Microsoft Blacklists Dozens of New File Extensions in Outlook | Threatpost

Microsoft is banning almost 40 new types of file extensions on its Outlook email platform. The aim is to protect email users from what it deems “at-risk” file attachments, which are typically sent with malicious scripts or executables.

The move will prevent users from downloading email attachments with various file extensions, including ones associated with Python, PowerShell, digital certificates, Java and more. Overall, Microsoft had blocked 104 file extensions from Outlook (a full list of which can be found here), including .exe, .url, .lnk, and more. With these newest extensions, that number will now rise to 142.

“We’re always evaluating ways to improve security for our customers, and so we took the time to audit the existing blocked file list and update it to better reflect the file types we see as risks today,” said Microsoft in a post this week.

Microsoft said that many of these newly-blocked file types are rarely used, so most organizations will not be affected by the change: “However, if your users are sending and receiving affected attachments, they will report that they are no longer able to download them,” it said.

Read about changes to file types blocked in Outlook on the web, which will prevent download of attachments with file extensions associated with Python, PowerShell, digital certificates, Java, etc. Learn how this can affect you and how you can prepare: https://t.co/wiVt8B0Quc

— Microsoft Security Intelligence (@MsftSecIntel) September 25, 2019

Newly blocked file extensions include:

Microsoft will also block various extensions being used by vulnerable applications, which could be used to exploit security vulnerabilities in third-party software, including: “.appcontent-ms”, “.settingcontent-ms”, “.cnt”, “.hpj”, “.website”, “.webpnp”, “.mcf”, “.printerexport”, “.pl”, “.theme”, “.vbp”, “.xbap”, “.xll”, “.xnk”, “.msu”, “.diagcab”, “.grp”

For these extensions, 38 in all, “while the associated vulnerabilities have been patched (for years, in most cases), they are being blocked for the benefit of organizations that might still have older versions of the application software in use,” Microsoft said.

Blocking certain file extensions is fairly common for email providers as they aim to protect email users from malicious attachments: In fact, Google has a similar policy for its Gmail email service and has blocked certain types of files, including their compressed form (like .gz or .bz2 files) or when found within archives (like .zip or .tgz files).

What are the top cyber security issues associated with privileged account access and credential governance? Experts from Thycotic will discuss during our upcoming free Threatpost webinar, “Hackers and Security Pros: Where They Agree & Disagree When It Comes to Your Privileged Access Security.” Click here to register.