New AI Vulnerability Unveils Microsoft 365 Copilot Data Without User Action

Published:

spot_img

Understanding the EchoLeak Vulnerability in Microsoft 365 Copilot

The tech world is buzzing about a newly identified security issue known as EchoLeak, a significant "zero-click" vulnerability that targets Microsoft 365 (M365) Copilot. This vulnerability enables attackers to siphon off sensitive data without any user interaction, posing a serious risk for organizations using this AI-driven tool.

What is EchoLeak?

EchoLeak has been classified as a critical vulnerability with the identifier CVE-2025-32711, boasting a CVSS score of 9.3. It is designed to exploit Microsoft’s AI capabilities, specifically within the context of M365 Copilot. Remarkably, this flaw doesn’t require any action from users to be successfully exploited, although Microsoft has already implemented fixes to address the issue. So far, there has been no evidence indicating that this vulnerability has been actively exploited in real-world scenarios.

How Does the Attack Work?

According to Microsoft, EchoLeak involves an AI command injection that allows unauthorized users to extract information via the network. The vulnerability arises from a situation termed "LLM Scope Violation." This occurs when an attacker embeds fraudulent instructions in untrusted content—think emails or external messages—tricking the AI system into processing sensitive internal data without any explicit action from the recipient.

The Attack Sequence

  1. Injection Phase: The attacker sends an innocuously crafted email to an employee’s Outlook inbox containing the exploit.
  2. User Interaction: The employee queries M365 Copilot for a business-related task, such as summarizing a financial report.
  3. Scope Violation: Copilot unintentionally merges the untrusted input with sensitive context, thanks to its Retrieval-Augmented Generation (RAG) engine.
  4. Data Retrieval: The system then leaks sensitive information back to the attacker, potentially through frameworks like Microsoft Teams or SharePoint.

One alarming aspect is that no user clicks or prompts are necessary for the attack to succeed. EchoLeak takes advantage of Copilot’s default behaviors, creating a silent conduit for data leakages.

Implications of EchoLeak

As a zero-click vulnerability, EchoLeak presents numerous opportunities for malicious actors to engage in data theft and extortion. The risks inherent in employing AI systems like M365 Copilot are becoming increasingly evident. AIM Security, the firm that uncovered this vulnerability, emphasized the potential for significant data breaches, regardless of user behaviors or direct actions.

Advanced Tool Poisoning Threats

The announcement of EchoLeak coincides with another concerning revelation—a tool poisoning attack (TPA) affecting the Model Context Protocol (MCP). CyberArk has termed this vulnerability Full-Schema Poisoning (FSP).

What is Tool Poisoning?

Traditionally, discussions around tool poisoning have focused on the description fields of tools. However, researchers argue that all elements of a tool’s schema present potential avenues for exploitation. This observation highlights a critical flaw in the current "optimistic trust model" employed by MCP systems, which mistakenly equates syntactic correctness with semantic safety.

The Broader Impact

If exploited, these TPA and FSP attacks could lead to advanced tool poisoning, allowing attackers to design seemingly benign tools that hide malicious payloads. Such attacks exemplify the critical vulnerabilities present in AI integration, suggesting that the interactions between LLMs and external tools are even riskier than previously understood.

New Threats: MCP Rebinding Attacks

The rapid evolution of the MCP as a foundational element for enterprise automation brings further risks, particularly through DNS rebinding attacks. This tactic enables attackers to manipulate victim browsers to treat an external domain as a local network resource.

Mechanism of DNS Rebinding

When users visit a malicious site, the browser may overlook changes to the site’s IP address, ultimately allowing exploitative JavaScript to access private network devices. This is particularly concerning for organizations that use MCP servers for real-time communication.

Mitigation Strategies

To counteract these threats, experts recommend enforcing robust authentication measures on MCP servers and validating the "Origin" header for all incoming requests. These steps are essential to mitigate the risks posed by DNS rebinding and similar attacks.

In conclusion, as organizations increasingly adopt AI-driven technologies like Microsoft 365 Copilot, understanding and addressing vulnerabilities such as EchoLeak have never been more critical. Organizations should stay vigilant and proactive in fortifying their cybersecurity measures to protect against both current and emerging threats.

spot_img

Related articles

Recent articles

DNS Security: Your First Line of Defense Against Cyber Attacks

The Importance of Securing DNS in Today’s Cybersecurity Landscape In the realm of cybersecurity, most people focus on protective measures like firewalls and antivirus software....

US Imposes Restrictions on Huawei’s AI Production

Huawei’s AI Chip Dilemma Amidst U.S. Restrictions In the ever-evolving landscape of global technology, few stories resonate as powerfully as that of Huawei. The Chinese...

Dark Web Sees 20% Surge in Compromised Credentials Over the Past Year

The Rising Threat of Credential Harvesting on the Dark Web As organizations ramp up their cybersecurity defenses, a new challenge looms large: the dramatic increase...

Over 80,000 Microsoft Entra ID Accounts Compromised by Open-Source TeamFiltration Tool

New Cyber Threat: UNK_SneakyStrike Targets Microsoft Entra ID Accounts On June 12, 2025, cybersecurity researchers announced the detection of a new account takeover (ATO) campaign...