Search My Blog

Sunday, May 19, 2013

A Critical Linux Exploit Found in The Wild, If you run servers that provide shell accounts, if you are running kernel versions 2.6.37 to 3.8.8, or...



But, Before you Freak Out! Run this Command in a Terminal Window, to see what Kernel you are running now. Use "su" or "sudo" if needed to get "root" privileges, if needed. Then run this comand...

uname -a

The “uname” command stands for (Unix Name), print detailed information about the machine name, Operating System and Kernel. Example, below...
root@tecmint:~# uname -a Linux tecmint 3.8.0-19-generic #30-Ubuntu SMP Wed May 1 16:36:13 UTC 2013 i686 i686 i686 GNU/Linux See More Linux Terminal Commands here... http://www.tecmint.com/useful-linux-commands-for-newbies/


Don



Critical Linux Exploit In The Wild

by Jon Buys - May. 16, 2013Comments (0)

If you run servers that provide shell accounts, it’s time to take some preventive measures. At least it is if you are running kernel versions 2.6.37 to 3.8.8, or if you are running RHEL 6 or a clone like CentOS, then the bug was backported to 2.6.32. I ran the exploit myself in a test environment, and it works exactly as expected. Log in as a normal user, compile 100 or so lines of C code, run the executable and you’ve got a root shell. Scary stuff if you manage public shell accounts.

If the exploit is combined with compromising a daemon to gain restricted shell access, the attacker could use this code to remotely gain root access. I can generally get by reading C, but I have to admit that the exploit code is over my head. I can tell from the last two lines that the code sets the uid to zero (root), and returns a new /bin/bash shell. Packet Storm has the entire file available for examination.

This Red Hat Bugzilla thread has several good suggestions for mitigating the risk of your servers being compromized, and given the public attention this bug is now recieving, I expect a fix in the mainstream repositories to show up soon. However, it appears that the bug has existed since 2010, so this raises some important questions. If the bug has been in shipping code for nearly three years, how many servers have already been compromized? Can the full extent of the exploit be calculated? How can we take measures to avoid issues like this in the future?

Read More...

http://ostatic.com/blog/critical-linux-exploit-in-the-wild



Critical Linux Exploit In The Wild by Jon Buys - May 16, 2013


Critical Linux Exploit In The Wild

Linux PERF_EVENTS Local Root ≈ Packet Storm

Bug 962792 – CVE-2013-2094 kernel: perf_swevent_enabled array out-of-bound access

kernel/git/torvalds/linux.git - Linux kernel source tree

Switching From Windows to Nix or a Newbie to Linux - 20 Useful Commands for Linux Newbies



Related Blog Posts
openSUSE 13.1 Off to the Races
Linux Mint 15 Most Ambitious Release Ever
Antergos Erases Cinnarch with Inaugural Release
Unix Architecture Showing it's Age
IBM Focuses on Linux in China, Partnered with Red Hat and SUSE




Linux Security


Learn to use extended file attributes in Linux to boost security | Linux and Open Source | TechRepublic.com

DistroWatch.com: Put the fun back into computing. Use Linux, BSD.

» Linuxaria – Everything about GNU/Linux and Open source An introduction to security models in Linux

Kernel Developers Share Security Tips

4 security features in Fedora 16

Pwn2Own 2012 Gets Serious About Security Vulnerabilities

Linux users targeted by password-stealing 'Wirenet' Trojan - Techworld.com

Linux PERF_EVENTS Local Root ≈ Packet Storm

Linux Security – Server Hardening | Pinehead.TV

Dr.Web - innovation anti-virus security technologies. Comprehensive protection from Internet threats.

GPU-83: ATI Catalyst™ Linux Driver broken after Linux kernel security update

Security Blanket Technical Blog: Tips for Securely Using Temporary Files in Linux Scripts

Fedora 15 Boosts Linux Security - www.esecurityplanet.com

Linux developers fix a homemade network problem - The H Security: News and Features

Security Expert Releases New Linux Distribution for Ethical ...

Rare malware targets routers running Linux | ITworld

Secure VNC Installation of Red Hat Enterprise Linux 6

TLWIR 51: Coreboot: the Solution to the Secure Boot Fiasco

DonsDeals: Secure Online Banking with Linux USB Live

How to Secure Your Apache Web Server

Red Hat Engineer Calls out Windows 8 Secure Boot as a Linux Risk

Linux Top 5: Microsoft's Secure Boot Gambit

The Air Force's secure Linux distribution

Do You Think Linux is Secure?

EnGarde Secure Linux :: Welcome!

F-Secure Linux weblog » Blog Archive » F-Secure Rescue CD 3.00 released

How To Secure Apache2 With LinOTP | HowtoForge - Linux Howtos and Tutorials

How To Secure Your Ubuntu 10.10 Desktop With LinOTP 2 | HowtoForge - Linux Howtos and Tutorials

Add Linux power to wireless routers with advanced tips and tricks for DD-WRT

Red Hat Engineer Calls out Windows 8 Secure Boot as a Linux Risk - InternetNews.

Secure boot: Microsoft shows up Linux

» Linuxaria Knockd, to secure your ports on Linux

Secure Online Banking with Linux USB Live

Linux News: Community: Canonical, the FSF and the Ongoing Secure Boot Saga

Linux Today - Canonical, the FSF and the Ongoing Secure Boot Saga

Linux Today - Fedora Linux Moves Forward with UEFI Secure Boot Plans

Linux Today - Linux Foundation Steps Into Windows 8 Secure Boot Flap

Linux Today - Windows 8 Secure Boot: Two Linux Distros Respond

Linux Today - Delays beset the Linux Foundation's Secure Boot workaround

Linux Today - Spideroak: Secure Offsite Backups For Linux

Linux Today - Secure Online Banking with Linux USB Live

Linux Today - You must be at least this Secure to ride on the Internet

Linux Today - Fedora 14 Spotlight Feature: Keeping Secure with OpenSCAP

Linux Today - Run Applications in Secure Sandboxes with SELinux

Linux Today - Weekend Project: Scrub Files and Old Hard Drives Securely on Linux

Linux Today - 9 Best practices to secure your Linux Desktop & Server

Linux Today - Knockd, to secure your ports on Linux

Linux Today - Is Google's Android Insecure?

Linux Today - Linux Foundation proposes to use UEFI to make PCs secure and free

Linux Today - How to Secure SSH with Google Authenticator’s Two-Factor Authentication

5 Best Practices to Secure and Protect SSH Server

Linux Today - Free Software Foundation vs Microsoft Windows 8 Secure Boot

Linux Today - How To Secure Apache2 With LinOTP

Linux Today - How to Securely Delete Data from Hard Drives

Linux Today - Lawyer hopeful of success with secure boot complaint

Linux Today - Linux Foundation releases Windows Secure Boot fix

Linux Today - Microsoft mum on reasons for secure boot

Linux Today - ITwire: Secure Boot Microsoft Shows Up Linux

Linux Today - Coreboot: the Solution to the Secure Boot Fiasco

Linux Today - Torvalds clarifies Linux's Windows 8 Secure Boot position

Delays beset the Linux Foundation's Secure Boot workaround | PCWorld

Linux Foundation: Secure Boot Need Not Be a Problem | PCWorld Business Center

Windows 8 Secure Boot: Two Linux Distros Respond | PCWorld Business Center

Fedora Linux Moves Forward with UEFI Secure Boot Plans | PCWorld Business Center

SafeCopy Backup - online backup, file sharing and secure access service for Mac, Windows and Linux

Technology News: Community: Linux Foundation Steps Into Windows 8 Secure Boot Flap

Set up a free and secure Terminal Server with Linux | TechRepublic

Red Hat engineer renews attack on Windows 8-certified secure boot • The Register

Wuala - Download - Secure Cloud Storage - Backup. Sync. Share. Access Everywhere.

Microsoft: Don't blame us if Windows 8's secure boot requirement blocks Linux dual-boot | ZDNet

Linux Foundation proposes to use UEFI to make PCs secure and free | ZDNet

Linux Foundation releases Windows Secure Boot fix | ZDNet

Torvalds clarifies Linux's Windows 8 Secure Boot position | ZDNet

Linux.com :: The CIS Linux benchmark: Security best practices for Red Hat and Fedora Core

Linux News: Security: Creepy Clickjacking Bug Lets Hackers Control Webcams

Linux News: Security: A Reality Check on Righteous Privacy Indignation

Linux Today - Open Source GCC 4.8 Compiler Including Address Sanitizer Security

Linux Today - Mandriva Business Server gets new apps and security fixes

Linux Today - Practical Security: Creating SSH Tunnels

Linux Today - DIY pfSense firewall system beats others for features, reliability, and security

Linux Today - Learn to use extended file attributes in Linux to boost security

Linux Today - Cisco Details Enterprise Security Threats

Linux Today - DNS Security Rollout Begins

Linux Today - Fedora 15 Boosts Linux Security with Dynamic Firewalls

Linux Today - Red Hat Enterprise Linux 5.7 Updates Linux Security

Linux Today - Google's open source geezer gets shirty about security

Linux Today - 4 security features in Fedora 16

Linux Today - The Conficker Worm: April Fool's Joke or Unthinkable Disaster?

Linux Today - Drive, Patient Data Go Missing in California Theft

Linux Today - Not even FBI was able to decrypt files of Daniel Dantas

Linux Today - Security Expert Pulls Presentation After Legal Threats: Vendors want ATM crime research kept secret

Linux Today - 6 arrested in Japan for distributing Android malware via porn site

Linux Today - Android 4.2 will scan your apps for safety

Linux Today - Android users warned of fake app store malware risk

Linux Today - Black Hat Defcon: Can you hack a Linux Powered SOHO Router with DLNA?

Linux Today - Built-in malware scanner for Android on the way?

Linux Today - Can Morality Improve Security?

Linux Today - How to Run Your Own Certificate Authority

Linux Today - Improve Your Security Defense By Going On Offense Using Backtrack Linux

Linux Today - LibreOffice 3.5.5 Addresses Multiple Arbitrary Code Execution Vulnerabilities

Linux Today - Linux users targeted by password-stealing Wirenet Trojan

Linux Today - Metasploit 4.6 Makes Pen Testing Less Mysterious

Linux Today - Mozilla Firefox 20 Improves Browser Privacy

Linux Today - Mozilla Firefox 23 Will Block Mixed SSL Content

Linux Today - Multi-Tenant Public Clouds: Security Risk or FUD?

Linux Today - New Linux Rootkit Emerges

Linux Today - Open source offense could be our best defense against cyberattacks

Linux Today - Open Source Project Prepackages Kim Dotcom's Security

Linux Today - SecTor: Old Security Vulnerabilities Live On

Linux Today - Setup Your Own Certificate Authority (CA) on Linux and Use it in a Windows Environment

Linux Today - Snort Founder Still Supports Open Source Security [VIDEO]

Linux Today - Sourcefire Integrates Malware Detection with IPS (Linux Powered!)

Linux Today - Sourcefire Pushes Open Source ClamAV Forward

Linux Today - The Hidden Security Risks of Legacy Software

Linux Today - Top Cyber Threats: Security Research Roundup

Linux Today - Webopedia Term of the Day: Collateral Hacking

Linux Today - Why Are Web Applications a Security Risk?

Linux Today - World IPv6 Launch Day: A Security Risk?

Linux Today - 75 Open Source Apps To Replace Popular Security Software

Linux Today - An introduction to security models in Linux

Linux Today - Audit the security of your Unix/Linux systems using lynis

Linux Today - Linux Security - Server Hardening

Linux Today - Taking Stock of Linux Security and Anti-virtus Needs

Improve Your Security Defense Using Backtrack Linux

Linux community adopts UEFI technology

Remote Linux desktop for your iPad

Taking Stock of Linux Security and Antivirus Needs | The VAR Guy

Audit the security of your Unix/Linux systems using lynis | Unixmen

Privilege escalation security hole found in Nvidia Linux driver | ZDNet

No comments: