Microsoft Blacklists Dozens of New File Extensions in Outlook

outlook blocks file extensions Microsoft

In total, Microsoft has now blocked 142 file extensions that it deems as at risk or that are typically sent as malicious attachments in emails.

Microsoft is banning almost 40 new types of file extensions on its Outlook email platform. The aim is to protect email users from what it deems “at-risk” file attachments, which are typically sent with malicious scripts or executables.

The move will prevent users from downloading email attachments with various file extensions, including ones associated with Python, PowerShell, digital certificates, Java and more. Overall, Microsoft had blocked 104 file extensions from Outlook (a full list of which can be found here), including .exe, .url, .lnk, and more. With these newest extensions, that number will now rise to 142.

“We’re always evaluating ways to improve security for our customers, and so we took the time to audit the existing blocked file list and update it to better reflect the file types we see as risks today,” said Microsoft in a post this week.

Microsoft said that many of these newly-blocked file types are rarely used, so most organizations will not be affected by the change: “However, if your users are sending and receiving affected attachments, they will report that they are no longer able to download them,” it said.

Newly blocked file extensions include:

  • Python scripting language: “.py”, “.pyc”, “.pyo”, “.pyw”, “.pyz”, “.pyzw”
  • PowerShell scripting language:”.ps1″, “.ps1xml”, “.ps2”, “.ps2xml”, “.psc1”, “.psc2”, “.psd1”, “.psdm1”, “.psd1”, “.psdm1”, “.cdxml”, “.pssc”
  • Java programming language: “.jar”, “.jnlp”
  • digital certificates: “.cer”, “.crt”, “.der”
  • Windows ClickOnce (“.appref-ms”)
  • Microsoft Data Access Components (“.udl”)
  • Windows Sandbox (“.wsb”)

Microsoft will also block various extensions being used by vulnerable applications, which could be used to exploit security vulnerabilities in third-party software, including: “.appcontent-ms”, “.settingcontent-ms”, “.cnt”, “.hpj”, “.website”, “.webpnp”, “.mcf”, “.printerexport”, “.pl”, “.theme”, “.vbp”, “.xbap”, “.xll”, “.xnk”, “.msu”, “.diagcab”, “.grp”

For these extensions, 38 in all, “while the associated vulnerabilities have been patched (for years, in most cases), they are being blocked for the benefit of organizations that might still have older versions of the application software in use,” Microsoft said.

Blocking certain file extensions is fairly common for email providers as they aim to protect email users from malicious attachments: In fact, Google has a similar policy for its Gmail email service and has blocked certain types of files, including their compressed form (like .gz or .bz2 files) or when found within archives (like .zip or .tgz files).

What are the top cyber security issues associated with privileged account access and credential governance? Experts from Thycotic will discuss during our upcoming free Threatpost webinar, “Hackers and Security Pros: Where They Agree & Disagree When It Comes to Your Privileged Access Security.” Click here to register.

Suggested articles

biggest headlines 2020

The 5 Most-Wanted Threatpost Stories of 2020

A look back at what was hot with readers — offering a snapshot of the security stories that were most top-of-mind for security professionals and consumers throughout the year.