Your message dated Sun, 16 Jul 2017 12:17:35 +0000
with message-id <e1dwiur-000gls...@fasolo.debian.org>
and subject line Bug#765895: fixed in rkhunter 1.4.2-0.4+deb8u1
has caused the Debian Bug report #765895,
regarding rkhunter: maybe the Debian version should deactivate any update 
functionality
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
765895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765895
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.2-0.1
Severity: wishlist
Tags: security


Hi.

This is something for consideration:
rkhunter has this "updating" functionality, which apparently downloads
new stuff from the web, updates the mirrors list and so on.


In a way I feel that this should be disabled (at lest per default) in
Debian for several reasons:


1) security
While I haven't checked rkhunter in specific, downloading stuff from the,
especially new code or pattern files or anything that is actually
used by a program is always really tricky and difficult.

Signing alone is by far not enough, as this often still allows for
blocking/downgrading attacks.

Some time ago I've started a longer thread about this on debian-devel...


It seems to use wget/curl per default for downloading, which means at
best, everything is SSL/TLS secured,... which basically means no security
at all.
wget/curl, both use per default still SSLv3 (which is broken since POODLE,
latestly)... and even worse,... any CA which is activated in the system,
which is per default a big list, including such untrustworthy fellows
as CNNIC) could forge certificates for the source-forge mirrors and
potentially deliver our users forged files (if MitM attacks are possible
as well).
So I guess it's better to be sceptical... especially since rkhunter
runs as root.


As I said, I don't wanna claim that rkhunter wouldn't do this cleanly,
since I haven't checked it... but even if secure, there comes the
following:




2) if packages "update" themselves, they circumvent the package management
system, which no only does everything from (1) correctly... it should
also be the central point of the system, that updates software and its
code, with only very few execptions (typically highly volatile stuff
like spam filter rules, or virus definition files).

If anything new goes to rkhunter, it should go to Debian via a porper
package upgrade, not via some of rkhunter's own update functions.





That being said,... if you agree, than I think the following changes
to the default confiugration hopefully do the job:

ROTATE_MIRRORS=0 (not strictly necessary)
UPDATE_MIRRORS=0 (do not update mirrors)
MIRRORS_MODE=1 (only use local mirrors, never even try to get anything remote)
UPDATE_LANG=en (do not update language files)
WEB_CMD=/bin/false (let any downloading fail)

Apart from that, --update seems to not work anyway (at least for me
it always fails, even without the options from above).


Cheers,
Chris.

--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.2-0.4+deb8u1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 765...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 11 Jul 2017 20:17:08 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-0.4+deb8u1
Distribution: jessie
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-0.4+deb8u1) jessie; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
     it in the future (closes: #765895, #866677)
Checksums-Sha1:
 45834ddf4054f6f90c9ee0655c0e7208c5a384ff 2048 rkhunter_1.4.2-0.4+deb8u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 bf2103294777af8334151dba501de08ebcf4ba47 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5781b925cee003e7e8e91d1e36955ffb8853dff4 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Checksums-Sha256:
 bf6f0c795a76e4980ed0ddde14140e153951a4bd2c9b56f82a0ad0ee16ac4b38 2048 
rkhunter_1.4.2-0.4+deb8u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 670f6d1ed3fa4fd4a5c95ec0dced06f6c0f6b31ef07b612a7562c8d44287c5b6 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5dcd154028540a19879095b264be8547138deec5a66773f3ab40b918cb344811 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Files:
 97d9c24358150b3c158b121cad7ea0e8 2048 admin optional 
rkhunter_1.4.2-0.4+deb8u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 a065aad9095c32cbc7e986b2cda81f27 25896 admin optional 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 bafcf26c711bbd8f8fab95ea4cf47fa7 237628 admin optional 
rkhunter_1.4.2-0.4+deb8u1_all.deb

-----BEGIN PGP SIGNATURE-----
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=mLgs
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Reply via email to