PDF viewers, online validation services vulnerable to digital signature spoofing attacks

Academics from Ruhr University Bochum have proven that the majority of popular PDF viewer apps and online digital signature validation services can be tricked into validating invalid signatures or validating signatures on documents that have been modif… Continue reading PDF viewers, online validation services vulnerable to digital signature spoofing attacks

Malicious macros can trigger RCE in LibreOffice, OpenOffice

Achieving remote code execution on systems running LibreOffice or Apache OpenOffice might be as easy as tricking users into opening a malicious ODT (OpenDocument) file and moving their mouse over it, a security researcher has found. About CVE-2018-1685… Continue reading Malicious macros can trigger RCE in LibreOffice, OpenOffice

RDP Servers, Mimikatz, & LibreOffice – Hack Naked News #206

    This week, RDP Servers Can Hack Client Devices, Roughly 500,000 Ubiquiti devices may be affected by a flaw already exploited in the wild, Crypto exchange in limbo after the founder dies with password, Home DNA kit company says its working with the … Continue reading RDP Servers, Mimikatz, & LibreOffice – Hack Naked News #206

Severe RCE Flaw Disclosed in Popular LibreOffice and OpenOffice Software

It’s 2019, and just opening an innocent looking office document file on your system can still allow hackers to compromise your computer.

No, I’m not talking about yet another vulnerability in Microsoft Office, but in two other most popular alternative… Continue reading Severe RCE Flaw Disclosed in Popular LibreOffice and OpenOffice Software

Easily exploitable LibreOffice flaw is a godsend for hackers

A serious LibreOffice flaw can be easily exploited by attackers to deliver malware on computers running a vulnerable version of the popular free and open source office suite. According to The Document Foundation, which develops the software suite, the vulnerability (CVE-2016-4324) arises from an insufficient check for validity while parsing the Rich Text Format (RTF) character style index. It is a Use After Free vulnerability that could ultimately allow for malicious code execution. And, unfortunately, … More Continue reading Easily exploitable LibreOffice flaw is a godsend for hackers