Questions tagged [security]

Security covers a wide-ranging set of topics including Users, Permissions, Authentication, Authorisation, Upgrades, Firewalling, Hardening, etc.

Filter by
Sorted by
Tagged with
158 votes
4 answers
209k views

How do I patch/workaround SSLv3 POODLE vulnerability (CVE­-2014­-3566)?

After the BEAST attack and Heartbleed bug, now I've heard about a new vulnerability in SSL/TLS called POODLE. How do I protect myself against being exploited? Are only servers or also clients ...
gertvdijk's user avatar
  • 67.9k
37 votes
2 answers
19k views

Disable password access through SSH?

I'm setting up a server for backing up my desktop box remotely. I want to prevent remote password access to the server, permitting only users with private keys (AKA my desktop box) to access it. How ...
Evan Kroske's user avatar
  • 2,038
34 votes
4 answers
45k views

Yubikey Two-factor Authentication Full-disk Encryption via LUKS

I recently acquired a Yubikey Neo - a nifty little hardware second factor authentication device. It's primarily intended for use with One Time Passwords, and the emerging U2F protocol - but since ...
seanlano's user avatar
  • 2,986
30 votes
1 answer
2k views

Are Ubuntu packages security audited?

I'm unsure what the current procedure for package security for Ubuntu is. When something ends up in the Ubuntu package repositories, are the package audited by a central, trusted team and if so what ...
testUser12's user avatar
28 votes
2 answers
10k views

What is Stack Clash and what can I do about it?

I have heard about a new vulnerability named Stack Clash which apparently affects multiple Unix-like systems (not just Linux, but the BSDs, Solaris as well). What is it? How did a multi-OS bug come ...
muru's user avatar
  • 198k
25 votes
2 answers
42k views

What does "pts/" in the output of w mean?

When I run w - to see who is logged on and what they are doing, i see this: USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT user tty7 :0 08:14 10:32m 44:...
Achu's user avatar
  • 21.2k
24 votes
2 answers
2k views

How is the system kept secure?

I understand that if any malware made it's way into a Linux system, it will, at most, gain a user-level privilege and ruin anything within the particular user's reach, i.e. the user's own files. But ...
21 votes
5 answers
18k views

Package denyhosts in Ubuntu Trusty Tahr is deleted: temporary or forever?

While doing a test-upgrade of our Ubuntu server to 14.04, I found that the package DenyHosts is no longer available. Installing it gives following error: apt-get install denyhosts Reading package ...
Kees van Dieren's user avatar
16 votes
1 answer
11k views

How to block specific apps from opening in specific accounts

How to block certain applications from opening on certain accounts (eg: Stop account John from opening Firefox or Gimp). It is assumed this is for the GUI and not the terminal and would only apply to ...
Luis Alvarado's user avatar
13 votes
2 answers
20k views

When I try to install vscode, snapd shows error code 400

I've just tried installing vscode from the software center. Here's what happened: I was asked to register to Ubuntu One. I was asked for authentication, in Turkish. This is a new Entroware laptop ...
wlad's user avatar
  • 263
13 votes
2 answers
4k views

What is a security update?

Why are some updates called Important security updates? How are they different from other updates? Is my system insecure, If I don't install them? How can there be very frequent security updates? ...
balki's user avatar
  • 2,240
12 votes
4 answers
20k views

Why is X11 a security risk in servers?

I remember reading that servers do not have a GUI because X11 is a security risk. Why?
Orcris's user avatar
  • 521
7 votes
1 answer
9k views

Sudo is also user login password - why? how to change?

When installing Ubuntu I can create a user with an encrypted folder, what I always do. Now after the installation the login password for this user is also the sudo password. Is that how it should be? ...
silla's user avatar
  • 268
5 votes
2 answers
8k views

verifiying ubuntu iso with repository gpg-keys

I want to verify that a downloaded ISO is not being poisoned by the NSA or any other immoral agent. To do this I would very much use a signing-checking way. I am aware of VerifyIsoHowto. Still I am ...
humanityANDpeace's user avatar
47 votes
3 answers
72k views

Ubuntu 20.04 and 20.10, /etc/securetty: No such file or directory

Just updated to 20.04 final release, and I'm seeing these messages in /var/log/auth.log... May 14 06:29:52 Satellite-E55 gdm-password]: pam_unix(gdm-password:auth): Couldn't open /etc/securetty: No ...
heynnema's user avatar
  • 70.6k
43 votes
7 answers
18k views

What is the Ubuntu "built in virus protection"?

At ubuntu.com there is this "only in ubuntu" that says "Built in virus protection": What is the Ubuntu built it protection? What is the program in charge of this and how does it work?
amosrivera's user avatar
  • 1,226
43 votes
9 answers
30k views

What do I have to do before giving away my Ubuntu machine?

