This article is more than 1 year old

Spotify apologises for tainted ad kerfuffle

Can't stop the music

Spotify has promised to review its security following an attack that exposed users of the free version of its music streaming service to malware on Thursday.

Tainted ads displayed to music fans served up content from sites that used the Blackhole Exploit Kit in an attempt to infect users with the Windows Recovery fake anti-virus (scareware) application. Windows users did not even need to click on an ad to risk getting hit, as an advisory by web security firm Websense explains.

Once the ad is displayed, the application runs the ad code (as if it were run in a browser), and the computer then connects to a site where the exploit kit tries several vulnerabilities – including a vulnerability in Adobe Reader/Acrobat – in an attempt to infect the user with various strains of malware. Most of the malware could be detected by widely used consumer anti-virus scanners such as Avast and AVG.

Spotify responded to the attack by temporarily disabling third-party ads on Friday while it isolated the problem. The service was restored to normal over the weekend.

In a statement, Spotify apologised for the snafu, which it explained was restricted to users of the unpaid version of its music streaming service in Europe. Users of the paid version of the software were never at risk.

A number of our Spotify Free/Open users in the UK, Sweden, France and Spain running Windows were targeted by a virus contained in an advert which began running yesterday evening.

We quickly removed all third party display ads in order to protect users and ensure Spotify was safe to use. We then isolated and removed the malicious ad. Users with anti-virus software will have been protected.

We sincerely apologise to any users affected. We'll continue working hard to ensure this does not happen again and that our users enjoy Spotify securely and in confidence.

Security problems arising from tainted advertisements have hit multiple sites from time to time over several years. Previous victims have included Vue Cinemas, celeb gossip website Popbitch, travel site Expedia, Major League Baseball and many others.

The slight difference this time around was that the malvertisement was served up embedded within the Spotify application itself, explained Patrick Runald of Websense Security Labs. "Malvertising is nothing new, but this case is slightly different. Usually, malicious ads are displayed as part of a website and viewed with the browser. In this case the malicious ad is actually displayed inside the Spotify application itself.

"This means that it's enough that the ad is just displayed to you in Spotify to get infected: you don't even have to click on the ad itself. So if you had Spotify open but running in the background, listening to your favourite tunes, you could still get infected," he added. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like