Security :: Getting "Security System Warning!" Window In Firefox?

May 9, 2010

Using slackware 12.2, xfce, Firefox 3.0.16 and for the past few days i have been getting Persistent System Security Window that looks like MS Firewall and you can't click on the X or Cancel because then it activates a so called security analysis with green progress bar. I open a terminal real quick and issue pkill firefox command.I have been trying to get to the basicconfig site to follow tutorial on firefox security update but that window keeps comming back.I emptied out my /tmp files but i am still having same problem and don't know what to do

View 4 Replies


ADVERTISEMENT

Ubuntu Security :: Warning: The File '/usr/sbin/unhide-linux26' Exists On The System

Apr 4, 2010

I am still probably of the windows mindset when it comes to security. I ran rootkit this morning and received the following error messages;

[09:43:49] /usr/sbin/unhide [ Warning ]
[09:43:49] Warning: The file '/usr/sbin/unhide' exists on the system, but it is not present in the rkhunter.dat file.
09:43:49] /usr/sbin/unhide-linux26 [ Warning ]

[code]....

View 2 Replies View Related

Fedora Security :: Still No Security Patched Firefox 3.5.1 In Yum / Get That?

Jul 18, 2009

Firefox 3.5 has a critical java script vulnerability as noted in the recent news. I had to manually update to 3.5.1 using the mozilla tarball because there's still no Firefox 3.5.1 in Fedora Updates or even Fedora Updates Testing repositories. Is this normal? I didn't want to resort to using the mozilla one because now I can't use flash (my system is 64 bit and mozilla only seems to offer a 32bit tar file of Firefox) and having two Firefoxs means dealing with the ProfileManager, separate bookmarks and so on.

I'm trying to find out if I'm just looking in the wrong place, I tried the normal mirrors for "updates" for Fedora 11 and then updates-testing and also the baseurl for "updates" to get rid of the mirror update delay. None of them seem to have 3.5.1 ?

View 3 Replies View Related

Ubuntu Security :: Firefox Security Updates For 8.04 LTS?

Apr 8, 2010

Does anyone know when we'll see Firefox 3.0.19 packaged for 8.04 LTS? I'm still stuck at 3.0.18. And what will happen after this? My understanding is that after .19 Mozilla is dropping support for FF 3.0.

Upgrade policies not withstanding, I find it rather annoying when an "LTS" release doesn't keep up with the most security-critical package in the distro, the browser. 8.04 LTS should have moved to FF 3.5+ a *long* time ago. Now it seems it will be forced to do so or else just forget about browser updates for the last year of 8.04?

I know I can install the current Firefox with ubuntuzilla, I just keep wishing Ubuntu would do it for me.

View 9 Replies View Related

Ubuntu :: Pages Not Loading With Security Settings In Firefox And System / Fix It?

Dec 28, 2010

I have been investigating some security precautions over the past several months. I use Ubuntu now instead of windows and FIrefox browser also. I have installed BetterPrivacy, WOT, NoSCript and a few other add ons. I have SELinux, ClamAV, AIDE, and chkrootkit installed for Ubuntu.

When we browse certain web sites, we get an error about the server being reset. However, when I put the Ubuntu install cd in and browse with Firefox, obviously with no add ons or settings changed, we can browse to the site with no problems. We are trying to be secure on the internet and I don't want to lower or get rid of any of the settings / add ons we added. What would cause servers to reset when using Firefox / Ubuntu with browser add ons / OS addons?

View 2 Replies View Related

Fedora Security :: Wierd SeLinux Security Alerts \ Got:Code:Summary: System May Be Seriously Compromised?

Apr 13, 2011

this is the allert i got:Code:Summary:Your system may be seriously compromised! /usr/sbin/NetworkManager tried to loada kernel module.Detailed Description:SELinux has prevented NetworkManager from loading a kernel module. All confinedprograms that need to load kernel modules should have already had policy writtenfor them. If a compromised application tries to modify the kernel this AVC willbe generated. This is a serious issue.Your system may very well be compromised.Allowing Access:Contact your security administrator and report this issue.Additional Information:

Source Context system_u:system_r:NetworkManager_t:s0
Target Context system_u:system_r:NetworkManager_t:s0
Target Objects None [ capability ]

[code]....

View 5 Replies View Related

Security :: Check If The System Has The Available Security Updates Installed?

Aug 25, 2010

Is there a way to to check if the system has the available security updates installed? Specifically, I am looking to do this programmatically.

View 1 Replies View Related

Ubuntu Security :: **WARNING** Get FireStarter Now?

Apr 27, 2010

I have an Asus 900 laptop that I put Ubuntu 9.10 on.I know it was made by the Chinese, but why are they trying to hack my pc?I currently put FIRESTARTER a linux firewall on board you can go here to get itNow I can see everyone's IP address and find out where they are and who they are!!

View 9 Replies View Related

Ubuntu Security :: Rkhunter Comes With A Warning?

Jul 13, 2011

Just I install the rkhunter tool via apt-get install rkhunter. When I had run the rkhunter check, rkhunter comes with a warning about "GasKit Rootkit", i dont understand what it is

This server is install new last and maby 1 week old, so i don't understand why this happends.

View 5 Replies View Related

Fedora Security :: SELinux Warning On Rkhunter?

Mar 17, 2011

i get this warning from selinux :

"SELinux is preventing /bin/mailx from append access on the file /var/lib/rkhunter/rkhcronlog.OmRFCZOynG."

I tried to fix it by "# /sbin/restorecon -v /var/lib/rkhunter/rkhcronlog.OmRFCZOynG" as suggested by SELinux but it comes back with another warning, but with a different /rkhcronlog.xxxxxxxxx...

i think its just a way of rkhunter logging issue -. attached here is the actual error message by selinux.

View 6 Replies View Related

Ubuntu Security :: Warning Flagged By The 'rkhunter'

Feb 1, 2011

When I scanned my Ubuntu 10.04 with rkhunter a root kit hunter toolkit, it gave following warning:

Is there something that I have to worry about.

Code:

View 7 Replies View Related

Ubuntu Security :: Warning Signs Of Having Been Hacked

Feb 19, 2011

I had a serious breach of the cellular segment of my communications network this week. All I can say is nobody got hurt. The attackers also knew where to find me via email. I'm concerned that perhaps they've penetrated this aspect of my system as well, although they seemed pretty specifically focused on the phone. There have been no changes on anything on my computer, and of course, I went ahead and changed all the passwords. How can I verify or at least look into the possibility of having been hacked as well.

View 8 Replies View Related

Security :: SSHD Warning - Using Fixed Modulus?

May 11, 2011

I am running a fresh installation of RHEL 6 box and it shipped with Openssh 5.3.But, /etc/ssh/moduli file doesn't exist even in this new installation and the SSH log warns as below:PHP Code:WARNING: /etc/ssh/moduli does not exist, using fixed modulusDoes this imply that it is using the same random number for key exchange purpose ? Also, does it impose any security risks

View 2 Replies View Related

Fedora Security :: Unusual Warning Message Asking For Password?

Apr 9, 2011

Sometimes when I try to open some chat application i get a strange warning message asking for password. The message is that /usr/libexec/mission-control is trying to gain access of the system, please provide the password. On top of the message box it shows "Unlock Keyring".

This very weird, as I am also unable to do a print-screen when this message box is up.

what this message is all about and what does the executable /usr/libexec/mission-control do?

I am using Empathy as my chat application

View 2 Replies View Related

Fedora Security :: Receiving A Rkhunter Warning On 14 Server

Jun 15, 2011

I had been receiving a rkhunter warning on my Fedora 14 server for quite some time now. Attempts to fix the error via information from Google searches have failed. I decided to have a look at bugzilla and what do you know, a fix. The warning:

Quote:

[03:29:08] Warning: The SSH and rkhunter configuration options should be the same:
Warning: The SSH and rkhunter configuration options should be the same:

The fix, according to https://bugzilla.redhat.com/show_bug.cgi?id=596775 is to change

PHP Code:

ALLOW_SSH_PROT_V1=2 

to

PHP Code:

ALLOW_SSH_PROT_V1=0 

I made the change and ran rkhunter again. No more error. I know everyone was wondering about this.

View 2 Replies View Related

OpenSUSE :: Mplayer And Gxine Packman Security Warning?

Oct 20, 2010

I was updating the files I have from packman on my test box and got security warning on mplayer and gixine. I switched mirrors and got the same checksum errors on a totally different mirror except I was not re-offered mplayer once I refused it the first time.

View 9 Replies View Related

Ubuntu Security :: ClamAV Issuing Exploit PDF-9669 Warning

Jan 9, 2010

I've scanned my computer (I'm using Ubuntu 8.04 Hardy Heron) and ClamAV has issued it has found a virus called Exploit.PDF-9669. What seems strange to me is that such a warning always happens (or, at least, in the most cases) in the same folder tree "sys" and ClamAV issues the very same virus/malware warning (Exploit.PDF-9669).

An example:
sys/devices/virtual/vtconsole/vtcon0/uevent: Exploit.PDF-9669 FOUND
sys/devices/virtual/net/ppp0/address: Exploit.PDF-9669 FOUND
sys/devices/virtual/net/ppp0/broadcast: Exploit.PDF-9669 FOUND
sys/devices/LNXSYSTM:00/device:00/uevent: Exploit.PDF-9669 FOUND

My ClamAV version is 0.94.2/10275/Fri Jan 8 22:06:46 2010. It has been not updated since I installed Hardy in my computer last year. Is my computer in danger?

View 2 Replies View Related

Ubuntu Security :: Warning: Network TCP Port 32982 Is Being Used By /usr/bin/python2.6

Mar 30, 2011

I'm relatively new to Ubuntu and these forums. I ran rkhunter, and saw this warning in the check for backdoor ports: [14:45:09] Warning: Network TCP port 32982 is being used by /usr/bin/python2.6. Possible rootkit: Solaris Wanuk Use the 'lsof -i' or 'netstat -an' command to check this. I also saw these warnings toward the bottom:

[Code]....

I was wondering first of all about the first warning, the port. I have a feeling that the second set of warnings are false positives, but I would be open to thoughts on that as well.

View 9 Replies View Related

Security :: Attack Warning In Logwatch Message: Loopback Relay

Dec 14, 2010

I'm not concerned about this since this traffic is generated from the loopback address, but would like to find out what it is.

[code]...

View 1 Replies View Related

Security :: Warning: PHP Startup: Suhosin: Unable To Initialize Module

Oct 6, 2009

Trying to install the Suhosin module with the php 5.2.9 c5-testing repo...it won't run with the php 5.2.9 testing build (there isn't an updated suhosin package against the 5.2.9 build)

PHP Warning: PHP Startup: suhosin: Unable to initialize module
Module compiled with module API=20050922, debug=0, thread-safety=0
PHP compiled with module API=20060613, debug=0, thread-safety=0

What's the best way to handle this from an admin best practices standpoint? I want to do everything possible to keep the suhosin module tracked by yum for future updating etc. Is it best to try to find a suhosin rpm that is built for 5.2.9 and install it with yum localinstall? If not, if I build the module myself, what's the best path to keeping yum/rpm in the loop on this install for future updating via yum?

View 3 Replies View Related

Security :: Transient Rkhunter Warning Of Sebek/adore Trojan On Desktop Debian?

Feb 22, 2011

Like Jackp27, I am reacting to a transient warning from rkhunter, indicating a possible LKM trojan, which may or may not be a false positive. Running chkrootkit and rkhunter repeatedly, including older versions running under live CDs like INSERT, indicated nothing wrong, but two runs of rkhunter running under the possibly compromised system itself did seem to suggest rkhunter thought it might have found elements of trojan code in RAM.

Like Jackp27, I can't give details right now because I do not currently have access to my logs, but I did find one webpage (can't give link because I do not currently have access to my detailed notes) suggesting that rkhunter may have thought it found a signature of the adore trojan in RAM by looking at /proc/kallsymms which is not a file I ordinary look at. I did look at it very closely yesterday, repeatedly, and it seems to be mostly empty, but occasionaly seems to contain what might be a sequence of calls to various kernel modules--- right now I only recall that some had the form ??_guest_? and that x_tables might be involved.

Can anyone give me a rough indication of what /proc/kallsymms is supposed to do, whether it should normally be empty, and when it is not, what kind of lines are supposed to show up in that "file" when I cat it? I also saw something about ?_logdrop? which may have had something to do with with rotating logs (I rebooted several times) rather than a trojan keylogger. But maybe some trojans rotate logs to try to hide their presence?

I know I am not giving enough information--- I hope to come back later with more details after I have managed to access my logs and notes, so feel free to say what kind of details would be most helpful in helping me decide whether or not this was a false positive.

View 6 Replies View Related

Ubuntu Security :: Ssh Client Pass Phrase Window Has Gone

Apr 11, 2011

I'm using ssh key based authentication and I was pleased to find that when I set it up out of the box when I connected to my ssh server it prompted me with a password window rather than typing into the terminal and it remembered the pass phrase from one connection to the next.

For some reason it's stopped showing me the window, instead I'm logging in through the terminal, and it's stopped remembering my pass phrase between connections. since I don't know what the program was called that gave me the login box it's rather hard to search for.

View 4 Replies View Related

General :: Security - Login To Window Manager As Root?

Apr 5, 2010

I have a habbit of openning a 2 sessions of xwindow (I'm using KDE), one as user to browse the internet and the other as root to do some admin work. But someone told me that login to KDE as root is bad in terms of security. Is this true?

View 3 Replies View Related

Fedora Security :: How To Prevent The Appearance Changing Window Running

May 21, 2009

I want to prevent users changing the wallpaper, as i couldn't found any direct method I thought of preventing the /usr/bin/gnome-appearance-properties being running,

I know that the user also can set the wallpaper without running that . But didn't found any other way .

I tried to use SELinux to it and I'm stuck at writing a own policy.

According to SELinux, it prevents everything ., but as i have mapped the user to a SElinux user ,even though he can use administrative tasks , he can run the appearance window. that means he has got the permission from a different policy , Currently I'm stuck at this place.

Suitable way to prevent the wallpaper being changed by the normal users.

View 1 Replies View Related

Ubuntu Security :: Locked-Screen Login Window Vulnerability?

May 12, 2010

I've got an HP Netbook with Jaunty installed, and I've got an older Dell laptop running Debian.A friend of mine, on several occasions, has told me that when I left my computers unattended he could do some kind of series of key-strokes, and then a window comes up and he says that he can change the password for my account.I've asked him to show me how he does it, but he never will because he doesn't want me to be able to thwart himIs he lying, or is it for real? if it's for real, how do I go about changing it so that it can't happen anymore?

View 5 Replies View Related

Security :: Warning: /etc/hosts.deny, Line 20: Missing ":" Separator?

May 15, 2010

I am getting a warning from /etc/hosts.deny

Code:
ALL: 192.168.1.3
ALL: 172.68.11.204

[code]...

View 14 Replies View Related

Fedora Security :: Mouse Pointer Locks In SELinux Sandbox Window?

May 29, 2011

Running firefox in a SELinux sandbox - periodically the mouse refuses to leave the sandbox (i.e., gets stuck in the browser, refusing to traverse across the window border onto the desktop). This usually happens once in a while, though periodically once every 15 mins or so - no particular pattern, no pattern in the websites visited either.

The setup is as follows:

- Fedora 15 with a bare metal X install (TWM, desktop locked down ala a kiosk install - I will try a different wm to see if that makes any difference at some point)

- VPN (having been through a few VPN providers not all are equal, and this is a pretty good one, running OpenVPN at the mo. - I will try L2TP when I get round to it)

- Firewall locked down to the max.

- As far as reasonably can be done, no direct access to the machine - the install at least in theory is untainted

Does anyone know of a SELinux forum? Can't see anything myself or at least in the first instance.

I'm assuming this is a MITM problem - largely 'cos I have crime sitting on my (Internet) ass. Same problem with SL6 also, so not Fedora specific. I shall put the security spin into a VM and develop my network engineer skills at some point!

View 2 Replies View Related

Security :: How Secure Is Ubuntu / Firefox

Jun 14, 2010

Newbie here,
I'm thinking of moving mostly to linux to get away from the security holes in Windows. And I have some questions...

How secure is Firefox for doing online banking?

Sometimes I have run into a situation where the bank doesn't support anything but Windows explorer when accessing my accounts. Can this be gotten around safely in Linux?

If so, How?

View 9 Replies View Related

Ubuntu Security :: Use The Live CD And Firefox?

Aug 16, 2010

There is a lot of talk regarding the Zeus Trojan at the moment.

Are we safe if we use The Live CD and Firefox?

View 7 Replies View Related

Ubuntu Security :: Connect Firefox To Tor?

Apr 11, 2011

I followed instructions for installing vidalia and polipo and everything seems to be working ok, but I cannot connect to tor from firefox using torbutton. I didn't edit configurations other than downloaded those for polipo, as described in the link above.I read that somebody got it working with foxyproxy better than torbutton, but torbutton is customised specifically to enhance tor, so I'd prefer to use it unless there issomething better.torbutton test fails with: Quote:Tor proxy test: Local HTTP Proxy is unreachable. Is Polipo running properly?Message log from tor:

Code:
Apr 11 00:39:51.187 [Notice] Tor v0.2.1.30. This is experimental software. Do not rely on it for strong anonymity. (Running on Linux i686)

[code]...

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved