Security :: Kernel Flaw Coughs Up Root Rights

Oct 21, 2010

Quote: The open-source Linux operating system contains a serious security flaw that can be exploited to gain superuser rights on a target system. The vulnerability, in the Linux implementation of the Reliable Datagram Sockets (RDS) protocol, affects unpatched versions of the Linux kernel, starting from 2.6.30, where the RDS protocol was first included.

According to VSR Security, the research outfit that discovered the security hole, Linux installations are only vulnerable if the CONFIG_RDS kernel configuration option is set, and if there are no restrictions on unprivileged users loading packet family modules, as is the case on most stock distributions.

View 3 Replies


ADVERTISEMENT

Slackware :: Flaw In Latest Kernel Upgrades?

Sep 22, 2010

Just installed the latest kernel upgrades, rebooted, fired up KDE and got this message: "KDE detected that one or more internal sound devices were removed. Do you want KDE to permanently forget about these devices? The list of the devices KDE thinks can be removed: Capture: HDA Intel (AD198x Analog) Output: HDA Intel (AD198x Analog) Output: HDA Intel (AD198x Digital)"

It then asked, "yes, cancel, manage devices." When I clicked on "manage" it showed Esound as the only device, but it didn't work. So, was something was left out when the packages were compiled?

View 14 Replies View Related

Fedora :: Spideroak HUGE Security Flaw

Feb 18, 2011

I've evaluated about 15 offline storage systems this week, and one of the best was spideroak, but there's a huge issue in their shared folder structure and procedure.When you make part of your data shareable you MUST share a folder from your original disk. This is a real pain. You cannot share specific files like you can on many others.To initiate sharing your establish your unique username for sharing (different preferably than your spideroak username) the share name, and the room key (password).While you might expect the share name to be part of the URL that guides you to the share which then accepts your password for access, thats not how it works. Instead spideroak gives you a URL that contains the PASSWORD and does not even mention the share name!!

Therefore anyone you give the URL to has direct access to the share you create (which is what you are trying to accomplish in general) but any browser THEY USE will remember the URL which contains the password, not the share name.THIS IS A HUGE SECURITY ISSUE since you have no control over how an authorized user is going to access your data and from where and most users are not sophisticated enough to guard against the default intrusion they are going to leave behind.

View 3 Replies View Related

Security :: New Flaw Enables Null Pointer Exploits?

Jul 18, 2009

I refrained from posting this in the Kernel Vulns thread earlier, due to its zero-day status. But now that the issue has been Slashdotted, there's no use in keeping us from publicly discussing this vulnerability. The link to the article (from which I quote below) is here. Brad Spengler's original announcement on the Dailydave mailing list is here.Quote:A researcher has published exploit code for a new vulnerability he discovered in the Linux kernel. The vulnerability is an especially interesting one in that the researcher who discovered it, Brad Spengler, has demonstrated that he can use the weakness to defeat many of the add-on security protections offered by SELinux and AppArmor.

View 9 Replies View Related

OpenSUSE :: No Rights To Access DVD, Even As Root?

Jun 1, 2010

When I insert some homemade DVDs of a friend, I can't view its contents. DVD works fine on windows XP, but not on opensuse. Dolphin gives an error: access denied to /media/071114_1638.I can't do a chown command because dvd is read-only...And when I do an ls -l I get:

Code:
ls -la /media/071114_1638/
ls: can't access /media/071114_1638/.: Permission denied
ls: can't access /media/071114_1638/..: Permission denied

[code]...

View 9 Replies View Related

Fedora Security :: Modifying Grub Kernel Arguments Boots Directly Into Root?

Jan 21, 2011

I updated the kernel to 2.6.35.10-74.fc14.x86_64 and had to reinstall and rebuild the kernel module for my ATi driver as usual, so I edited the kernel arguments at the grub splash screen so that I could boot into single user mode and install the driver (i.e appending the relevant line with '1'). The interesting thing is, the system booted directly into single user mode as root when the system started up. No password was required.

View 6 Replies View Related

Ubuntu :: Give Chmod Rights To Another User Using Root?

Jul 18, 2011

I have my own 16GB sandisk cruzer flash drive, I've already mounted him and can read on my own user, but I can write on it only using root. how can I give my user Chmod +x on the folder /media/XXX ?

View 7 Replies View Related

Server :: Can't Seem To Remove Rights For A Remote Root Connection?

Apr 2, 2011

I can't seem to remove rights for a remote root connection. Below you can see that the rights are present before and after the successful revoke command. I am using the correct command.

[Code]...

View 1 Replies View Related

Programming :: C++ Codes To Check Whether User Is Root Or Has Admin Rights

Jan 8, 2011

One of the feature in my application involve changing of hardware setting. This require the user to be root or have administrative right.Before my application enable that feature, I want it to check whether the user is "root" or not, or whether user use "sudo" command to run the application or not, or whether the user has administrative rights or not.What are the codes or library that can do this?

NOTE: Sometimes, advanced linux user may set the user id of root to something else other than 0. So, getuid() may not be helpful in this case.

View 4 Replies View Related

Ubuntu Security :: 10.10 - No Admin Rights For Administrator

Oct 22, 2010

I am only user on this ubuntu 10.10 install. I have admin rights but when I try to change some settings via Ubuntu tweak unlock or alter user and groups via advanced tab I never get the option to enter my password. I have added a new user 'tempuser' via safe mode and this user is administrator too but everything works fine from this user..

Results from $ grep admin /etc/group
lpadmin:105:heath,tempuser
admin:119:firstuser,tempuser,heath

Results from groups
admin adm dialout fax cdrom floppy tape audio dip video plugdev fuse lpadmin sambashare
I am thinking of making a fresh install if I cant sort this but would like to fix if possible.

View 9 Replies View Related

Ubuntu :: Admin / Root Rights Login To Edit And Read Files

Feb 12, 2011

I'm a new Ubuntu user and a Python programmer, it's the first time that I use Python in Ubuntu so it's a bit confusing me. If I want to save a Module or something in a specified map, I get 'Errno 13', it says that I don't have permission to edit, do thing in that map. And this is also for importing files with Python. I logged in from Terminal with 'sudo -i' and closed Terminal, but the problem keeps repeating. How do I login as Admin or Root and stay as Admin or Root? I need right to edit/read files as well as root and normal user.

An example:
Python file:
test.py ->
test = open('/a.txt', 'w')
test.write('Test - Test - Test')
test.close

When I execute this, I get in the Python IDLE the 'Errno 13' problem and below the 'Errno 13' it says that I don't have permission. Who know how to stay logged in as root, even if the user has not logged in or isn't this possible, if it isn't then I just want to get files moving, editing/erasing etc.

View 9 Replies View Related

Ubuntu Security :: Running Application With Administrator Rights

Jan 10, 2010

I am trying to run eclipse with administrator rights so that it can access any folder on my system.

View 9 Replies View Related

Ubuntu Security :: Configure Firewall And User Rights?

Apr 27, 2011

I am novice user of linux. I need to know how to configure firewall so my system cant be compromised...In windows my system was greatly compromised. keyloggers were installed without my approval and my desktop was taken on remote. What should I do so without my knowledge no software can be installed and i can close all ports and only open which ever port is required to open. What should i do so my desktop cant be taken on remote?How do I configure user rights ? So except me no one can install any software. I will have another general user id for internet surfing

View 3 Replies View Related

Security :: Granting Apache Sudo Rights Secure?

Sep 27, 2010

I have setup a VPS server, created two accounts to two domains respectively, and in one account I built a tool to manage other accounts. I have been rigorously researching and found information, however not implemented yet, about granting apache sudo rights through an interface on one account, so that it can execute scripts as root to manage installations in other accounts. what I mean this is my tool will use 'rsync' to duplicate installations from any account into any account.

My question for security, is it secure to grant apache sudo rights? I have not resolved successfully granting it permissions, and I would not want to waste my time investigating more on it if it can compromise the system in any way.

In your experience, is it feasible to build such a tool like I described? I have the tool working to copy within account and to addon domains and it works great, but I want it to manage all accounts on the server.

View 3 Replies View Related

OpenSUSE :: Setup Private Git Repository With Restricted Rights On Server Without Root Access?

