Microsoft 365 Flags Emails with Images as Malware: A Growing Concern for Users

Microsoft 365 users have reported a troubling issue in which email messages containing images are incorrectly flagged as malware and subsequently quarantined.

This incident, identified as Issue ID: EX873252, has sparked widespread concern among businesses and individual users who rely on Exchange Online for their daily communications.

Incident Overview

The problem, categorized as a service degradation incident, affects Exchange Online, a key component of Microsoft 365.

Users have noticed that legitimate emails containing images are mistakenly identified as threats, leading to disruptions in communication.

This has raised alarms, particularly for businesses that depend heavily on email for client interactions and internal communications.

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN -14-day free trial

Figure 1Email Flagged Incorrectly (source:Microsoft)

Microsoft has acknowledged the issue and assured users that they are actively working on a resolution.

However, the exact timeline for when the service will return to normal remains unclear, leaving users uncertain.

User Impact and Concerns

The incorrect flagging of emails has led to significant inconvenience for users. Many have expressed frustration over the inability to access essential communications and attachments.

Businesses, in particular, are feeling the strain as the issue hampers their operations and client relations.

The incident highlights the growing challenges in balancing cybersecurity measures with user accessibility.

Microsoft has advised users to remain patient as they work towards a solution. In the meantime, affected users are encouraged to check their quarantine folders regularly and manually release any emails that have been incorrectly flagged.

Microsoft has acknowledged the service degradation and is prioritizing resolving this issue. They have deployed teams to investigate the root cause and are implementing measures to prevent similar incidents in the future.

While the exact timeframe for a fix is not specified, Microsoft is committed to restoring regular service as swiftly as possible.

As the situation develops, users are advised to stay updated through official Microsoft channels for the latest information and guidance on managing the impact of this incident.

Protect Your Business with Cynet Managed All-in-One Cybersecurity Platform – Try Free Trial

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

1 hour ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

2 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

22 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

22 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

24 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

1 day ago