this post was submitted on 03 Jan 2024
68 points (83.3% liked)

Linux

45551 readers
1166 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS
 

I have a few Linux servers at home that I regularly remote into in order to manage, usually logged into KDE Plasma as root. Usually they just have several command line windows and a file manager open (I personally just find it more convenient to use the command line from a remote desktop instead of directly SSH-ing into the system), but if I have an issue, I've just been absentmindedly searching stuff up and trying to find solutions using the preinstalled Firefox instance from within the remote desktop itself, which would also be running as root.

I never even thought to install uBlock Origin on it or anything, but the servers are all configured to use a PiHole instance which blocks the vast majority of ads. However, I do also remember using the browser in my main server to figure out how to set up the PiHole instance in the first place, and that server also happens to be the most important one and is my main NAS.

I never went on any particularly shady websites, but I also don't remember exactly which websites I've been on as root, though I do seem to remember seeing ads during the initial pihole setup, because it didn't go very smoothly and I was searching up error messages trying to get it to work.

This is definitely on me, but it never crossed my mind until recently that it might be a bad idea to use a browser as root, and searching online everyone just states the general cybersecurity doctrine to never do it (which I'm now realizing I shouldn't have) but no one seems to be discussing how risky it actually is. Shouldn't Firefox be sandboxing every website and not allowing anything to access the base system? Between "just stop doing it" and "you have to reinstall the OS right now there's probably already a virus on there," how much danger do you suppose I'm in? I'm mainly worried about the security/privacy of my personal data I have stored on the servers. All my servers run Fedora KDE Spin and have Intel processors if that makes a difference?

top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 178 points 6 months ago (2 children)

You seriously need to stop what you're doing. Log in with ssh only. If you need multiple terminals use multiple ssh sessions, or screen/tmux. If you need to search something do it on your desktop system.

The server should not have Firefox installed, or KDE, or anything related to desktop apps. There's no point and nothing good can come of it.

[–] [email protected] 51 points 6 months ago (1 children)

This. Thread should have officially ended here.

[–] Falcon 4 points 6 months ago

Yeah there’s a bit of scope to review what op is doing here.

Why is there even a DE on a server if it’s headless. If it’s not headless why not write up some Dockerfiles and manage it from a non-root account?

Are the services running as root?

Also, is it being accessed via wireguard/ovpn? It would be unwise to run a server as root with an open port.

[–] desmosthenes 2 points 6 months ago

came to say this

[–] MimicJar 66 points 6 months ago

https://www.mozilla.org/en-US/security/advisories/mfsa2023-56/

That's a link to the most recent release of Firefox and the security vulnerabilities that were fixed.

You'll notice the first one listed says, "This issue could allow an attacker to perform remote code execution and sandbox escape."

So if you visited a site that exploited that bug, it escaped the sandbox and ran whatever code it wanted to. Since you were running as root it could do anything it wants. Your device is now the property of someone else. Potentially all your data has been stolen. You probably didn't even notice.

Now. Realistically. You probably didn't get exploited. Your device may not be vulnerable to that particular bug. But new bugs are found, and fixed, and created every day. Can you be sure you weren't exploited?

Let's look at it a different way. Think of it like driving a car with no seatbelt or airbags. As long as you don't crash, you're fine. The car still works fine without seatbelts and you have more freedom to move your arms around.

Let's look at it a different way. Do you ever lock the door to your home/apartment? Heck do you even close the door? Why not leave it wide open?

At the end of the day security is about layers and the trade offs for convenience. You can run KDE as root, and you can run Firefox as root. You'll probably be fine. It's like driving without a seatbelt or leaving your front door wide open, but you can do it. If you do drive with a seatbelt and at least close your front door, you can probably run KDE and Firefox as a regular user.

[–] [email protected] 61 points 6 months ago (1 children)

Is it actually dangerous to run Firefox as root?

Yes, very. This is not specific to Firefox, but anything running as root gets access to everything. Only one thing has to go wrong for the whole system to get busted.

usually logged into KDE Plasma as root.

Please don't do this! DEs are not tested to be run as root! Millions of lines of code are expected to not have access to anything they shouldn't have and as such might be built to fail quietly if accessing something they shouldn't in the first place. Same thing applies to Firefox, really.

[–] [email protected] 2 points 6 months ago (1 children)

Please don’t do this! DEs are not tested to be run as root! Millions of lines of code are expected to not have access to anything they shouldn’t have and as such might be built to fail quietly if accessing something they shouldn’t in the first place. Same thing applies to Firefox, really.

Could you elaborate on this? I'm genuinely surprised because Fedora just asks you if you want to have the option to log into root from KDE during installation, so I always just assumed that it's intended to be used that way.

[–] [email protected] 26 points 6 months ago* (last edited 6 months ago) (1 children)

I don't know the specifics on Fedora's installer, but normally that question is about disabling root account, not logging into a DE.

Not sure what else to elaborate here. There's a bunch of code that is not tested to be run as root. A whole class of exploits becomes unavailable, if you stick to an unprivileged user.

Say there's some exploit that allows some component of KDE to be used to read a file. If it's running under an unprivileged user - it sucks. Everything in user's homedir becomes fair game. But if it runs as root - it's simply game over. Everything on the system is accessible. All config, all bad config, files of all applications (databases come to mind). Everything.

[–] [email protected] 2 points 6 months ago* (last edited 6 months ago) (2 children)

Thank you.

Say there’s some exploit that allows some component of KDE to be used to read a file. If it’s running under an unprivileged user - it sucks. Everything in user’s homedir becomes fair game. But if it runs as root - it’s simply game over. Everything on the system is accessible. All config, all bad config, files of all applications (databases come to mind). Everything.

This is also something I'm thinking about: All the hard drives mounted on the server is accessible to the only regular user as that is what my other computers use to access them. I'm the only one with access to the server so everything is accessible under one user. The data on those drives is what I want to protect, so wouldn't a vulnerability in either KDE or Firefox be just as dangerous to those files even running as the regular user?

Also, since my PC has those drives mounted through the server and accessible to the regular user that I use my PC as, wouldn't a vulnerability in a program running as the regular user of my PC also compromise those files even if the server only hosted the files and did absolutely nothing else? Going back to the Firefox thing, if I had a sandbox breach on my PC, it would still be able to read the files on the server right? Wouldn't that be just as bad as if I had been running Firefox as root on the server itself? Really feels like the only way to 100% keep those files safe is to never access them from an internet accessible computer, and everything else just falls short and is just as bad as the worst case scenario, though maybe I'm missing something. Am I just being paranoid about the non-root scenarios?

How does a "professional" NAS setup handle this?

[–] [email protected] 10 points 6 months ago

You never log in as root. On every new VM/LXC I create, I delete the root password after setting it up so that my regular user can use sudo.

Run as your regular user and sudo the commands that need privileges.

Also if these are servers, run them headless. There’s no need for a GUI or a browser (use wget or curl for downloads, use your local browser for browsing)

[–] [email protected] 4 points 6 months ago

You keep your files safe by having backups. Multiple copies. Set up the backups to gets copied to another server or other system your regular user doesn't have access to. Ideally, you follow the 3-2-1 backup standard if the files are important. That is 3 copies, on 2 different media, and 1 offsite. There are many ways of accomplishing that and its up to you to figure out what works best.

[–] [email protected] 55 points 6 months ago (1 children)

Your frame of mind is "dangerous". If you are browsing on your servers as root, you need to not manage servers anymore. If that sounded harsh, learn about attack surface area first and then I might let you back in the server room.

You won't find discussions about running browsers as root because it's not something you should need to discuss. Also, you don't need to be browsing "shady" websites to get compromised. Get that myth out of your head.

find it more convenient to use the command line from a remote desktop instead of directly SSH-ing into the system

How is extra steps and added latency more convenient? The latency of a console via remote desktop would drive me crazy. Hell, I haven't installed any kind of desktop environment on Linux server for over 20 years. It's not needed and a waste of resources. Who needs file managers anyway?

[–] Potatos_are_not_friends 33 points 6 months ago* (last edited 6 months ago)

Your frame of mind is "dangerous". If you are browsing on your servers as root, you need to not manage servers anymore. If that sounded harsh, learn about attack surface area first and then I might let you back in the server room.

You sir/ma'am hit it right on the head.

The "run root on Firefox" isn't the issue, it's the red flag. Security is a mindset. Failure to understand the core philosophy of why we have roles and permissions means you're untrusted. It really isn't personal. It's security.

[–] [email protected] 40 points 6 months ago

I think there are many security issues with your setup. You really, really shouldn't do everything as root. That is just a time bomb waiting to blow.

[–] [email protected] 36 points 6 months ago

but no one seems to be discussing how risky it actually is.

That is because people stopped doing it ages ago.

But shouldn’t Firefox be sandboxing every website and not allowing anything to access the base system?

Security is always a matter of layers. Any given layer can fail some of the time but you want to set up your security so situations where all the layers fail together are rare.

[–] FishFace 31 points 6 months ago

An overarching principle of security is that of minimum privilege: everything (every process, every person) should have the minimum privileges it needs to do what it does, and where possible, that privilege should be explicitly granted temporarily and then dropped.

This means that any issue: a security breach or a mistake can't access or break anything except whatever the component or person who had the issue could access or break, and that that access is minimal.

Suppose that you hit a page which exploits the https://www.hkcert.org/security-bulletin/mozilla-firefox-remote-code-execution-vulnerability_20230913 vulnerability in Firefox, or one like it, allowing remote code execution. If Firefox is running as root, the remote attacker now completely controls that machine. If you have SSH keys to other servers on there, they are all compromised. Your personal data could be encrypted for ransom. Anything that server manages, such as a TV or smart home equipment, could be manipulated arbitrarily, and possibly destroyed.

The same is true for any piece of software you use, because this is a general principle. Most distributions I believe don't let you ssh in as root for that reason.

In short: don't log in to anything as root; log in as a regular user and use sudo to temporarily perform administrator actions.

P.S. your description of the situation shows you don't know the nature of vulnerabilities and security - if you're running servers then this is something you should learn more about in short order.

[–] [email protected] 26 points 6 months ago* (last edited 6 months ago) (1 children)

Realistically it's not super dangerous, and no you probably don't have a virus just from browsing a few tech support sites, but you do eliminate your last line of defense when you run software as root. As you know, root can read/change/delete anything on your system whereas regular users are generally restricted to their own data. So if there is a security problem in the software, it's made worse by the fact that you were running it as root.

You are right though that Firefox does still have its own protections - it's probably one of the most hardened pieces of software on your computer exactly because it connects to the whole wide internet - and those protections are not negated by running as root. However if those protections fail, the attacker has the keys to the kingdom rather than just a sizable chunk of the kingdom.

To put that in perspective though, if there is a Firefox exploit and a hacker gets access to your regular user account, that's already pretty bad in itself. Even if you run as a regular unprivileged user they would still have have access to things like: your personal documents, your ssh keys, your Firefox profile with your browsing history, your session cookies and your saved passwords, your e-mail, your paypal account, your banking information, ...

As root, they could obviously do even more like damage like reading all users' data, installing a keylogger or screengrabber, installing a rootkit to make themselves undetectable, but for most regular users most of the damage is already done when their own account is compromised.

So when these discussions come up, I always have to think about this XKCD comic:

[–] [email protected] 3 points 6 months ago (1 children)

They might have access to all that data once but a lot of the paths towards making that a persistent threat that doesn't go away after the next reboot and most of the ones towards installing something even deeper in the system that might even survive a reinstall do require root.

[–] [email protected] 7 points 6 months ago

That's what I said yes.

[–] [email protected] 21 points 6 months ago* (last edited 6 months ago) (3 children)

I don't want to step on your workflow too much since it somehow seems to work for you but your main issue stems from the fact that you clearly don't work with your server as if it actually was a server.

You shouldn't really have a desktop interface running there in the first place (let alone as root and then using it as a regular user). You should ask yourself what it actually solves for you and be open to trying different (and more standard) solutions to what you're trying to achieve.

It'd probably consist of less clicking and using the CLI a bit more, but for stuff like file management you can still easily use mc.

If you need terminal sessions that keep scrollback and don't stop when you disconnect you should learn to use tmux or screen or something like that. But then again if you're running actual software in there then you should probably use a service (daemon) for that.

As for whether it's a security issue, yeah it most definitely is. Just like it's a security issue to run literally any networked application as root. Security isn't black and white and there are trade offs to be made but most people wouldn't consider what you're doing a reasonable tradeoff.

load more comments (3 replies)
[–] [email protected] 17 points 6 months ago

My goodness

[–] Falcon 13 points 6 months ago

I have no clue how dangerous running Firefox as root is, but it begs the question…why would you do that?

Create a user account for managing things and create a separate user for each service and/or containers.

For managing things use tmux with ssh, if you want to manage files etc. just use ranger/lf/mc. One can also mount the file system with sshfs.

[–] [email protected] 12 points 6 months ago

Yes, it is. As a user you compromise only that user as a consequence of some sandbox escape. Then there may or may not be some successful privilege elevation.

[–] [email protected] 11 points 6 months ago (30 children)

As a general best practice, you should never directly login as root on any server, and those servers should be configured to not allow remote connections as the root user. You should always log in as a non-root user and only run commands as root using sudo or similar features offered by your desktop environment. You should be wary of even having an interactive root shell open; usually I would only do so on a VM console, when first setting up a system or debugging it.

By doing this, you not only guard against other people compromising your system, but also against accidentally running commands as root that could damage your system. It’s always best to only run things with the minimum permissions they need, and then only grant them additional permissions on an as-needed basis.

load more comments (30 replies)
[–] [email protected] 10 points 6 months ago

It's about as dangerous as using IE in the old days, or Edge in administrator mode.

[–] BigTrout75 9 points 6 months ago

This is like removing a safety feature in your car. Like removing seatbelts or maybe anti-lock brakes.

[–] [email protected] 9 points 6 months ago

Just don't do that 😁

I don't get it anyway, if you login remotely, why don't you just open firefox locally but on the remote servers? This makes not much sense.

But If you absolutely have to. .. At least be careful with your surf-targets. A search-engine and wiki would most likely be fine. Some pron-, stream- or warez-sites? Nah. Surely not.

[–] [email protected] 8 points 6 months ago* (last edited 6 months ago)

I just wanted to add that you can run gui applications through ssh with x11 forwarding, options -X or -Y (untrusted/trusted but at least in Debian back in the day they behaved the same). So if you wanted a gui file manager you run it in the ssh session on the remote server, sudo if you need but NEVER logged as root, and the window will pop on your local DE instead of having to run an entire desktop on each server

[–] [email protected] 6 points 6 months ago

You should learn how to use ssh. Running Firefox on top of Xorg is a disaster waiting to happen.

[–] [email protected] 6 points 6 months ago (4 children)

Without any judgement: why are your servers running X11? Just because you dislike SSH'ing to them?

load more comments (4 replies)
[–] [email protected] 5 points 6 months ago (2 children)

Usig anything as root is a security risk.

Using any UI application as root is a bigger risk. That's because every UI toolkit loads plugins and what not from all over the place and runs the code from those plugins (e.g. plugins installed system wide and into random places some environment variables point to). Binary plugins get executed in the context of the application running and can do change every aspect of your program. I wrote a small image plugin to debug an issue once that looked at all widgets in the UI and wrote all the contents of all text fields (even those obfuscated to show only dots in the UI) to disk whenever some image was loads. Plugins in JS or other non-native code are more limited, but UI toolkits tend to have binary plugins.

So if somebody manages to set the some env vars and gets root to run some UI application with those set (e.g. using sudo), then that attacker hit the jackpot. In fact some toolkits will not even bring up any UI when run as root to avoid this.

Running any networked UI application as root is the biggest risk. Those process untrusted data by definition with who knows what set of plugins loaded.

Ideally you run the UI as a normal user and then use sudo to run individual commands as root.

load more comments (2 replies)
[–] GustavoM 5 points 6 months ago* (last edited 6 months ago)

That'd be the same as asking if leaving your house front door open is dangerous -- it depends. If an ill-intended individual sees it open however, s/he won't think twice to trash your home.

load more comments
view more: next ›