The "MDB Leaker" vulnerability in the Microsoft Access Database could lead to a memory leak if left unpatched.

Kelly Sheridan, Former Senior Editor, Dark Reading

January 7, 2020

4 Min Read

Researchers today disclosed the details behind their discovery of CVE-2019-1463, a flaw inside the Microsoft Access database application that could lead to a memory leak if left unpatched.

The "MDB Leaker" vulnerability could potentially affect more than 85,000 companies, report the Mimecast researchers who discovered it. This represents the number of organizations using the Microsoft Access database management system. Most are located in the United States.

CVE-2019-1463 is strikingly similar to CVE-2019-0560, an information disclosure bug discovered by Mimecast in January 2019. The older flaw could enable unintended leakage of data in previously created Office documents and files. It's difficult to use as a code execution bug, experts say, but it could be leveraged to harvest information users unintentionally exposed.

The two vulnerabilities share a common coding error. In the case of MDB Leaker, an application's improper management of improper memory could also lead to the disclosure of sensitive or private data. Microsoft issued a patch for this bug in December 2019.

Its discovery started with a simple false positive, says Meni Farjon, chief scientist of advanced malware detection with Mimecast. The team used a static analysis engine, part of which was designed to detect the presence of machine code in data files that should only contain data objects. "Finding machine instructions, like CPU code, in a data file is bad news," Farjon says. While it could be harmless content fragments, there is always a possibility the machine code could indicate an exploit taking advantage of a reader like Microsoft Excel or Access, he adds.

This analysis system generated a false positive report for a Microsoft Access MDB file. Researchers found code fragments in the file, which should have been data-only, and worried it could be an exploit to give attackers control or accidental code that made its way into the file.

Further analysis revealed the machine code in that file was machine code the researchers found inside the Microsoft Access application itself. This led them to believe there was a possibility of an issue that caused content to leak from memory into the file, Farjon explains. This could have broader implications: if an attacker could access a machine with MDB files, or large quantities of MDB files, they could conduct an automated search to collect sensitive data within them.

"Essentially, when a document is saved, the contents of the memory in some locations are being dumped into a file on disk," he says. "In this scenario, other contents that were not expected to be dropped into the file were dropped into the file." The team saved the file and noticed its contents changed; the file presented different artifacts each time it was accessed.

Information disclosure and memory leak bugs are normally used in two-stage attacks, says Farjon of the implications for MDB Leaker. If an attacker has a remote code execution flaw, they still need to know where they are in memory in order to launch an attack. Vulnerabilities like CVE-2019-1463 can help them do this. "Without knowing the location, a remote code execution vulnerability is pretty much useless," he points out.

"Also, these access cells are leaking potentially sensitive information," Farjon continues. "But we can't say for sure what kind of information because it's completely random … this specific memory leak can leak anything from memory." In this sense, he says, an exploit is less likely because it's difficult for an attacker to gain access to specific pieces of information.

CVE-2019-1463 affects all versions of Microsoft Office. An advisory issued for the CVE ranked the vulnerability as Important. There is no knowledge of this bug being exploited in the wild.

When comparing MDB Leaker with similar bug CVE-2019-0560, Farjon says the latter is likely more significant because Microsoft Excel is more frequently used than Microsoft Access. That said, Access is used to store more sensitive content like database information, which usually contains usernames and passwords.

"The Excel one is a bit more dangerous because there are billions of those documents just out there that somebody could grab and use to hunt for sensitive information," he notes. "On the other hand, Microsoft Access is used to store much more personal, more sensitive information but is less commonly used."

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "What Tools Will Find Misconfigurations in My AWS S3 Cloud Buckets?"

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights