[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    Re: [FD] Scope of Debian's /home/loser is with permissions 755, default umask 002
From:       bo0od <bo0od () riseup ! net>
Date:       2020-11-14 7:58:31
Message-ID: 2d5799a5-9ab9-5e2f-088f-ae136ea610d7 () riseup ! net
[Download RAW message or body]

I see this is fixed in Whonix/Kicksecure which they are like hardened 
debian, One for anonymity (whonix), and one for clearnet (KickSecure). I 
doubt any distro fixed/hardened that.

Maybe this is interesting: 
https://www.whonix.org/wiki/Dev/Strong_Linux_User_Account_Isolation

Georgi Guninski:
> On Debian /home/loser is with permissions 755, default umask 0022
> 
> (If you don't understand the numbers, this means a lot of
> files are world readable).
> 
> On multiuser machines this sucks much.
> 
> Question: How much sensitive data can be read on default install?
> 
> Partial results:
> 
> 1. mutt (text email client) exposes ~/.mutt/muttrc,
> which might contain the imap password in plaintext.
> 
> 2. Some time ago on a multiuser debian mirror we found a lot of data,
> including the wordpress password of the admin.
> 
> 3. Anything created by EDITOR NEWFILE is readable, unless the directory
> prevents. This include root doing EDITOR /etc/NEWFILE
> 
> Debian said won't fix:
> https://www.openwall.com/lists/oss-security/2020/10/07/4
> 
> Consider contracting me for gnu/linux security,
> CV:  https://j.ludost.net/resumegg.pdf
> 
> _______________________________________________
> Sent through the Full Disclosure mailing list
> https://nmap.org/mailman/listinfo/fulldisclosure
> Web Archives & RSS: http://seclists.org/fulldisclosure/
> 

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic