZ file, the stack is corrupted because of the insufficient sanitization of the function's parameters, which in specific circumstances can lead to a remote code execution scenario. The vulnerability exists in an unnamed function in OUTLOOK.exe.

Solutions

FortiGuard Labs released the following FortiGate IPS signature which covers this specific vulnerability:

MS.Outlook.CVE-2018-8582.Remote.Code.Execution
Released Nov 02, 2018

Users should apply the solution provided by Microsoft.

Timeline

Fortinet reported the vulnerability to Microsoft on September 14, 2018.

Microsoft confirmed the vulnerability on November 1, 2018.

Microsoft patched the vulnerability on November 13, 2018.

Acknowledgement

This vulnerability was discovered by Yonghui Han of Fortinet's FortiGuard Labs.

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.