CyberArk says issue would have allowed attackers to take over Teams accounts using a malicious GIF.

5 Min Read

Microsoft has patched a dangerous vulnerability in its Teams collaboration platform that would have allowed attackers to potentially take control of an organization's entire roster of Teams accounts using a malicious GIF.

The vulnerability is the latest to highlight the heightened risks that organizations face from having a high percentage of their employees work from home because of the COVID-19 pandemic.

Researchers from CyberArk discovered the vulnerability while examining Microsoft Teams' security this March. According to the security vendor, the problem had to do with how authentication information was handled when users shared or viewed images that were shared with them on the Teams platform.

The process gave attackers an opening to share seemingly harmless GIF images on Teams that would result in a user's authentication information getting snagged and misused in order for them to take control of the user's Teams account.

Omer Tsarfati, a cybersecurity researcher at CyberArk, says the vulnerability actually is based on a chain of things happening. The first is the fact that every time a user launches Teams, the platform establishes a cookie called "authtoken." The cookie contains an access token that ordinarily should be sent to the organization's teams-dot-Microsoft-dot-com domain or subdomains under it.

During the research, CyberArk researchers discovered two subdomains under teams-dot-Microsoft-dot-com that were susceptible to subdomain takeover – a situation where an attacker could impersonate the subdomains for malicious purposes.

The researchers found that if an attacker could impersonate the subdomains and somehow lead a user to click on a link leading to the subdomains, the victim's "authtoken" would be sent to them. This would allow the attacker to grab the "authtoken" and use it to create another token called "skypetoken." The attacker would then have been able to use the two tokens together to access the victim's Teams data.

"An attacker could simply send a malicious GIF image to a target user – which will provide the attacker with the user's Teams token," Tsarfati says.

What's particularly interesting about this flaw is that the user just needs to see the incoming GIF to become a victim, he says. "After stealing the Teams identity of the first victim, the attacker could impersonate him or her and send malicious GIFs to more employees and groups until a company's entire Teams environment is compromised," Tsarfati says.

In a worst-case scenario, an attacker would have been able to steal all past messages, view calendars, send and join Team meetings, and carry on other activities under the guise of a legitimate user. The vulnerability gave attackers an opening to impersonate employees and ask for sensitive information, such as reports and password resets, Tsarfati says.

Increased Exposure
In recent weeks, businesses have dramatically increased their use of collaboration platforms, such as Teams, Zoom, and Slack, to support employees forced to work from home because of COVID-19 social-distancing mandates. In many cases, IT organizations have been forced to support a massive increase in the use of these platforms without having an opportunity to fully vet them for security issues or to implement risk mitigation measures.

"In a time where so many organizations are relying on communication and collaboration technologies to stay connected to one another, it can be easy to not always stay vigilant when it comes to security," Tsarfati notes.

Employees should be suspicious of any irregular messages and GIFs they get from users – especially if they don't recognize or don't regularly speak to that person, he says. "Also, don't share sensitive information – like passwords – on Teams or any collaboration tool for that matter," Tsarfati adds. "You never know who may be listening."

According to CyberArk, Microsoft fixed the subdomain takeover issue within one day of being notified of the problem. It addressed the security issue related to the GIFs on April 20.

Tim Mackey, principal security strategist at Synopsys CyRC, says CyberArk's research shows how complex systems like the Teams platform can provide opportunities for attack.

In this particular case, attackers would have had a relatively hard time exploiting the vulnerability, he says. "In the case of Teams, there's the ability to host content on the Teams site that is customer-specific," Mackey says. "If an attacker is going to create a dummy site hanging off of the customer Teams site, they would also need to apply an SSL certificate."

This could get tricky because the attacker would need to engage a reputable cert authority to issue the certificate for the fake site.

"In the PoC video that CyberArk issued shows us, the threat is considerable to enterprise organizations," Mackey says. "As a target, you don't have to do anything more than open a chat with a malicious GIF for the attack to be carried out."

Related Content:

A listing of free products and services compiled for Dark Reading by Omdia analysts to help meet the challenges of COVID-19. 

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "5 Ways to Prove Security's Worth in the Age of COVID-19."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights