Page 2 of 3 FirstFirst 123 LastLast
Results 11 to 20 of 23

Thread: USB autorun attacks against Linux

  1. #11
    psusi is offline Ubuntu addict and loving it
    Join Date
    Sep 2005
    Location
    Orlando, FL
    Beans
    3,980
    Distro
    Ubuntu Development Release

    Re: USB autorun attacks against Linux

    Nevermind, was already fixed a few days ago:

    evince (2.32.0-0ubuntu1.1) maverick-security; urgency=low

    * SECURITY UPDATE: arbitrary code execution via multiple dvi backend
    overflows
    - debian/patches/02_CVE-2010-264x.patch: add bounds checking in
    backend/dvi/mdvi-lib/{afmparse,dviread,pk,tfmfile,vf}.c.
    - CVE-2010-2640
    - CVE-2010-2641
    - CVE-2010-2642
    - CVE-2010-2643
    -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 03 Jan 2011 11:38:25 -0500

  2. #12
    Join Date
    Jul 2008
    Beans
    2,732

    Re: USB autorun attacks against Linux

    Thanks for the update folks. This is what makes Lunix and Ubuntu great!

  3. #13
    Join Date
    Nov 2007
    Location
    London, England
    Beans
    7,703

    Re: USB autorun attacks against Linux

    Quote Originally Posted by psusi View Post
    Nevermind, was already fixed a few days ago:
    Sweet!

  4. #14
    Join Date
    Sep 2006
    Location
    Southern Indiana, USA
    Beans
    1,667
    Distro
    Ubuntu 16.04 Xenial Xerus

    Re: USB autorun attacks against Linux-Looks like Thumbnails may be an issue.

    Here's a direct link to the presentation (PDF Slidehow)

    http://blogs.iss.net/archive/papers/...inst_Linux.pdf

    Note that some of the potential access points are not protected by PIE or AppArmor. Of course the premise here is getting a USB or other autorun device mounted after the target systems is booted.

    As I see it "Browse media when inserted, " is OK, but having "Never prompt or srart media when inserted..." enabled is a good thing too.

    Also, I disable thumbnailers by default anyway. Just like the conclusion says.
    Last edited by emarkay; February 9th, 2011 at 09:52 PM. Reason: Typo
    Ubuntu 16.04-Dell P390,Pentium D 3.4G,4G R,NVIDIA GT360
    Ubuntu 16.04-Dell DE520,Pentium D 2.80G, 3G R,NVIDIA GeForce9500GT
    Ubuntu 18.04-Dell PM90,Intel T2600 2.1G,4G R,NVIDIA Quadro FX 500M
    Ubuntu 18.04-HP 15-F233wm,Celeron N3050 1.6G,4G R,Intel HD

  5. #15
    Join Date
    Feb 2008
    Beans
    606
    Distro
    Ubuntu 11.04 Natty Narwhal

    Re: USB autorun attacks against Linux-Looks like Thumbnails may be an issue.

    Quote Originally Posted by emarkay View Post
    Of course the premise here is getting a USB or other autorun device mounted after the target systems is booted.
    Well, in a lot of cases you just have to get your corrupted file onto someone's USB stick so that when they plug it into the computer the thumbnailer will run and execute your exploit code. That's much easier than getting your own USB stick plugged into the computer as people often use them to transfer files, particularly to machines that aren't network or are on private networks.

  6. #16
    Join Date
    Mar 2009
    Location
    Oslo, Norway
    Beans
    10
    Distro
    Ubuntu Karmic Koala (testing)

    Re: USB autorun attacks against Linux

    Quote Originally Posted by movieman View Post
    Any thumbnail generator should be run inside an apparmor sandbox that minimises opportunity for exploits of this kind;
    .. and that is indeed the default setting in Ubuntu 9.10 and later:

    http://www.ubuntu.com/usn/usn-1035-1

    "In the default installation of Ubuntu 9.10 and later, attackers would be isolated by the Evince AppArmor profile. "

  7. #17
    Join Date
    Feb 2010
    Location
    In My Food Forest
    Beans
    9,318

    Re: USB autorun attacks against Linux

    Quote Originally Posted by raffen View Post
    .. and that is indeed the default setting in Ubuntu 9.10 and later:

    http://www.ubuntu.com/usn/usn-1035-1

    "In the default installation of Ubuntu 9.10 and later, attackers would be isolated by the Evince AppArmor profile. "
    Not possible. AppArmor is set to complain, not enforce, by default. Which means it wouldn't be protecting. /me was wrong
    Last edited by uRock; February 10th, 2011 at 04:38 PM.
    Cheers & Beers, uRock
    [SIGPIC][/SIGPIC]

  8. #18
    Join Date
    Oct 2006
    Beans
    4,628
    Distro
    Kubuntu 18.10 Cosmic Cuttlefish

    Re: USB autorun attacks against Linux

    Quote Originally Posted by uRock View Post
    Not possible. AppArmor is set to complain, not enforce, by default. Which means it wouldn't be protecting.
    It's definitely set to enforce.
    Code:
    $ sudo apparmor_status
    apparmor module is loaded.
    10 profiles are loaded.
    10 profiles are in enforce mode.
       /sbin/dhclient3
       /usr/bin/evince
       /usr/bin/evince-previewer
       /usr/bin/evince-thumbnailer
       /usr/lib/NetworkManager/nm-dhcp-client.action
       /usr/lib/connman/scripts/dhclient-script
       /usr/lib/cups/backend/cups-pdf
       /usr/sbin/cupsd
       /usr/sbin/ntpd
       /usr/sbin/tcpdump
    0 profiles are in complain mode.
    2 processes have profiles defined.
    2 processes are in enforce mode :
       /sbin/dhclient3 (4424) 
       /usr/sbin/cupsd (1025) 
    0 processes are in complain mode.
    0 processes are unconfined but have a profile defined.
    Blog | Ubuntu User #15350 | Zsh FTW | Ubuntu Security | Nothing to hide?
    AMD Phenom II X6 1075T @ 3GHz, Nvidia GTX 650, 8GB DDR3 RAM, 1 X 1TB, 2 X 3TB HDD
    Please don't request support via PM


  9. #19
    Join Date
    Feb 2010
    Location
    In My Food Forest
    Beans
    9,318

    Re: USB autorun attacks against Linux

    Quote Originally Posted by FuturePilot View Post
    It's definitely set to enforce.
    I could've sworn I had to enable those on my first install. Learn something new every day.

    Thanks,
    uRock
    Cheers & Beers, uRock
    [SIGPIC][/SIGPIC]

  10. #20
    Join Date
    May 2005
    Beans
    276

    Thumbs down Re: USB autorun attacks against Linux

    It was evince-thumbnailer that
    was exploited
    , not Nautilus and certainly not Linux. This feature in
    Nautilus exposes other systems to potential attacks, but Nautilus
    itself was not shown as vulnerable in the demonstration. Nautilus
    also has a configuration option which lets you choose if you want
    this behavior or not, although I personally believe it shouldn't do
    this at all when the screen is locked.

    This is a vulnerability in Ubuntu (and probably other GNOME-based
    distros), but it is completely erroneous to say that it's a
    vulnerability in Linux, for two reasons: 1) The applications that
    were exploited are in use on non-Linux systems (and will be equally
    exposed), and 2) many Linux-systems doesn't use these applications at
    all.
    http://www.h-online.com/open/news/fo...14371201/read/
    Last edited by newbie2; February 10th, 2011 at 05:54 PM.

Page 2 of 3 FirstFirst 123 LastLast

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •