Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Access Files Could Include Unintentionally Saved Sensitive Data

An information disclosure vulnerability affecting Microsoft Access can cause sensitive data from system memory to be unintentionally saved in database files, email security company Mimecast revealed on Tuesday.

An information disclosure vulnerability affecting Microsoft Access can cause sensitive data from system memory to be unintentionally saved in database files, email security company Mimecast revealed on Tuesday.

The flaw, tracked as CVE-2019-1463, was fixed by Microsoft with its December 2019 Patch Tuesday updates. The tech giant learned of the security bug from Mimecast in September 2019.

According to Microsoft, the vulnerability affects Office 2010, 2013, 2016, 2019, and 365 ProPlus.

The vulnerability, dubbed “MDB Leaker” by Mimecast, is related to “the improper management of system memory by an application.” It can cause the content of uninitialized memory elements to be saved into Microsoft Access MDB files.

While the data that is saved to MDB files could be useless, it could also include highly sensitive information, such as passwords, web requests, certificates, and domain or user data.

Meni Farjon, Mimecast’s chief scientist for Advanced Threat Detection, told SecurityWeek that the data exposed through this vulnerability is “entirely random and consists of a chunk of bytes that are stored in the application memory.” This makes it difficult to assess the chances of sensitive information being exposed.

Mimecast says any file saved with a vulnerable version of Access could include sensitive information and attackers who have access to the targeted system could automate the process of looking for sensitive information in MDB files.

“To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application that provides them access to the MDB files that were created with a pre-patched version of Microsoft Access,” Farjon explained.

Advertisement. Scroll to continue reading.

Farjon says an attacker does not need to know how the vulnerability works in order to find sensitive information unintentionally saved to database files.

Mimecast says at this point it will not release any technical information about CVE-2019-1463 and there is no evidence that the vulnerability has been exploited in the wild. However, the company has pointed out that over 85,000 organizations use Microsoft Access, and all of them may have exposed sensitive information through this vulnerability.

The flaw is similar to CVE-2019-0560, an information disclosure bug patched by Microsoft in January 2019. That issue was also discovered by Mimecast researchers and it resulted in potentially sensitive data from memory being written to various types of Office files saved with a vulnerable version of an application.

Related: Microsoft Patches Vulnerability Leading to Azure Account Takeover

Related: Microsoft Patches Internet Explorer Vulnerability Exploited in Attacks

Related: Microsoft: BlueKeep Exploit Will Likely Deliver More Damaging Payloads

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.