What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Microsoft Teams Vulnerability

April 27, 2020 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On April 27th, 2020, researchers publicly announced a vulnerability affecting Microsoft Teams, which could be used to take over Microsoft Teams accounts [1]. Microsoft Teams desktop application and web browser version are both affected. There is currently no known public exploitation or Proof of Concept (POC) code, resulting in the current risk rating of Low. Microsoft issued a patch to fix the vulnerability on Apr 20, 2020 which has been automatically applied to all Microsoft Team clients.

What we’re doing about it

What you should do about it

Additional information

In order to exploit this vulnerability, threat actors need to first takeover a Microsoft Teams' subdomain, in order to host a file that potential victims can attempt to access. Researchers from CyberArk used a GIF to demonstrate the attack. The vulnerability itself resides in how the Microsoft Teams authenticator token is revealed when a resource is requested by the host. If an end user requests access to a file hosted on the compromised subdomain, the threat actor can capture the authentication token without alerting the end user.

The stolen authentication token can then be reused to gain the users "skypetoken". The "skypetoken" and authentication token can then be used in tandem by a threat actor to read or send messages, create groups, and add or remove users in the context of the compromised user. The vulnerability raised serious concerns as threat actors could create wormable exploits that could automatically spread through vulnerable systems.

The criticality of this vulnerability is considered Low as Microsoft Teams has already automatically applied the security patch across its user base. Additionally, Microsoft has addressed the issue that was used by researchers to takeover the Microsoft subdomains.

References:

[1] https://www.cyberark.com/threat-research-blog/beware-of-the-gif-account-takeover-vulnerability-in-microsoft-teams/

[2] https://docs.microsoft.com/en-us/microsoftteams/teams-client-update

View Most Recent Advisories