LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - General
User Name
Password
Linux - General This Linux forum is for general Linux questions and discussion.
If it is Linux Related and doesn't seem to fit in any other forum then this is the place.

Notices


Closed Thread
  Search this Thread
Old 10-11-2005, 02:12 PM   #1
newlinuxnewbie
Member
 
Registered: Sep 2005
Posts: 114

Rep: Reputation: 15
Server compromised, system files changed


One of my servers had been compromised and some of the system files had been changed. My admin suggested a reinstall, however I am hesitant due to the downtime. The server after being compromised have been hardened, but since some system files were edited/replaced, the risk of being hacked again is still very high. If you were in my shoes, would you go with a reinstall? What are the potential hazards of not reinstalling?
 
Old 10-11-2005, 02:28 PM   #2
anomie
Senior Member
 
Registered: Nov 2004
Location: Texas
Distribution: RHEL, Scientific Linux, Debian, Fedora
Posts: 3,935
Blog Entries: 5

Rep: Reputation: Disabled
Quote:
If you were in my shoes, would you go with a reinstall? What are the potential hazards of not reinstalling?
Yes, but: You need to figure out how the compromise occurred so that it does not again. You can also try to determine if/which data were affected. Finally, back up to another machine any files that were affected in case this will result in a law suit.

You need to reinstall Linux and correct the problem that led to the compromise. Hazards of not reinstalling? A system that is still compromised.
 
Old 10-11-2005, 02:32 PM   #3
newlinuxnewbie
Member
 
Registered: Sep 2005
Posts: 114

Original Poster
Rep: Reputation: 15
We still could not determine how it was compromised. Even worse, by disabling root login directly, we shut ourselves off and can't do any further analysis. If we can restore root access, we may be able to determine which files were modified, any way to fix this first?
 
Old 10-11-2005, 03:00 PM   #4
anomie
Senior Member
 
Registered: Nov 2004
Location: Texas
Distribution: RHEL, Scientific Linux, Debian, Fedora
Posts: 3,935
Blog Entries: 5

Rep: Reputation: Disabled
How are you logging into the server - ssh?

You can login with your regular user and then
Code:
su -
right?

I also should say, the first thing to do when your server has been compromised is take it off the network.
 
Old 10-11-2005, 03:22 PM   #5
XavierP
Moderator
 
Registered: Nov 2002
Location: Kent, England
Distribution: Debian Testing
Posts: 19,192
Blog Entries: 4

Rep: Reputation: 475Reputation: 475Reputation: 475Reputation: 475Reputation: 475
You seem to be having a lot of bad luck - 2 servers compromised? Or is it that you have posted about the same attack twice?

Thread closed.
 
  


Closed Thread



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
System possibly compromised kloppster Linux - Security 7 07-12-2004 03:30 PM
do these symptoms mean my system is compromised? jimlaur Linux - Security 10 03-18-2004 12:20 PM
System compromised BruceCadieux Linux - Security 20 09-29-2003 08:24 PM
System compromised? Comatose51 Linux - Security 3 07-11-2003 08:28 AM
Help: I think my system has been compromised! Comatose51 Linux - General 2 06-29-2003 05:00 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - General

All times are GMT -5. The time now is 03:13 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration