Vulnerabilities

Microsoft Access Files Could Include Unintentionally Saved Sensitive Data

An information disclosure vulnerability affecting Microsoft Access can cause sensitive data from system memory to be unintentionally saved in database files, email security company Mimecast revealed on Tuesday.

<p><strong><span><span>An information disclosure vulnerability affecting Microsoft Access can cause sensitive data from system memory to be unintentionally saved in database files, email security company Mimecast revealed on Tuesday.</span></span></strong></p>

An information disclosure vulnerability affecting Microsoft Access can cause sensitive data from system memory to be unintentionally saved in database files, email security company Mimecast revealed on Tuesday.

The flaw, tracked as CVE-2019-1463, was fixed by Microsoft with its December 2019 Patch Tuesday updates. The tech giant learned of the security bug from Mimecast in September 2019.

According to Microsoft, the vulnerability affects Office 2010, 2013, 2016, 2019, and 365 ProPlus.

The vulnerability, dubbed “MDB Leaker” by Mimecast, is related to “the improper management of system memory by an application.” It can cause the content of uninitialized memory elements to be saved into Microsoft Access MDB files.

While the data that is saved to MDB files could be useless, it could also include highly sensitive information, such as passwords, web requests, certificates, and domain or user data.

Meni Farjon, Mimecast’s chief scientist for Advanced Threat Detection, told SecurityWeek that the data exposed through this vulnerability is “entirely random and consists of a chunk of bytes that are stored in the application memory.” This makes it difficult to assess the chances of sensitive information being exposed.

Mimecast says any file saved with a vulnerable version of Access could include sensitive information and attackers who have access to the targeted system could automate the process of looking for sensitive information in MDB files.

“To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application that provides them access to the MDB files that were created with a pre-patched version of Microsoft Access,” Farjon explained.

Advertisement. Scroll to continue reading.

Farjon says an attacker does not need to know how the vulnerability works in order to find sensitive information unintentionally saved to database files.

Mimecast says at this point it will not release any technical information about CVE-2019-1463 and there is no evidence that the vulnerability has been exploited in the wild. However, the company has pointed out that over 85,000 organizations use Microsoft Access, and all of them may have exposed sensitive information through this vulnerability.

The flaw is similar to CVE-2019-0560, an information disclosure bug patched by Microsoft in January 2019. That issue was also discovered by Mimecast researchers and it resulted in potentially sensitive data from memory being written to various types of Office files saved with a vulnerable version of an application.

Related: Microsoft Patches Vulnerability Leading to Azure Account Takeover

Related: Microsoft Patches Internet Explorer Vulnerability Exploited in Attacks

Related: Microsoft: BlueKeep Exploit Will Likely Deliver More Damaging Payloads

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version