Ubuntu Security :: Thunderbird Security Vulnerability Updates

Apr 2, 2010

So yesterday I receive a copy of the SANS @RISK security vulnerability newsletter, and, lo and behold, Mozilla's Firefox and Thunderbird are on it yet again. (Yeah, I know, shocking, isn't it?)So I quickly check what versions I have installed. Yup: Vulnerable.I check whether updates are available.These are pretty serious "remote code execution" vulnerabilities and the status is "vendor confirmed, updates available." So why isn't my 9.10 desktop's update manager telling me updates are available?

View 9 Replies


ADVERTISEMENT

Ubuntu :: Gnome Screensaver Security Vulnerability?

Aug 26, 2010

I noticed that when typing in your password after locking the screen or a screensaver, the program focussed behind it is able to catch the input...

This sounds like a huge security risk to me, is there anyone who can test this? (Only noticed with game in wine, perhaps you need low level xorg access)

View 1 Replies View Related

Security :: BackTrack For Web Vulnerability Assessment?

Jan 13, 2011

I i've virtual machine that is running BackTrack4r2. I need to use the built-in tool Metaspolit in bt for assessing the security and vulnerability in websites The prob is that i dont have any about the Metaspolit tool.

View 10 Replies View Related

Ubuntu Security :: Vulnerability In Karmic And Intrepid Alpha2?

Feb 24, 2010

I decided to report what happened me lately so that someone more clever could find the hole in the latest ubuntu. So: I have a machine connected 24/7 on high speed network. i had karmic on it. i ran openssh and apache2 (without any mod, plain apache2) on it. In addition i ran firefox, ktorrent, and amule on it. Nothing else. The system didnt have any rule in iptables.


Recently chkrootkit signaled a SuckIT rootkit in the system. I was scared, i googled for it and i saw that on ubuntu this actually happened and it was a false positive. Ok, i kept going. Yesterday i nmapped myself and i found an open port around 64000 that i couldnt see with netstat -atpnl so i concluded i was actually infected and erased the drive and tried to install lucid alpha2 so, one day of lucid,

- with a firewall this time that let open only the port 22 and 80 from internet
- with only openssh as service (no apache2)
- ran firefox3.6 , ktorrent and amule , nothing else

chkrootkit didnt find anything
debsums reported
debsums: changed file /sbin/initctl (from upstart package)

i did an apt-get install --reinstall upstart and that file didnt warn anymore. So i concluded there must be some kind of vulnerability either in

a) firefox
b) ktorrent
c) amule

View 6 Replies View Related

Ubuntu Security :: MITM Attack - TLS Renegotiation Vulnerability

Sep 28, 2010

Using Opera 10.61 and 10.62, I find that any secure website I access, such as a bank, the lock icon in the address bar is replaced by a question mark. Clicking on it brings up a window, stating that the connection is not secure, that the server does not support TLS Renegotiation. Doing some internet searches for "opera tls renegotiation" brought me to a page at the Opera website, where they discuss this issue. The issue is generic, not limited to Opera, affecting the TLS protocol, and it potentially enables a man-in-the-middle to renegotiate a "secure" connection between a server and client, issuing own commands to the server. Opera has addressed the problem on the client end, but now servers need to be upgraded too. None of the HTTPS sites I have tried have upgraded their servers, if the information provided by the Opera browser is correct.

My questions: how feasible is such a MITM attack, what level of resources would such an attack require? What, if anything, would the attacker need to know about the client and/or server to mount the attack? Would I be better off using Firefox, or is Firefox simply oblivious of the problem and not issuing warnings for that reason?

View 4 Replies View Related

Ubuntu Security :: Free Outside Vulnerability Scan That Works With Server

Feb 11, 2010

Is there a free online vulnerability scanner where either I can give them the IP address to scan or can be initiated from the console command, tool, or text based browser. I use GRC's Shields Up when I have a GUI, but I want a scan ran on my website that runs Ubuntu 8.04 server on a hosted VPS.

View 5 Replies View Related

Ubuntu Security :: Locked-Screen Login Window Vulnerability?

May 12, 2010

I've got an HP Netbook with Jaunty installed, and I've got an older Dell laptop running Debian.A friend of mine, on several occasions, has told me that when I left my computers unattended he could do some kind of series of key-strokes, and then a window comes up and he says that he can change the password for my account.I've asked him to show me how he does it, but he never will because he doesn't want me to be able to thwart himIs he lying, or is it for real? if it's for real, how do I go about changing it so that it can't happen anymore?

View 5 Replies View Related

Ubuntu Security :: Add Security Exception In Thunderbird?

May 27, 2010

My company uses self signed certificates, and whenever i access the global address book, every time i start typing an address, TB throws up a security warning dialog. There is no way from that dialog to accept a security exception.

It's getting really tedious.

I tried editing the address book properties to turn off SSL. This makes the warning go away, but then, every time i start typing an address, TB asks me for my password. This dialog has a check to store the password, which i always check. Yet, TB keeps asking.

How do i make this stop?

View 2 Replies View Related

Ubuntu Security :: Tar Vulnerability? Leading ./ (dot Slash) Makes The --directory Option Fail?

Jun 8, 2010

I ran across this problem when I used checkinstall and then tried to extract the contents of data.tar.gz (which you can find inside any .deb).tar has an option to extract the contents of a file in a given directory.From tar's manpage:

Code:
-C, --directory DIR
change to directory DIR

[code]....

View 2 Replies View Related

Security :: Vulnerability - 1.0.x Branch Of OpenSSL That Potentially Allows SSL Servers To Compromise Clients

Aug 10, 2010

Quote: Security expert Georgi Guninski has pointed out a security issue in the 1.0 branch of OpenSSL that potentially allows SSL servers to compromise clients. Apparently the hole can be exploited simply by sending a specially crafted certificate to the client, causing deallocated memory to be accessed in the ssl3_get_key_exchange function (in ssls3_clnt.c). While this usually only causes an application to crash, it can potentially also be exploited to execute injected code.

View 1 Replies View Related

Ubuntu Security :: Apply Security Updates Alone - Server

Aug 14, 2010

I'm new to server admin, so my question is based on what may be a bad assumption. With a server, my assumption is "if it ain't broke, don't fix it". In other words, I'm not really interested in upgrading the software to the latest and greatest if I already have stuff working on the server.

However, the one place where I DO want to constantly have upgrades is for security patches. How do I apply security updates to Ubuntu Server... and ONLY security updates?

View 2 Replies View Related

Ubuntu Security :: Security Updates Without Confirmation, Not Installing?

Oct 25, 2010

With an Ubuntu 10.10 upgraded from 10.04, under Software Sources, Updates, there is a radio button marked "Install security updates without confirmation." I have this radio button marked, but still get "Important security updates" almost daily in my update manager. I don't remember this feature actually ever working.

View 9 Replies View Related

Security :: Check If The System Has The Available Security Updates Installed?

Aug 25, 2010

Is there a way to to check if the system has the available security updates installed? Specifically, I am looking to do this programmatically.

View 1 Replies View Related

Ubuntu Security :: Firefox Security Updates For 8.04 LTS?

Apr 8, 2010

Does anyone know when we'll see Firefox 3.0.19 packaged for 8.04 LTS? I'm still stuck at 3.0.18. And what will happen after this? My understanding is that after .19 Mozilla is dropping support for FF 3.0.

Upgrade policies not withstanding, I find it rather annoying when an "LTS" release doesn't keep up with the most security-critical package in the distro, the browser. 8.04 LTS should have moved to FF 3.5+ a *long* time ago. Now it seems it will be forced to do so or else just forget about browser updates for the last year of 8.04?

I know I can install the current Firefox with ubuntuzilla, I just keep wishing Ubuntu would do it for me.

View 9 Replies View Related

Ubuntu :: Automatic Updates - Not JUST Security Updates ?

Mar 25, 2011

So, it is my understanding that Ubuntu's automatic updates do not install ANY updates that are not "important security updates." For example, it did not upgrade me to Firefox 4 automatically; I had to do it myself (Don't all new browser versions usually contain new security features/patches? Oh well...That is a separate question entirely).

ANYWAY, is there some way to get the latest stable versions of all of my open-source software automatically (or at least all at once, on command), instead of just security updates? It seems silly to have to install new versions for every program manually.

Also, related/side question: Now that I have installed Firefox 4 myself (via apt-get by adding the mozilla-stable PPA), will I stop getting security updates for Firefox through the standard Ubuntu update manager?

Actually, a really thorough explanation of the whole automatic update system (or a link to one) would be great too.

View 2 Replies View Related

Ubuntu Security :: Can't Get Enigmail To Install On Thunderbird 3.1.6

Nov 16, 2010

For the life of me I can't get Enigmail to install on Thunderbird 3.1.6.

All I really want to do is digitally sign my emails for security reasons. Can you recommend some other add-on for TB that would do the trick?

View 8 Replies View Related

Slackware :: Security Update Thunderbird 3.1.4

Sep 20, 2010

I am advised by my application about a security update "Thunderbird 3.1.4", but when I go to the slackbuilds, I don't find it.

View 1 Replies View Related

Ubuntu Security :: Get In To Email Client Thunderbird Or Firefox

Mar 18, 2011

I received a suspect E mail from paypal which I reported to them, I did'nt click on anything in the E mail. The Question I am asking is there any way that some one could get in to my email client Thunderbird or Firefox. When I used thunderbird to report the e mail I received a problem reporting that my email couldn,t be sent due to AOL smpt not excepting email because of ssl encrpyption. I checked the settings for the account all seemed ok ssl was still marked. Also while I was on the internet yesterday I got the popup regarding did I want to save a "file" I canceled as I didn,t click anything to download anything.

View 3 Replies View Related

Fedora Security :: Encrypting Emails In The Thunderbird?

Jun 17, 2009

i have recently installed thunderbird on my fedora 11 box and so far so good. i am interested in encrypting my emails and digitally signing them as well. does anyone have documentation as to how i can do this? i messed around with it last night but i was not able to import a valid certificate.

View 14 Replies View Related

Ubuntu :: Can't Install Security Updates

Jan 2, 2010

Just a week or so back when i run update manager I can no longer install any security updates - its all grey in the tick boxes.

How do I remedy this ?

View 5 Replies View Related

Ubuntu :: Network Manager After Security Updates?

Jun 4, 2010

After doing weekly recommended security update a problem occured, next system boot the network manager applet was missing from panel and I had two volume controls in its place. Logging into other user accounts network manager is there and working. How do I fix this? I have not got a clue! I use a usb hawaweii modem, working fine. Just main user account not net work manager. Im running 9.10 and it has not been a problem before.

View 4 Replies View Related

Ubuntu Security :: Unable To Download Updates?

Jul 29, 2011

Twice this week I've tried to download " Important security updates". Each time the response is:

W: Failed to fetch http://us.archive.ubuntu.com/ubuntu/...u9.5_amd64.deb
404 Not Found [IP: 91.189.88.30 80]
W: Failed to fetch http://us.archive.ubuntu.com/ubuntu/...u9.5_amd64.deb
404 Not Found [IP: 91.189.88.30 80]

[Code].....

View 6 Replies View Related

Debian :: How To Receive Non-security Updates

Sep 3, 2011

I recently reported a bug in a package, which was fixed upstream and in the Debian package, but the bug was not security-related. The Debian settings on all of the computers is set to receive only the security updates. The other setting for proposed updates, is currently not enabled

Must Proposed Updates be enabled, in order to receive the non-security updates, including the update to the package in question?

View 4 Replies View Related

Slackware :: Proper Way To Get Security Updates?

Jun 20, 2011

What is the easiest and proper way to get security updates for slackware.

View 13 Replies View Related

CentOS 5 :: Patch/security Updates For 5

Dec 2, 2009

Is there a mailing list or an alert where I can subscribe to, so I know if there's critical or moderate patches I have to apply to my Centos 5 servers.

View 5 Replies View Related

Ubuntu Installation :: Security Updates - Now No Desktop Effects

Mar 27, 2010

I installed ubuntu a few days ago, today I got like 250mb of security updates to I let them run, then restarted, now it keeps running in low graphics mode, everything looks rubbish and I have no desktop effects, the sound has also stopped working. Everything was great prior to this, I was beginning to love the switch from ms to ubuntu. The sound/video are both via hdmi so I am imagining its something to do with the graphics. I would wipe the system and start fresh but it took me so long to get my sound and wireless working.

View 4 Replies View Related

Ubuntu Installation :: Unattended-upgrades For Non - Security Updates?

May 25, 2010

I've recently installed the unattended-upgrades package on a few Ubuntu 9.04 servers, and it's working great to automatically install security upgrades. However, is there a way to have non-security upgrades automatically installed as well? The README for unattended-upgrades says it'll do security ones only.

My main goal is to have all package upgrades be installed unattended except for kernel and libc upgrades (I want to do those manually on my own time). I guess I could write a script that does 'apt-show-versions -u' to get a list of upgradable packages and then do 'apt-get install' on the packages if their names don't match linux-server, linux-image-server, or libc*, but I was hoping there's an easier way to accomplish this.

I've looked at 'aptitude safe-upgrade -y', but I think that'll install kernel and libc upgrades.

View 3 Replies View Related

Ubuntu :: What's With Todays Updates - Internet Security Fixed

Oct 23, 2010

What's with todays updates? Webkit librarys and Firefox updates. Was there a security issue that's just recently been fixed? Just wondering, I'm obviously going to install them.

View 1 Replies View Related

Ubuntu Servers :: 10.04 LTS Constant Security Updates And Restarts

Nov 18, 2010

is it normal having several security updates week after week in a 10.04 ubuntu lts server distro? Some of them even need a system restart, which I consider truly bad for a web server...

View 1 Replies View Related

Ubuntu Security :: Skip Authentication System Updates?

Mar 7, 2011

I'm using Ubuntu Lucid Lynx and every time I search for updates it ask for authentication. I'd like to search and apply updates without confirmation. Is it possible in some manner?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved