January 31, 2017 By Larry Loeb 2 min read

This year, Google has been implementing many previously announced security policies, one of which involves the scalable vector graphics (SVG) image format.

In addition to becoming its own root certificate authority to bypass issuance problems, Google plans to ban all JavaScript (JS) attachments in its Gmail email service as of Feb. 13, The Inquirer reported. The technology giant will cease to blindly trust .zip attachments that resolve into JS files, since cybercriminals have long disseminated malware this way.

Cybercriminals Respond With SVG Image Attacks

Malware authors will surely find new ways to attach harmful JS files to emails. In fact, they may have already zeroed in on a delivery method that first appeared in a spam campaign last November targeting Facebook users in France, according to Bleeping Computer.

An SVG image file usually contains graphical data, but it can also run any embedded JS present in the file. The poisoned SVG file used in the Facebook attack redirected victims’ browsers to a fake website designed to steal login credentials.

SVG images work by default with Internet Explorer (IE). IE has proven to be wide open to JS-based exploitation, so it is no surprise that the browser can be easily directed to a malware-controlled site.

SVG Image Attacks Surge

Another Bleeping Computer article reported that security firms have detected an uptick in SVG image attacks in the past few weeks. In a recent campaign, for example, Japanese targets received legitimate-looking, seemingly business-oriented emails that contained .zip attachments.

These attachments opened malicious SVG files designed to launch a page that prompted victims to download an .exe file. If downloaded and opened, the file installed the Ursnif Trojan. While the SVG file did not specifically conduct the attack, it explicitly facilitated one.

Consider Following Google’s Lead

As a data structure, an SVG file is general enough to allow for additional features beyond its core graphical functions. This flexibility, however, comes at the expense of security.

Unless there is a definite, demonstrable need, security professionals should consider banning SVG files in routine cases. When Google’s JS ban takes effect, malware authors will likely turn to SVG image-based attacks.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today