I have an old laptop that is running Ubuntu. Now I want to give away this laptop, but I want to remove all private data. So what should I remove? I don't want to format the whole system, because the ...
RoflcoptrException's user avatar
36 votes
7 answers
26k views

Basic Ubuntu FTP Server

I would like to setup a basic FTP server on my Ubuntu Server install. I have been playing with VSFTPD, but am having issues getting the server to allow me to create directories and copy files. I ...
JPrescottSanders's user avatar
33 votes
5 answers
44k views

EncFs insecure, what to use now

I love encfs as it provides file-based encrypting which is quite useful when it comes to cloud storage. But it looks like that especially for this use case, encfs is considered to be insecure. I'm ...
Sebastian's user avatar
  • 604
31 votes
3 answers
23k views

How do I run a sudo command needing password input in the background?

I have recently disabled sudo's authentication caching ability so that it now prompts me for a password every time. And though this is good for security, it has caused one slight problem which I ...
user avatar
30 votes
4 answers
5k views

How do I configure Ubuntu for a public computer?

How would you set up Ubuntu on a computer that will be used as public computer in a library? I need the following features and user restrictions: On boot, a guest user should automatically be logged ...
codeape's user avatar
  • 657
30 votes
2 answers
39k views

chkrootkit says /sbin/init is infected, what does that mean?

I recently ran chkrootkit and got the following line: Searching for Suckit rootkit... Warning: /sbin/init INFECTED What does this mean exactly? I heard this was a false positive, ...
myusuf3's user avatar
  • 34.2k
29 votes
2 answers
950 views

What precautions should I take with .debs I find on the internet?

So I was browsing the web the other day, and I came across a few places that wanted me to download .deb files - and since those are installed by root (and as such have the "powers" and capabilities of ...
jrg's user avatar
  • 60.6k
24 votes
2 answers
50k views

How to disable cryptswap?

How can I disable cryptswap? I would like an unencrypted swap like before. This is on an ubuntu 9.10 system.
mit's user avatar
  • 2,121
17 votes
3 answers
6k views

How to secure grub recovery mode

When I boot system in to recovery mode from GRUB menu, I can get in to all powerful root without entering any password, thus insecure. How I can secure this and ensure that a password is asked every ...
Jamess's user avatar
  • 3,123
16 votes
5 answers
244k views

Get root access for copying files to /usr/share/...?

To be short, I want to copy a folder to a location /usr/share/screenlets/.... in Ubuntu 10.04 system. I tried by logging in as root from terminal giving su. I even changed my user account type to ...
Vinay's user avatar
  • 3,641
15 votes
2 answers
56k views

Driver for Validity Sensors Fingerprint scanner

prakhar@pr3d4tOr:~$ lsusb -s 001:003 -v Bus 001 Device 003: ID 138a:0018 Validity Sensors, Inc. Fingerprint scanner Couldn't open device, some information will be missing Device Descriptor: bLength ...
xyz's user avatar
  • 1,786
14 votes
1 answer
2k views

What is Canonical's LTS support policy for EOL software?

I'm using PHP 5.3 and need to remain on PHP 5.3 for the foreseeable future. Please don't suggest upgrading -- for my setup, it's simply not possible at this stage. I'm currently evaluating which OS ...
blackwind's user avatar
  • 243
12 votes
4 answers
25k views

Is installing wine in Ubuntu safe? [duplicate]

Possible Duplicate: Risks/Disadvantages associated with Wine According to many articles like this one, it says that windows is more vulnerable to virus. I recently installed wine on my Ubuntu to ...
Ajit S's user avatar
  • 201
6 votes
2 answers
3k views

How to truly secure a hard-drive?

When I boot from an USB stick into my laptop I am able to mount and connect through chroot to the my hard drive and browse my files without a problem, while this has been something very very useful in ...
amosrivera's user avatar
  • 1,226
5 votes
3 answers
18k views

ClamAV: PUA.Win.Exploit.CVE_2012_0110 FOUND (/usr/share/mime/mime.cache)

I recently scanned my system with (I am running the latest version of ClamAV and my definitions are up-to-date): sudo clamscan -r --detect-pua --infected --bell / And this one was of the results: /...
user avatar
4 votes
1 answer
2k views

Wireless with WEP extremely slow on an Acer Timeline 4810T with a Centrino Wireless-N 1000

I've upgraded an Acer Timeline 4810T to Ubuntu 11.10. Everything works fine except for the darn wireless interface (network manager). I just tested the wireless interface over a non-encrypted signal ...
noq38's user avatar
  • 41
2 votes
5 answers
6k views

What's exactly the point of the sudo command, in terms of security?

This question is actually non Ubuntu-specific. My understanding is that sudo is to prevent non-authorized users from doing administrative and other potentially harmful operations. The premise is that ...
A. N. Other's user avatar
2 votes
2 answers
533 views

No user name/password required when exploring from live USB? [duplicate]

A few months back when I buggered up my netbook and then booted into it to get information from it using a live USB. (Thinking that was 10.10) When I was copy/pasting this to another USB at no time ...
Dustin's user avatar
  • 2,103
73 votes
5 answers
97k views

Do I need to use canonical Livepatch?

Ubuntu says Use canonical Livepatch to increase security between restarts. I have to sign in to do this, so is it worth setting up? I'm not sure what it is, the box is unticked. The more secure the ...
Computer says no 's user avatar
62 votes
4 answers
89k views

How can I detect a keylogger on my system?

How could I know if there's a keylogger in my system, or at least if one is active right now?
NaomiJO's user avatar
  • 775
54 votes
7 answers
50k views

Why is Ubuntu more secure than Windows or Mac OS X?

Please give some solid reasons. Linked Question How safe is Ubuntu?
akshatj's user avatar
  • 13.2k
37 votes
4 answers
38k views

Some suspicious software making request to nmcheck.gnome.org

In the last few days, my system has started popping up an Ubuntu default web-browser and making a request to nmcheck.gnome.org website and immediately shutting off. Since this happened, I cannot run ...
Rushabh Joshi's user avatar
32 votes
5 answers
79k views

How can I audit users and access attempts to SSH on my server?

I've had a few security problems with a server of mine, a few SSH users have been setting up fires aka giving problems. I would like to: Track user logins and logouts Track activity of these SSH, in ...
RadiantHex's user avatar
28 votes
2 answers
2k views

Should security updates always be installed?

We are a small shop, with no real sysadmin. So developers (Java EE) also try to maintain Ubuntu server 12.04. When I login a terminal and I see messages like: 6 packages can be updated. 6 updates ...
kmansoor's user avatar
  • 537
25 votes
4 answers
14k views

chkrootkit shows "tcpd" as INFECTED. Is it a false positive?

Scan by chkrootkit shows "tcpd" as being INFECTED. Although a scan by rkhunter shows ok,(except for regular false positives) Shall I be worried? (I'm on Ubuntu 16.10 with 4.8.0-37-generic)
user633620's user avatar
23 votes
2 answers
2k views

Why should I trust the "System program problem detected" dialog?

This always shows up a few minutes after I log in: I have no idea what it is. If I click Report problem, it asks for my password: This is exactly what I would do if I wanted to steal someone's ...
ændrük's user avatar
  • 76.7k
22 votes
2 answers
4k views

How to block specific username from ssh?

I have testuser and I want that user to be able log-in locally, but not via ssh. How can I implement that?
Sergiy Kolodyazhnyy's user avatar
21 votes
2 answers
12k views

How safe is Ubuntu? [closed]

Last week I started desktop sharing using krfb. Continuing from my last session, it appears that the process restarts itself. Two days ago I noticed messages popping up saying something like "...
BЈовић's user avatar
  • 4,564
20 votes
3 answers
47k views

How do you set requirements (such as minimum length) on passwords?

Is there any way to set up minimum passcode requirements, such as a minimum length, requirement of mixed case alphanumerics and at least 1 symbol in the passcode, and enforce that at passcode changes?
Thomas Ward's user avatar
  • 74.4k
17 votes
2 answers
73k views

How to quarantine or delete infected files with ClamAV?

I scanned the home directory using ClamAV which found 13 threats. The list was also displayed, but when I tried to delete or quarantine files, it did not proceed. Any ideas?
Sivamani's user avatar
  • 251
15 votes
6 answers
12k views

Ubuntu One behind a proxy, how to make it work?

I am behind a web proxy server at work (no authentication) and I have set it up in Gnome (configuration applied system-wide). It works fine for accessing internet with a browser, but numerous ...
Huygens's user avatar
  • 4,713
10 votes
4 answers
4k views

Filesystem that gives an encrypted view of a directory—the inverse of EncFS

Currently I'm using EncFS to encrypt my directory "confidential" to ".encconfidential" and sync that encrypted directory using an online service (e.g. Dropbox, UbuntuOne etc). However my entire disk ...
stwissel's user avatar
  • 6,211
9 votes
1 answer
4k views

Why should I use gksudo for Gtk apps instead of sudo? [duplicate]

I read somewhere that people should use gksudo for applications that use the Gtk GUI instead of sudo? What's the reasoning for this?
Thomas Boxley's user avatar
9 votes
3 answers
20k views

How to securely ssh into a machine at home over the internet

I will be travelling shortly, and I have a machine that run runs a bunch of cron jobs etc. I need to log in remotely to check the results of the jobs run and to do some work on the machine. Here are ...
Homunculus Reticulli's user avatar

1
2
3 4 5
8