May 15, 2011

a friend of mine is doing a small website-project in school (group of ~6 people). They want to use git as VCS and need acces to a server. I have an account on the server from university, but - of course - no root access.

I could create private/public keys for them, to SSH into my account, but I don't want them to have this power I found 'git-shell', which seems to be used for restricted access with git (although I'm not sure whether I understood the functionality).

My question is: Is it possible to configure SSH keys in that way, that the server runs them (and only them) in git-shell in a specified directory (using ~/.ssh/{config,authorized_keys})?

So that they can
- log in with their SSH key
- use git, execute scripts etc.
- use git push/pull from their private+school PC
- work only in a specific directory (like chroot) eg. ~/web-project/

[Code]...

View 2 Replies View Related

Fedora Security :: Configure Firewall And Software Plus User Rights?

Apr 27, 2011

I am novice user of linux. I need to know how to configure firewall so my system cant be compromised...In windows my system was greatly compromised. keyloggers were installed without my approval and my desktop was taken on remote.What should I do so without my knowledge no software can be installed and i can close all ports and only open which ever port is required to open. What should i do so my desktop cant be taken on remote?How do I configure user rights? So only root and one admin can install softwares and no one else.

View 5 Replies View Related

Ubuntu Security :: Privilege Escalation / Compromising Administrator Rights

Jul 24, 2011

I have been wondering if a guest user could compromise a machine which is set in the following way: they are not able to open the computer case, to boot from either an USB flash drive or an optical-disc drive, nor have any knowledge of the administrator-user password. Thus, they are landing on their guess account, and have to work their privilege escalation from there.

Therefore, what can they do to gain it? Could they download or otherwise install or run from a thumb drive an application that could be used to crack the administrator-user password? Because, it seems to me, could they enter into the system such a password-cracking application, the whole system could be compromised given the administrator-user password contains less than 9-or-so characters. What do you think? Can I lend my computer to anybody without them having beforehand gained my trust in them? Is the reasoning reasonable?

View 9 Replies View Related

Ubuntu :: Flaw In GDM And Custom Xsessions.

May 9, 2010

For a long time I've used a custom xsession that loads Mythtv without any sort of desktop environment. Every time I upgrade I've just backed up and restored my xsessions entry. I did the same when switching to 10.4 only to find that the custom xsession entry causes gdm to login WITHOUT a password.When I select the custom xsession in GDM I get logged in immediately without a password or confirmation. The expected behavior is that I'd select the xsession and not get logged in until after entering my password. I've done some trial and error with this issue and it seems that it boils down to a single line in the custom xsession file.

View 4 Replies View Related

Ubuntu Security :: Giving Root Permission To An Application But Without Running It As Root?

Jan 20, 2011

want to run VirtualBox with root permissions. Trouble is that only when run as root i can access attached USB devices inside of a virtual machine, otherwise, these a greyed out).Now running VirtualBox as a root user also changes the configuration folders, making all my virtual machines already defined disappear. I also don't want to copy all to the root configuration folders. Is there a way to give the VirtualBox root permissions but without actually running the application as a root user. Is it possible to do without changing the permissions of the non-root user, i.e. i don't want my user to have all root permissions, due to security considerations.

View 1 Replies View Related

Security :: Secure FTP - Root Privileges After Logging In Form A Macintosh And Could Browse The Root Directory

Apr 12, 2010

I run ProFTPd with TLS authentication on my Debian Lenny server. My problem is that despite of the fact that my users connect chrooted, one of my friends had root privileges after logging in form a Macintosh and could browse the root directory, too.

View 1 Replies View Related

Ubuntu Security :: Wireshark Security Root Privileges?

Mar 25, 2010

Having read on the forums about some of the dangers of running Wireshark as root, I would like to know if anyone can suggest some alternative packet sniffers/network analyzers which will offer similar results but without the security issues. I am using Karmic Koala on a Fujitsu Siemens laptop with wireless router (firewall enabled)

View 7 Replies View Related

Ubuntu Security :: Security E-mails At Root Login?

Sep 8, 2010

Whenever I login as root, an e-mail with the subject "Security information" is sent outwhere the e-mail address for this message is configured? I need to change it (or perhaps disable it).

View 9 Replies View Related

Fedora Security :: Become Root Without Root Password?

Oct 20, 2010

I found this on Bee's website. For more info on this exploit there are links there:[URl]..All you have to do in Fedora 13 is enter the following lines in a shell as normal user:

[Code]...

I don't think this can be considered solely an "upstream" problem, because I first tried it in Arch using the same version of glibc, and the final command causes both gnome-terminal and xterm windows to disappear.

View 14 Replies View Related

Security :: Increase The Security Of NFS Kernel Server ?

Aug 29, 2009

I followed this how to to make a NFS server: [url]

So it means: exports looks like this:

Quote:

Here are some quick examples of what you could add to your /etc/exports

For Full Read Write Permissions allowing any computer from 192.168.1.1 through 192.168.1.255

It means that if sbdy arrives with a linux machine, puts the ethernet cable into the router, then logs as root on his machine, and mount the exports. He can do almost everythg, with permissions chmod'ing ...

Is that LAMP, or i am wrong for nfs kernel servers, the ultimate users/password servers against that to prevent those physical approches /logins?is there good how to ?

View 5 Replies View Related

Fedora Security :: SSH Only As Root?

Aug 19, 2009

I have a fedora 10 server to which I can ssh as the root user using RSA.

However for any user other than root a password is always requested.

I have made changes to PAM and check the rights to all the files and read pages upon pages. I can mess it up completely so no one can login but cant get it so that anyone other than root can use a public key.

Another interesting and may be related item is that when any user logs in, with a password, via ssh then they get the error:

Could not chdir to home directory /home/xxxx: Permission denied

But they can cd to their home directory and have no problems.

I am thinking that this may be to do with the mount. The home directory is on a HDD but the system dive is an SSD.

I have gone over everything so many times I am now lost, I must be overlooking something so simple and obvious its just not coming to mind.

View 4 Replies View Related

Security :: Can't Su To Root, After Chmod -s /bin/su

Mar 7, 2011

When I try to issue "su -", I get "su: Authentication failure", and I'm 100% sure password I enter is ok.

I think it started to happen after I issued
chmod +s /usr/bin/screen
chmod 755 /usr/bin/screen
which I believe is unrelated to this problem, and,
chmod -s /bin/su (-s by mistake)
chmod 755 /bin/su
which most probably made the whole mess...

this is not the part of the problem I believe but here's some background why I did that... when trying to make possible for screen sessions to be started automatically on boot under non-root account, I entered something like "su - username -c "/usr/bin/screen -dmS screenname ./executable-file"" in bootmisc.sh, but I was getting "must run suid root for multiuser support", so I tried to fix it, and now I can't login to root account no way.

View 5 Replies View Related

Security :: Run Change As Not Root?

Jan 8, 2011

Running Debian lenny.Is there any way to run

Code:
$ chage --expiredate some_date user1
chage: Permission denied.

[code]....

View 3 Replies View Related

Security :: Run Commands As Root ?

Mar 4, 2010

I need to launch a bash file in Linux from an unprivileged user session, file that will run bash commands as root. But I do not want to create an user with root privileges to do that also the process must be silent (no password asked).

How can I do this without adding a user in sudoers and without giving rights to all users to execute the commands from that bash file?

I have tried SUID option witch would had been good as functionality but I understand that SUID doesn't work for script bash files.

View 14 Replies View Related

Fedora :: Kernel - Cant Boot Into Root ?

Dec 11, 2009

I saw the Bugzzila Strobe Light Icon was active and it said that it has found a kernel problem. After clicking the icon, the unexpected happend, my system crash completley.

After rebooting, here is what im getting.

Can't mount root fulesystem

Boot has failed, Sleeping forere.

View 1 Replies View Related

General :: How Does Kernel Know The Root Directory

Mar 26, 2010

how the kernel knows the root directory. For example, in grub menu.lst file we specify root=/dev/hda1. This tells the kernel to find mount the root directory from /dev/hda1. But to read /dev/had1 it should first know where is '/' . I couldn't understand how this is being done.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved