Blog

Microsoft Stopped Hackers Using GIFs To Access User Data

May 4, 2020 | Blog

Microsoft Teams (which is the company’s Enterprise chat app) isn’t all business.

Like most other chat apps, it allows those who use it to send amusing animated Gif images.

Unfortunately, that proved to be problematic.

Recently, researchers from CyberArk discovered a serious security issue with Teams that allowed hackers to exploit the Gif function to compromise a user’s account and steal data. To exploit the flaw, hackers could simply compromise the subdomain serving up a poisoned Gif image. Then, simply by viewing the image, the hackers could gain access.

CyberArk notified Microsoft of the existence of the flaw on March 23rd, 2020, and the company moved quickly to patch the issue. So if you use Teams, know that there’s nothing you have to do beyond making sure your system is updated and you’re using the latest version of the app.

While it’s true that compromising a subdomain to serve up poisoned Gifs isn’t a trivial undertaking, it’s certainly not a daunting challenge for an experienced hacker. Although, the researchers at CyberArk pointed out that its main use would be to select high value targets, as opposed to being a mainstream, widely utilized tactic.

Even so, kudos to the sharp-eyed researchers at CyberArk for catching the issue, and to Microsoft for moving so quickly to correct it. The insidious part about issues like these is that they’re virtually impossible to track or trace. There’s no footprint that gets left behind and users would likely never even know they had been targeted.

Unfortunately, given the dramatic rise in popularity of workplace collaboration tools like Microsoft Teams, they have become increasingly tempting targets. Hackers around the world are constantly probing their capabilities, looking for new ways to exploit them and gain advantage. Stay vigilant, it’s dangerous out there.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech