lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sun, 20 Nov 2011 08:26:48 +1100
From: GloW - XD <doomxd@...il.com>
To: Dan Kaminsky <dan@...para.com>
Cc: full-disclosure@...ts.grok.org.uk
Subject: Re: Ubuntu 11.10 now unsecure by default

very good question, when i have seen bugs in sudo, wich allow me to
gain root, using sudo su - ,wich is a feature but, if not protected
and you have a bad sudo binary 9the sudo -g bug was about time i did
tests with the amazon sudo) .. i asked a friend also to do this test
and he also gained root thru a non sudo account, because BOTH binarys
are there.... i am still baffled with this, i try avoid sudo where i
can and, because sudo -g bug was nasty, i try use su - ,wich is abit
better i 8think* , but very good question,... id like to know this
reasons why to..



On 20 November 2011 06:36, Dan Kaminsky <dan@...para.com> wrote:
> What is the security differential between su and sudo bash?
>
> Sent from my iPhone
>
> On Nov 19, 2011, at 6:15 AM, james@...o-internet.org.uk wrote:
>
>> I'll second that; the isp I work at has a sizeable ubuntu customer base and these are customers who have made an informed decision.
>>
>> Now; let's consider ubuntu's inherited security from debian such as configuring a 'mortal account' (admittedly can be ignored in the preseed) and then the lack of perms on su; must use sudo.
>>
>> This is a distro that is newbie friendly but is not designed specifically for them.
>>
>> Unfortunately, though, you make a distro with simplified tasks (printer installation a fantastic example) and people, especially long term linuxers- though I ought to be included I guess, remember back all too easily to when everything was an uphill struggle: "what do you mean I don't have to compile this as a flipping module? That's not freedom!" Being all too familiar.
>>
>> Just my tuppence worth anyway.
>>
>> Sent from my BlackBerry® wireless device
>>
>> -----Original Message-----
>> From: Johan Nestaas <johannestaas@...il.com>
>> Sender: full-disclosure-bounces@...ts.grok.org.uk
>> Date: Fri, 18 Nov 2011 12:04:46
>> To: Olivier<feuille@...ibox.fr>
>> Cc: <full-disclosure@...ts.grok.org.uk>
>> Subject: Re: [Full-disclosure] Ubuntu 11.10 now unsecure by default
>>
>> _______________________________________________
>> Full-Disclosure - We believe in it.
>> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
>> Hosted and sponsored by Secunia - http://secunia.com/
>> _______________________________________________
>> Full-Disclosure - We believe in it.
>> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
>> Hosted and sponsored by Secunia - http://secunia.com/
>
> _______________________________________________
> Full-Disclosure - We believe in it.
> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> Hosted and sponsored by Secunia - http://secunia.com/

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