Re: Debian Stable server hacked

2003-08-30 Thread Adam Majer
On Fri, Aug 22, 2003 at 10:32:27AM -0400, Matt Zimmerman wrote: On Wed, Aug 20, 2003 at 05:23:30PM +0200, Adam ENDRODI wrote: You don't need an executable stack to get control of execution, you only need to be able to change the instruction pointer, which is stored on the stack (as

Re: Debian Stable server hacked

2003-08-30 Thread Adam Majer
On Fri, Aug 22, 2003 at 10:32:27AM -0400, Matt Zimmerman wrote: On Wed, Aug 20, 2003 at 05:23:30PM +0200, Adam ENDRODI wrote: You don't need an executable stack to get control of execution, you only need to be able to change the instruction pointer, which is stored on the stack (as

Re: Debian Stable server hacked

2003-08-27 Thread Matt Zimmerman
On Fri, Aug 22, 2003 at 06:35:37PM -0400, Phillip Hofmeister wrote: On Fri, 22 Aug 2003 at 10:32:27AM -0400, Matt Zimmerman wrote: It is often the case that the attacker doesn't know the exact location of structures in memory; there are techniques for finding out. I'm sure that the

Re: Debian Stable server hacked

2003-08-26 Thread Matt Zimmerman
On Fri, Aug 22, 2003 at 06:35:37PM -0400, Phillip Hofmeister wrote: On Fri, 22 Aug 2003 at 10:32:27AM -0400, Matt Zimmerman wrote: It is often the case that the attacker doesn't know the exact location of structures in memory; there are techniques for finding out. I'm sure that the

Re: Debian Stable server hacked

2003-08-26 Thread Stephen Frost
* Matt Zimmerman ([EMAIL PROTECTED]) wrote: On Fri, Aug 22, 2003 at 06:35:37PM -0400, Phillip Hofmeister wrote: I would be willing to maintain a grsec kernel image with PaX and temp. file symlink blocking if someone would be willing to sponsor it (hint, hint) I really do not have the

Re: Debian Stable server hacked

2003-08-23 Thread Steve Suehring
On Sat, Aug 23, 2003 at 10:14:24AM +0100, Dale Amon wrote: Does anyone know when a grsec patch set will be available for 2.6.0t3 or know of one updated to work with 2.4.22rc2? Yeah, I know, they are still experimental... This would be a great question posed to the GrSecurity forum,

Re: Debian Stable server hacked

2003-08-23 Thread Dale Amon
On Fri, Aug 22, 2003 at 06:35:37PM -0400, Phillip Hofmeister wrote: On Fri, 22 Aug 2003 at 10:32:27AM -0400, Matt Zimmerman wrote: It is often the case that the attacker doesn't know the exact location of structures in memory; there are techniques for finding out. I'm sure that the authors

Re: Debian Stable server hacked

2003-08-23 Thread Steve Suehring
On Sat, Aug 23, 2003 at 10:14:24AM +0100, Dale Amon wrote: Does anyone know when a grsec patch set will be available for 2.6.0t3 or know of one updated to work with 2.4.22rc2? Yeah, I know, they are still experimental... This would be a great question posed to the GrSecurity forum,

Re: Debian Stable server hacked

2003-08-22 Thread Matt Zimmerman
On Wed, Aug 20, 2003 at 05:23:30PM +0200, Adam ENDRODI wrote: On Thu, Aug 14, 2003 at 12:00:40PM -0400, Matt Zimmerman wrote: No, it really doesn't. It might stop some common implementations of exploits, but that's about it. There are many papers available which describe the shortcomings

Re: Debian Stable server hacked

2003-08-22 Thread Phillip Hofmeister
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 22 Aug 2003 at 10:32:27AM -0400, Matt Zimmerman wrote: It is often the case that the attacker doesn't know the exact location of structures in memory; there are techniques for finding out. I'm sure that the authors of PaX do not

Re: Debian Stable server hacked

2003-08-22 Thread Matt Zimmerman
On Wed, Aug 20, 2003 at 05:23:30PM +0200, Adam ENDRODI wrote: On Thu, Aug 14, 2003 at 12:00:40PM -0400, Matt Zimmerman wrote: No, it really doesn't. It might stop some common implementations of exploits, but that's about it. There are many papers available which describe the shortcomings

Re: Debian Stable server hacked

2003-08-22 Thread Phillip Hofmeister
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 22 Aug 2003 at 10:32:27AM -0400, Matt Zimmerman wrote: It is often the case that the attacker doesn't know the exact location of structures in memory; there are techniques for finding out. I'm sure that the authors of PaX do not

Re: Debian Stable server hacked

2003-08-20 Thread Adam ENDRODI
On Thu, Aug 14, 2003 at 12:00:40PM -0400, Matt Zimmerman wrote: On Wed, Aug 13, 2003 at 09:00:51PM -0400, valerian wrote: It actually does a very good job of stopping any kind of stack-smashing attack dead in its tracks (both the stack and heap are marked as non-executable). That takes

Re: Debian Stable server hacked

2003-08-20 Thread Noah L. Meyerhans
On Wed, Aug 20, 2003 at 05:23:30PM +0200, Adam ENDRODI wrote: No, it really doesn't. It might stop some common implementations of exploits, but that's about it. There are many papers available which describe the shortcomings of this kind of prevention. Could you provide some pointers on

Re: Debian Stable server hacked

2003-08-20 Thread Noah L. Meyerhans
On Wed, Aug 20, 2003 at 05:23:30PM +0200, Adam ENDRODI wrote: No, it really doesn't. It might stop some common implementations of exploits, but that's about it. There are many papers available which describe the shortcomings of this kind of prevention. Could you provide some pointers on

Re: Debian Stable server hacked

2003-08-16 Thread Phillip Hofmeister
On Thu, 14 Aug 2003 at 08:22:37PM -0400, Colin Walters wrote: On Wed, 2003-08-13 at 21:00, valerian wrote: Well capabilities are only one of the things that grsec implements. You can also restrict a process to access various parts of the filesystem. There's no reason /usr/sbin/apache

Re: Debian Stable server hacked

2003-08-16 Thread Phillip Hofmeister
On Thu, 14 Aug 2003 at 10:12:06PM -0400, Colin Walters wrote: On Wed, 2003-08-13 at 00:20, Adam Majer wrote: So, now I don't run a Debian kernel at all - only a monolithic (no modules) kernel This doesn't provide very much security. For example: http://www.phrack.org/show.php?p=58a=7

Re: Debian Stable server hacked

2003-08-14 Thread Colin Walters
On Wed, 2003-08-13 at 16:02, Colin Walters wrote: Let me give an example of how SELinux protects my machine (verbum.org). My blog is a Python script (pyblosxom) which runs in a domain called httpd_user_script_t. Oh, and what I forgot to mention about this domain is that it doesn't have

Re: Debian Stable server hacked

2003-08-14 Thread Wolfgang Fischer
Hi, maybe a legitimate user account combined with a local root exploit have been used to crack the server. Does this server has any legitimate user accounts? Are you sure you trust this users? Are you sure they (or you) don't write their passwords on a piece of paper? Who has local access to the

Re: Debian Stable server hacked

2003-08-14 Thread Wolfgang Fischer
On Thu, 07 Aug 2003 03:00:12 +0200, Peter Cordes wrote: sshd logs IP addresses of connections. Was the IP address for those did not receive id connections inside your site, or does it belong to an ISP somewhere, or what? If it's a local address, and not a computer lab, that might give you

Re: [d-security] Debian Stable server hacked

2003-08-14 Thread Christian Hammers
Hello On Wed, Aug 06, 2003 at 04:01:39PM +0200, Thijs Welman wrote: I'm puzzled about how they managed to get those processes running (as root). There are no local accounts, other than some accounts for the sysadmins. Does anyone have any idea how they might have done this? Most times,

Re: Debian Stable server hacked

2003-08-14 Thread Martin G.H. Minkler
*** REPLY SEPARATOR *** On 12.08.2003 at 23:20 Adam Majer wrote: On Thu, Aug 07, 2003 at 07:03:13PM +0200, Thijs Welman wrote: Hi, Thanks. I forgot to mantion that i am subscribed to debian-security-announce as well (ofcourse ;)). As far as the kernel updates are

Re: Debian Stable server hacked

2003-08-14 Thread Matt Zimmerman
On Wed, Aug 13, 2003 at 09:00:51PM -0400, valerian wrote: It actually does a very good job of stopping any kind of stack-smashing attack dead in its tracks (both the stack and heap are marked as non-executable). That takes care of most vulnerabilities, both known and unknown. No, it really

Debian Stable server hacked

2003-08-14 Thread Thijs Welman
Hi, Last sunday, August 3rd 2003, one of my servers was hacked which i, by coincidence, was able to catch 'in progress'. My loganalyzer showed four Did not receive identification string from w.x.y.z logentries from sshd. This happens all the time and i certainly don't check all of them out, but i

Re: Debian Stable server hacked

2003-08-14 Thread valerian
On Wed, Aug 13, 2003 at 07:08:59PM -0400, Colin Walters wrote: But Linux capabilities are so weak. They won't protect an apache master process that runs as root from scribbling over /etc/passwd and giving an attacker a new uid 0 shell account, for example. At that point it's really game

Re: Debian Stable server hacked

2003-08-14 Thread Matt Zimmerman
On Wed, Aug 06, 2003 at 04:01:39PM +0200, Thijs Welman wrote: All packages are unmodified releases from Debian stable and, yes, i do update packes from security.debian.org as soon as there are any updates. :) If you don't also subscribe to debian-security-announce, then you are missing

Re: Debian Stable server hacked

2003-08-14 Thread Alan James
On Wed, 06 Aug 2003 16:01:39 +0200, Thijs Welman [EMAIL PROTECTED] wrote: My loganalyzer showed four Did not receive identification string from w.x.y.z logentries from sshd. This happens all the time and i certainly don't check all of them out, but i happen to do so this time. That's probably

Re: Debian Stable server hacked

2003-08-14 Thread Adam Majer
On Thu, Aug 07, 2003 at 07:03:13PM +0200, Thijs Welman wrote: Hi, Thanks. I forgot to mantion that i am subscribed to debian-security-announce as well (ofcourse ;)). As far as the kernel updates are concerned: i use my own kernel. At this moment that's 2.4.21 with Alan Cox' patches

Re: Debian Stable server hacked

2003-08-14 Thread Eric LeBlanc
On Thu, 7 Aug 2003, Thijs Welman wrote: Thanks. I forgot to mantion that i am subscribed to debian-security-announce as well (ofcourse ;)). As far as the kernel updates are concerned: i use my own kernel. At this moment that's 2.4.21 with Alan Cox' patches (ac4). Could be there's an exploit

Re: Debian Stable server hacked

2003-08-14 Thread Colin Walters
On Wed, 2003-08-13 at 00:20, Adam Majer wrote: So, now I don't run a Debian kernel at all - only a monolithic (no modules) kernel with grsecurity.net patches. Then I set up the ACL system (more or less) so that all of the services that can be used to break into the system are quite useless

Re: Debian Stable server hacked

2003-08-14 Thread valerian
On Wed, Aug 13, 2003 at 04:02:41PM -0400, Colin Walters wrote: Why? Because SELinux doesn't solely associate security with executable pathnames. If someone takes over control of the apache process via a buffer overflow or whatever, they don't need /bin/ls to list a directory; they can just as

Re: Debian Stable server hacked

2003-08-14 Thread Colin Walters
On Wed, 2003-08-13 at 18:39, valerian wrote: grsec handles this by allowing you to restrict Linux capabilities for a process. For example, there's no reason /usr/sbin/apache should have access to CAP_SYS_ADMIN (allows mount/umount, amongst other things) or CAP_SYS_PTRACE (run ptrace) or

Re: Debian Stable server hacked

2003-08-14 Thread Matt Zimmerman
On Wed, Aug 13, 2003 at 09:00:51PM -0400, valerian wrote: It actually does a very good job of stopping any kind of stack-smashing attack dead in its tracks (both the stack and heap are marked as non-executable). That takes care of most vulnerabilities, both known and unknown. No, it really

Re: Debian Stable server hacked

2003-08-14 Thread Colin Walters
On Wed, 2003-08-13 at 00:20, Adam Majer wrote: So, now I don't run a Debian kernel at all - only a monolithic (no modules) kernel This doesn't provide very much security. For example: http://www.phrack.org/show.php?p=58a=7

Re: Debian Stable server hacked

2003-08-13 Thread Adam Majer
On Thu, Aug 07, 2003 at 07:03:13PM +0200, Thijs Welman wrote: Hi, Thanks. I forgot to mantion that i am subscribed to debian-security-announce as well (ofcourse ;)). As far as the kernel updates are concerned: i use my own kernel. At this moment that's 2.4.21 with Alan Cox' patches

Re: Debian Stable server hacked

2003-08-13 Thread Martin G.H. Minkler
*** REPLY SEPARATOR *** On 12.08.2003 at 23:20 Adam Majer wrote: On Thu, Aug 07, 2003 at 07:03:13PM +0200, Thijs Welman wrote: Hi, Thanks. I forgot to mantion that i am subscribed to debian-security-announce as well (ofcourse ;)). As far as the kernel updates are

Re: Debian Stable server hacked

2003-08-13 Thread Colin Walters
On Wed, 2003-08-13 at 00:20, Adam Majer wrote: So, now I don't run a Debian kernel at all - only a monolithic (no modules) kernel with grsecurity.net patches. Then I set up the ACL system (more or less) so that all of the services that can be used to break into the system are quite useless

Re: Debian Stable server hacked

2003-08-13 Thread valerian
On Wed, Aug 13, 2003 at 04:02:41PM -0400, Colin Walters wrote: Why? Because SELinux doesn't solely associate security with executable pathnames. If someone takes over control of the apache process via a buffer overflow or whatever, they don't need /bin/ls to list a directory; they can just as

Re: Debian Stable server hacked

2003-08-13 Thread Colin Walters
On Wed, 2003-08-13 at 18:39, valerian wrote: grsec handles this by allowing you to restrict Linux capabilities for a process. For example, there's no reason /usr/sbin/apache should have access to CAP_SYS_ADMIN (allows mount/umount, amongst other things) or CAP_SYS_PTRACE (run ptrace) or

Re: Debian Stable server hacked

2003-08-13 Thread valerian
On Wed, Aug 13, 2003 at 07:08:59PM -0400, Colin Walters wrote: But Linux capabilities are so weak. They won't protect an apache master process that runs as root from scribbling over /etc/passwd and giving an attacker a new uid 0 shell account, for example. At that point it's really game

Re: Debian Stable server hacked

2003-08-10 Thread Peter Cordes
On Wed, Aug 06, 2003 at 05:56:47PM +0200, Thijs Welman wrote: Alan James wrote: Maybe they brute forced the root password ? Do you have PermitRootLogin yes in sshd_config ? No, i didn't at that moment. But there's no sign of an succesfull root login. Not in ps aux, not in netstat and no ssh

Re: Debian Stable server hacked

2003-08-09 Thread Matt Zimmerman
On Thu, Aug 07, 2003 at 01:27:20PM -0400, Eric LeBlanc wrote: Since 7 years, I always use custom kernels, and I never had problems (bugs nor exploits). In 7 years, you've never encountered a bug in the kernel? You are fortunate indeed. -- - mdz -- To UNSUBSCRIBE, email to [EMAIL

Re: Debian Stable server hacked

2003-08-08 Thread Wolfgang Fischer
On Wed, 06 Aug 2003 17:50:06 +0200, Alan James wrote: You say that you have apache and php4 installed. Are you running any php applications that may have been compromised ? Although I'd expect those to leave the attacker with access to www-data rather than root. Maybe this has been combined

Re: Debian Stable server hacked

2003-08-08 Thread Thijs Welman
Thanx for the replies so far. Christian Hammers wrote: Try nmap to see which services are reachable from the network. Port State Service 22/tcp openssh 80/tcp openhttp 443/tcpopenhttps from within the campus network adds: Port State

Re: Debian Stable server hacked

2003-08-07 Thread Thijs Welman
Hi, Matt Zimmerman wrote: If you don't also subscribe to debian-security-announce, then you are missing important things like kernel updates. There are several local root exploits in the stock woody kernel which have been fixed by security updates that would not be installed automatically. You

Re: Debian Stable server hacked

2003-08-07 Thread Matt Zimmerman
On Thu, Aug 07, 2003 at 07:03:13PM +0200, Thijs Welman wrote: Matt Zimmerman wrote: If you don't also subscribe to debian-security-announce, then you are missing important things like kernel updates. There are several local root exploits in the stock woody kernel which have been fixed by

Re: Debian Stable server hacked

2003-08-07 Thread Matt Zimmerman
On Wed, Aug 06, 2003 at 04:01:39PM +0200, Thijs Welman wrote: All packages are unmodified releases from Debian stable and, yes, i do update packes from security.debian.org as soon as there are any updates. :) If you don't also subscribe to debian-security-announce, then you are missing

Re: Debian Stable server hacked

2003-08-07 Thread Thijs Welman
Hi, Matt Zimmerman wrote: If you don't also subscribe to debian-security-announce, then you are missing important things like kernel updates. There are several local root exploits in the stock woody kernel which have been fixed by security updates that would not be installed automatically.

Re: Debian Stable server hacked

2003-08-07 Thread Eric LeBlanc
On Thu, 7 Aug 2003, Thijs Welman wrote: Thanks. I forgot to mantion that i am subscribed to debian-security-announce as well (ofcourse ;)). As far as the kernel updates are concerned: i use my own kernel. At this moment that's 2.4.21 with Alan Cox' patches (ac4). Could be there's an exploit

Re: Debian Stable server hacked

2003-08-07 Thread Matt Zimmerman
On Thu, Aug 07, 2003 at 07:03:13PM +0200, Thijs Welman wrote: Matt Zimmerman wrote: If you don't also subscribe to debian-security-announce, then you are missing important things like kernel updates. There are several local root exploits in the stock woody kernel which have been fixed by

Re: Debian Stable server hacked

2003-08-07 Thread Matt Zimmerman
On Thu, Aug 07, 2003 at 01:27:20PM -0400, Eric LeBlanc wrote: Since 7 years, I always use custom kernels, and I never had problems (bugs nor exploits). In 7 years, you've never encountered a bug in the kernel? You are fortunate indeed. -- - mdz

Re: Debian Stable server hacked

2003-08-07 Thread Wolfgang Fischer
On Thu, 07 Aug 2003 03:00:12 +0200, Peter Cordes wrote: sshd logs IP addresses of connections. Was the IP address for those did not receive id connections inside your site, or does it belong to an ISP somewhere, or what? If it's a local address, and not a computer lab, that might give you

Re: Debian Stable server hacked

2003-08-07 Thread Wolfgang Fischer
On Wed, 06 Aug 2003 17:50:06 +0200, Alan James wrote: You say that you have apache and php4 installed. Are you running any php applications that may have been compromised ? Although I'd expect those to leave the attacker with access to www-data rather than root. Maybe this has been combined

Re: Debian Stable server hacked

2003-08-07 Thread Wolfgang Fischer
Hi, maybe a legitimate user account combined with a local root exploit have been used to crack the server. Does this server has any legitimate user accounts? Are you sure you trust this users? Are you sure they (or you) don't write their passwords on a piece of paper? Who has local access to the

Re: Debian Stable server hacked

2003-08-06 Thread Teun Vink
- Original Message - From: Thijs Welman [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, August 06, 2003 5:56 PM Subject: Re: Debian Stable server hacked Thanx for the replies so far. [...] Thought of that myself. Checked the apache logfiles and went through the scripts

Debian Stable server hacked

2003-08-06 Thread Thijs Welman
Hi, Last sunday, August 3rd 2003, one of my servers was hacked which i, by coincidence, was able to catch 'in progress'. My loganalyzer showed four Did not receive identification string from w.x.y.z logentries from sshd. This happens all the time and i certainly don't check all of them out, but

Re: [d-security] Debian Stable server hacked

2003-08-06 Thread Christian Hammers
Hello On Wed, Aug 06, 2003 at 04:01:39PM +0200, Thijs Welman wrote: I'm puzzled about how they managed to get those processes running (as root). There are no local accounts, other than some accounts for the sysadmins. Does anyone have any idea how they might have done this? Most times,

Re: Debian Stable server hacked

2003-08-06 Thread Rich Puhek
A few thoughts on potenital problems: Thijs Welman wrote: Unfortunately i don't have the resources to get an IDS system up and running... A bare-bones IDS isn't all thet extreme to build, especially if you are only interested in a single network. Debian stable + snort source package from

Re: Debian Stable server hacked

2003-08-06 Thread Alan James
On Wed, 06 Aug 2003 16:01:39 +0200, Thijs Welman [EMAIL PROTECTED] wrote: My loganalyzer showed four Did not receive identification string from w.x.y.z logentries from sshd. This happens all the time and i certainly don't check all of them out, but i happen to do so this time. That's probably

Re: Debian Stable server hacked

2003-08-06 Thread Hobbs, Richard
Hello, Was anyone else logged in at the time? Perhaps one of your admins had a weak or compromised password? Install johntheripper if you want to check for weak passwords :D a great program! Hobbs. FOR ALL YOUR UNIX/LINUX QUESTIONS, visit: http://unixforum.co.uk --

Re: Debian Stable server hacked

2003-08-06 Thread Thijs Welman
Thanx for the replies so far. Christian Hammers wrote: Try nmap to see which services are reachable from the network. Port State Service 22/tcp openssh 80/tcp openhttp 443/tcpopenhttps from within the campus network adds: Port State

Re: Debian Stable server hacked

2003-08-06 Thread Teun Vink
- Original Message - From: Thijs Welman [EMAIL PROTECTED] To: debian-security@lists.debian.org Sent: Wednesday, August 06, 2003 5:56 PM Subject: Re: Debian Stable server hacked Thanx for the replies so far. [...] Thought of that myself. Checked the apache logfiles and went through