Blog

Software Similar To MS Office May Include Hacking Vulnerabilities

Mar 2, 2019 | Blog

A small but growing number of people have been making the switch to MS Office clones like Apache’s OpenOffice and LibreOffice.

The thinking is that they can get the same core functionality but avoid many (if not most of) the costs, bugs, flaws and weaknesses that have plagued Microsoft’s offering.  This situation is often seen as low-hanging fruit by hackers around the world, given its enormous user base.

Unfortunately, that strategy has its limits.  Given the vast similarities in functionality all of these programs share, they’re bound to have similar code in many areas.  This is, in fact, what security researchers are discovering.

Recently an independent Austrian researcher named Alex Infuhr discovered a vulnerability in both of the aforementioned programs that allowed attackers to co-opt the programs, via something called path transversal. That allows code to move beyond its current directory and into some other. This can be accomplished by sending poisoned files to an unsuspecting user.  The only interaction that was required was for the target to hover their mouse over an invisible link, which is incredibly easy to do.

Once word got out, another researcher, John Lambert, provided additional proof of concept samples of the same flaw.  LibreOffice moved quickly to patch the bug, but so far, Apache’s OpenOffice remains vulnerable.

The bottom line here is this:  If you’re using an Office clone thinking that you might avoid many of the hacks used against MS Office, you’re probably not as safe as you imagine yourself to be.  Worse, the people in charge of the code bases of those clones may not respond to threats as quickly or as decisively as Microsoft does.

That’s not to say you should discontinue use of MS Office alternatives if you’ve already got them installed across your network.  Just be mindful of the fact that they’re just as vulnerable as Microsoft’s solution.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech