The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)

Chat about anything related to Linux Mint
Forum rules
Do not post support questions here. Before you post read the forum rules. Topics in this forum are automatically closed 6 months after creation.
killer de bug

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by killer de bug »

BigEasy wrote: What have to do WIndows users?
I guess the mileage may vary. At the end of the tutorial, you have already a distinction for Linux Mint users and for other Linux users.
So for windows users, I guess they have to experiment a little bit. :mrgreen:

Maybe someone who knows will create a new tutorial.
Farjohn

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by Farjohn »

Skaendo, Thank you for the post. I was beginning to suspect that, though not knowing why. Maybe a formatting issue when the disk is made bootable....
Skaendo

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by Skaendo »

Farjohn wrote:Skaendo, Thank you for the post. I was beginning to suspect that, though not knowing why. Maybe a formatting issue when the disk is made bootable....
What did you use to burn your disc? Brasero?

If you have a Windows machine available, you might be able to make a good iso from your disc with ImgBurn. I have had good luck with that before. No guarantees though.
Farjohn

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by Farjohn »

Radish, I keep blowing up my replies, so I'll be brief. You were right; bad case for Documents. Running it again I was told "that's a directory, stupid!" or some such. Again, I should have known better. So on a whim I added a /*.* to the end of the path and got the hash code for the only text file in the directory. Interesting result. Thank you for your help, once again. I think I'm going to assume my install is good and forge ahead. Cheers!
Farjohn

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by Farjohn »

Skaendo, I "had" a Windows machine with Win7 and Win 10 installed but wiped them and did a clean install of 17.3. I'd had trouble making a bootable DVD using the Windows media utility, so I downloaded a freebie package that worked fine, though I looked at several and can't recall which one I used. You would likely recognize the name as it rang a bell with me, but damned if I can conjure it up right now. Oh well ... thanks again.
Skaendo

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by Skaendo »

Farjohn wrote:Skaendo, I "had" a Windows machine with Win7 and Win 10 installed but wiped them and did a clean install of 17.3. I'd had trouble making a bootable DVD using the Windows media utility, so I downloaded a freebie package that worked fine, though I looked at several and can't recall which one I used. You would likely recognize the name as it rang a bell with me, but damned if I can conjure it up right now. Oh well ... thanks again.
Rufus? If so you will never get a good checksum from that disc.
Win32 Disk Imager? You might have a chance.

Anyways there are other ways to check for the recent malicious file. I cant remember what it's called or where it's at but it might be in the OP.

*Here it is:
Boot to the live media....
Once in the live session, if there is a file in /var/lib/man.cy, then this is an infected ISO. You need to reformat you hard drive and re-install Mint in this case.
Drygar

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by Drygar »

Icarus149 wrote:I wish the mint representatives also comment on what is currently written on the Debian-Forums regarding this issue and the security concept of Mint in general. This really unsettles me at the moment and I'm seriously considering to dump Mint and move to a different distro...
The problem that happened is not about the security concept and the security of LM OS. This was about the forum, the web site, the servers.

LM OS security&updates have been commented before, just use the search (e.g. Google search or whatever) and look at old forum posts. With LM by default the user decides which kernel to use, how often to update it, when to install updates, which updates. On Ubuntu or U-flavors , by default all available updates are "pushed" and pre-selected to the user including the new kernel versions. Personally, I don't like updating the kernel several times a month for non-security issues or too-low-risk issues.
Nap2

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by Nap2 »

BigEasy wrote:What have to do WIndows users?
http://www.slavasoft.com/hashcalc/
Image
LinuxJim

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by LinuxJim »

Farjohn wrote:So on a whim I added a /*.* to the end of the path and got the hash code for the only text file in the directory. Interesting result.
The *.* wildcard pattern is peculiar to Windows (it came from DOS). Don't use that in Linux - it doesn't mean the same thing. In Windows, it matches all files. In Linux, it only matches files with a dot in the filename. The Linux eqivalent to *.* is simply * - hope that helps.
killer de bug

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by killer de bug »

Drygar wrote: On Ubuntu or U-flavors , by default all available updates are "pushed" and pre-selected to the user including the new kernel versions. Personally, I don't like updating the kernel several times a month for non-security issues or too-low-risk issues.
What people don't generally understand is that installing an update to correct a local security issue (like typing 8 times esc to log in something) can create a new security issue. And this new one may be accessed remotely.

Patching is good. Patching blindly is not necessarily a good option.
lawnmower

Re: The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)

Post by lawnmower »

As Steve Gibson said on Security Now 548, what is the point of posting the checksum on the same page as the download? It would be better if this was posted on another website therefore requiring an attacker to change data at two locations??? :?
killer de bug

Re: The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)

Post by killer de bug »

It's already the case. The sum is also posted on the blog.
User avatar
xenopeek
Level 25
Level 25
Posts: 29597
Joined: Wed Jul 06, 2011 3:58 am

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by xenopeek »

And the MD5 checksum is available with the ISO on every download server, as is the GPG signed and thus verifiable SHA256 checksum.

I put up a tutorial on using the SHA256 checksum (including how to verify it originates from Linux Mint), which killer de bug linked to earlier in this topic: https://community.linuxmint.com/tutorial/view/2266
Image
User avatar
Radish
Level 4
Level 4
Posts: 320
Joined: Sun May 12, 2013 11:20 pm

Re: The 'is my Mint safe?' thread (after Feb 20th hacks)

Post by Radish »

Farjohn wrote:Radish, I keep blowing up my replies, so I'll be brief. You were right; bad case for Documents. Running it again I was told "that's a directory, stupid!" or some such. Again, I should have known better. So on a whim I added a /*.* to the end of the path and got the hash code for the only text file in the directory. Interesting result. Thank you for your help, once again. I think I'm going to assume my install is good and forge ahead. Cheers!
Farjohn, I just did a review of this thread and noticed that in your original post detailing the problems you were having that you said that you had created a directory titled "linuxmint-17.3-cinnamon-64bit.iso" with the file you wanted to check inside that directory. I had not read that properly when I made my response to your post. On that basis the correct command to use would have been:

Code: Select all

md5sum /home/sig/Documents/Mint-17.3/linuxmint-17.3-cinnamon-64bit.iso/linuxmint-17.3-cinnamon-64bit.iso
Note that, again, you can only use the "md5sum" and/or "sha256sum" commands to check the ISO file itself (not any of the content of the ISO as an 'archive'). Thus, the command given above would only work if you had the single FILE "linuxmint-17.3-cinnamon-64bit.iso" inside the DIRECTORY titled "linuxmint-17.3-cinnamon-64bit.iso". The md5/sha256 check is done only against the single file "linuxmint-17.3-cinnamon-64bit.iso"

Sorry for any confusion I was the root of. (I have, "Read posts more carefully!" branded on my brain now.)

P.S. I would strongly recommend trying Xenopeek's method of checking ISO files shown here: https://community.linuxmint.com/tutorial/view/2266 It has a major advantage over my method and is the one that I'll be using in the future. If you go through the instructions there step-by-step then it might become clear to you what it is that you are actually checking when you use MD5/SHA256 checksums.
Mint 17.3 x64 Cinnamon - Rosa
When stating what version of Mint you are using remember to include the "Edition". Is it "Cinnamon", "Mate", "KDE" or "XFCE"? This helps others help you.
fredimac

Re: The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)

Post by fredimac »

Now I changed my password.

Are new iso images really save now?
Are you md5 hashes really save?
Are updates for older Linuxmint Cinnamon installations save?

I run Linuxmint Cinnamon 13 Maya LTS 64 Bit in VMware Fusion on an Mac, but not often.
With the the next new LTS release (Ubuntu Trasty follower) I will install them new and likely in Virtual Box.
I use Linux only for test an special tasks.

So I could read a crashed HFS+ partition, that could Mac OS X not repair.

PS: I would not spend money each year for an VM upgrade now and Virtual Box works now very good.
Some year ago Virtual Box was buggy, so I had migrate to Fusion.
User avatar
xenopeek
Level 25
Level 25
Posts: 29597
Joined: Wed Jul 06, 2011 3:58 am

Re: The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)

Post by xenopeek »

fredimac wrote:Are new iso images really save now?
They have always been safe. What wasn't safe on February 20th was the download link on the website; that pointed to the server of the attacker where he had placed an infected ISO. The ISOs themselves on Linux Mint servers, mirrors, and torrents have been unaffected and are verifiable safe.
fredimac wrote:Are you md5 hashes really save?
Yes. Better yet, you've been able to use GPG signed SHA256 hashes since Linux Mint 17 so the ISOs can be verified to originate from Linux Mint. See https://community.linuxmint.com/tutorial/view/2266. Since Linux Mint 10 the SHA256 hashes have been available though before Linux Mint 17 not GPG signed.
fredimac wrote:Are updates for older Linuxmint Cinnamon installations save?
Yes. Updates are verified to originate from Linux Mint (or Ubuntu/Debian) before they are installed. Again with GPG signed SHA256 hashes.
Image
The-Wizard

Re: The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)

Post by The-Wizard »

Just to put things in to some form of perspective on the overall situation, compare the estimated 145,000 possibly caught out by the Mint attack with the following list of top hacked sites...


Adobe logo 152,445,165 Adobe accounts
Ashley Madison logo 30,811,934 Ashley Madison accounts
000webhost logo 13,545,468 000webhost accounts
Gamigo logo 8,243,604 Gamigo accounts
Heroes of Newerth logo 8,089,103 Heroes of Newerth accounts
Nexus Mods logo 5,915,013 Nexus Mods accounts
VTech logo 4,833,678 VTech accounts
mail.ru Dump logo 4,821,262 mail.ru Dump accounts
Bitcoin Security Forum Gmail Dump logo 4,789,599 Bitcoin Security Forum Gmail Dump accounts
Snapchat logo 4,609,615 Snapchat accounts
Money Bookers logo 4,483,605 Money Bookers accounts
Adult Friend Finder logo 3,867,997 Adult Friend Finder accounts
Habitual

Re: The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)

Post by Habitual »

More recent history:
Security breach on kernel.org

Earlier this month, a number of servers in the kernel.org infrastructure were compromised. We discovered this August 28th. While we currently believe that the source code repositories were unaffected, we are in the process of verifying this and taking steps to enhance security across the kernel.org infrastructure.
says https://scalibq.wordpress.com/2011/09/0 ... -org-hack/
User avatar
rcentros
Level 3
Level 3
Posts: 106
Joined: Sun Jan 23, 2011 6:55 pm

Re: The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)

Post by rcentros »

To add my 2 cents worth ... I was very impressed by Linux Mint's reaction to this issue. Instead of stone-walling, the Linux Mint crew just shut down and cleaned up the issue. They probably took a big publicity hit but it was the right thing to do.(And, I'm guessing, most of the detractors are just jealous about Linux Mint's success anyhow.) Clem was 100% honest about the whole situation. This is the best possible reaction to an issue like this. I'm sorry we have morons like the hacker, but none of this has made me want to use Linux Mint any less. Thanks everyone on the Linux Mint crew. Great work.
GreyGeek

Re: The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)

Post by GreyGeek »

+1 rcentros
Locked

Return to “Chat about Linux Mint”