Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security Businesses Apple

More Mac Vulnerabilities Than Windows In 2007? 329

eldavojohn writes "A ZDNet blog reports stats from Secunia showing OSX averaged 20.25 vulnerabilities per month while XP & Vista combined averaged 3.67/month. Is this report card's implication accurate, or is this a symptom of one company turning a blind eye while the other concentrates on timely bugfixes? 'While Windows Vista shows fewer flaws than Windows XP and has more mitigating factors against exploitation, the addition of Windows Defender and Sidebar added 4 highly critical flaws to Vista that weren't present in Windows XP. Sidebar accounted for three of those additional vulnerabilities and it's something I am glad I don't use. The lone Defender critical vulnerability that was supposed to defend Windows Vista was ironically the first critical vulnerability for Windows Vista.'"
This discussion has been archived. No new comments can be posted.

More Mac Vulnerabilities Than Windows In 2007?

Comments Filter:
  • by Anonymous Coward on Tuesday December 18, 2007 @02:26PM (#21741368)
    They're just looking for excuses to downplay the results of the report.
  • It's all academic. (Score:5, Insightful)

    by phoebusQ ( 539940 ) on Tuesday December 18, 2007 @02:31PM (#21741450)
    No artificial metric really matters in the security landscape.

    In the end, what matters is the real-world security performance of these systems. Sure, it's not so easy to quantify and measure, but stories like this ZDNet fodder are just pageview generators, and nothing more.
  • by junglee_iitk ( 651040 ) on Tuesday December 18, 2007 @02:32PM (#21741476)
    Who has counted the bugs and security holes that were fixed without prior disclosure? It is like counting footsteps of two dinosaurs from their fossils and then comparing them for their health.
  • flamebait (Score:2, Insightful)

    by ryujiwarui ( 1205010 ) on Tuesday December 18, 2007 @02:34PM (#21741494)
    this whole article should be modded flamebait, counting vulnerabilities is a useless way to compare operating systems
  • by dgatwood ( 11270 ) on Tuesday December 18, 2007 @02:38PM (#21741540) Homepage Journal

    How did they total the vulnerabilities on different versions of Mac OS X? They need to combine them in the same way for comparison to be fair.

    Even that isn't necessarily fair, though. If they combine them by summing, then vulnerabilities that appear in more than one version of Mac OS X would make Mac OS X look disproportionately bad simply because there have been many more versions of Mac OS X than Windows in the same period of time.

    The only truly fair way to do these comparisons is to compare the number of vulnerabilities on each version of the OS separately. Any combining will skew the numbers one way or the other.

  • Yawn (Score:3, Insightful)

    by JimDaGeek ( 983925 ) on Tuesday December 18, 2007 @02:39PM (#21741568)
    I own two Intel Macs, an iMac and a Macbook. I own two desktops that run XP and two desktops that run Linux.

    I am personally tired of the stupid "insecure" talk. My iMac runs my servers with ports 80, 443, 22, 5900 open. I watch my logs and have not seen any bad stuff.

    On the other hand, I once opened my XP boxes IIS server and saw a crap load of hits in the web logs trying to break it within 48 hours. Thankfully I was running IIS lockdown which really helps.

    Comparing XP in 2007 to OS X 10.4 or 10.5 is just stupid. XP has been around for a long, long time. Do a fresh install of XP home SP0 and see how many security updates you need to download.

    As a programmer with more than a decade of experience, I don't care about the number of releases for an OS. I care about the timely releases. From my experience, Apple and especially Linux will release a fix as soon as they have it. MS on the other hand seems to go through a PR machine.

    Microsoft, I don't care if your product XYZ has a flaw, trust me as a programmer, there will always be flaws. Just release the damn info on the flaw and the URL to the fix. I don't think XP is "crap" because I have had to download more than a GB of updates since SP0. Really, I don't care. As a geek, I actually get excited about a new update from MS. I usually hope for new features, etc.

    So, please MS, just publish and release the fixes. 95%+ of people out there don't care if you have 150 "vulnerabilities" or 20. We just want the fix. Give us our "fix" bro!
  • by Roger W Moore ( 538166 ) on Tuesday December 18, 2007 @02:42PM (#21741610) Journal
    The simple number of vulnerabilities is not a good metric of security. I seem to remember that one of the Windows ones last year was one where displaying a picture in a web browser, ANY web browser, could compromise your machine. I don't remember seeing close to that severe for a Mac.

    In fact you could make the argument the other way around: the reason there are so few fixes with Windows is because the problems are so big and far reaching that it takes a lot longer to patch them. This conclusion is also probably wrong but is just as valid as the one in the original post.
  • by cyphercell ( 843398 ) on Tuesday December 18, 2007 @02:48PM (#21741706) Homepage Journal
    you didn't read a single link in the parents post, did you?
  • by bealzabobs_youruncle ( 971430 ) on Tuesday December 18, 2007 @02:49PM (#21741710)
    There is quite a bit of false premise here, but I'll give this a shot. I don't use OS X or Linux to be special or different, but because they are better operting systems. I make a healthy living supporting MS products and have for years, I've used MS products when it made sense and dodged them when it doesn't (like now with Vista). For many people Windows has always been "good enough" but that doesn't appear true any longer (and applies to more than just the OS, Office 2007, IIS, the Zune, etc...). That doesn't make Apple or OS X beyond criticism, although as others in this topic will mention, counting vulnerabilities has never made sense for Windows or OS X/Linux/Unix/etc...

    I know you put a lot of work into what you feel is a clever post, but all you did was come across as the exact kind of poster you are describing. And your link is really irrelevant as it was Apple supporters (mostly) who over-played the outsider status, not Apple itself. What kind of half-baked value system do you employ when you decide who is cool by what OS they use? An OS is a tool and you should use what fits your needs best. I'm a media junky and like to dabble in editing, that makes OS X my best choice. If I were still a PC gamer, you can bet I would use Windows. But that doesn't excuse the long history of Windows security issues, and an article that spins a a year where Windows finally has fewer vulnerabilities than another OS as proof of progress is really just proof how many people don't get it. The bigger question is how those vulnerabilities were handled, from point of discovery to solution, and that is where MS always breaks down.

  • In other news.. (Score:5, Insightful)

    by Selfbain ( 624722 ) on Tuesday December 18, 2007 @02:54PM (#21741764)
    Bush is the best President in history because he has fixed fewer problems.
  • by dgatwood ( 11270 ) on Tuesday December 18, 2007 @02:57PM (#21741800) Homepage Journal

    Absolutely. Vulnerability counts are worthless. Here's the simplest example I can think of:

    My friend and I both maintain a tool of some sort. We both get ten security vulnerability reports sent to us each year. I patch ten security bugs ten minutes after they are reported and my friend sits on the first ten bugs for a year, then the next year, we both fix ten vulnerabilities in the second year. However, for a user that keeps their system patched, I have an average of slightly over zero exposed vulnerabilities, while my friend's software exposes slightly over ten. According to the vulnerability count, however, I had 20 and my friend had 10.

  • Re:Yawn (Score:5, Insightful)

    by IamTheRealMike ( 537420 ) on Tuesday December 18, 2007 @03:00PM (#21741852)

    I don't get it. You opened port 80 on different machines, and saw different traffic, none of which managed to exploit the web server.

    I'm sceptical this tells us much about anything, beyond maybe the set up of your NAT/DMZ. Otherwise you should have received exactly the same traffic on both web servers. Bots don't check the OS before sending their exploitable GET requests.

  • What a joke! (Score:5, Insightful)

    by 99BottlesOfBeerInMyF ( 813746 ) on Tuesday December 18, 2007 @03:12PM (#21742050)

    So I took a look at a few sample vulnerabilities and it leaves me Flabbergasted. The person who wrote this article and composed the data should be beaten. The ones listed as OS X vulnerabilities are primarily holes in software that runs on OS X, much of which does not even ship with OS X by default. A lot of it is holes in various Web server modules, some of which do ship with OS X, but are disabled by default. Some of them are NOT EVEN VULNERABILITIES... like CVE-2007-3876 which is a number reserved for use by an organization for the next time they report a vulnerability, but they haven't assigned it to anything yet. Whole ranges of numbers listed are like that. I mean did the author even click on the links he's providing? I tried, I was more than twenty items into the list of "highly critical OS X vulnerabilities" before I found one that actually affected a default install of OS X, and it was a potential denial of service for SSL Web sites if you have a machine in the middle. Of the first 30, 12 were reserved for future use and not real vulnerabilities, 7 were holes in the same Perl library, and 5 were holes in tcpdump. Only one was a real, hole that could be exploited on a default install without additional software being added, or it being reconfigured as Web server or something.

    Another question is, for the real vulnerabilities to the OS's, how do they decide what the danger level is for a vulnerability? For example, one low rated one for WinXP (CVE-2007-2228) was a possible remote exploit, whereas a Highly cCritical one for OS X (CVE-2007-0267) was a denial of service on a machine, requiring a local user account. Does this make any sense to anyone?

    I'm all for pointing out security problems in OS X and other OS's and doing comparisons of relative security, but this is just a sad joke. Please, can we at least get articles by someone with the tiniest bit of a clue instead of the number game from someone who might be able to count, but apparently can't be bothered to read his subject matter.

  • Ya but. (Score:2, Insightful)

    by Halmos ( 464196 ) on Tuesday December 18, 2007 @03:17PM (#21742134) Homepage
    I haven't used virus/"vulnerability" software on my Mac since OS 7. Still don't in OS X Leopard. All's well.
  • Re:Nonsense (Score:2, Insightful)

    by Joe U ( 443617 ) on Tuesday December 18, 2007 @03:20PM (#21742176) Homepage Journal
    If it ships with the OS it should be patched by the OS company. If Apple shipped something with a flaw, Apple gets to patch it. Same for Microsoft.
  • by nschubach ( 922175 ) on Tuesday December 18, 2007 @03:34PM (#21742422) Journal
    You forgot another aspect as well. What if your friend sits on the problems, but doesn't report then as vulnerabilities, but instead reports them as bugs.
  • by subl33t ( 739983 ) on Tuesday December 18, 2007 @03:35PM (#21742432)
    ... until there is a self-replicating Mac virus in the wild.
  • Re:Yawn (Score:5, Insightful)

    by RzUpAnmsCwrds ( 262647 ) on Tuesday December 18, 2007 @03:39PM (#21742502)

    I am personally tired of the stupid "insecure" talk. My iMac runs my servers with ports 80, 443, 22, 5900 open. I watch my logs and have not seen any bad stuff.


    This kind of cavalier attitude is what gets people hacked. Clearly you aren't watching your logs very carefully (or you're blocking those ports externally with some kind of firewall), because anyone who runs an SSH server (which is presumably what you're doing on port 22) knows that you get TONS of dictionary attacks. Before I disabled password authentication (and switched to using key-based authentication exclusively), I would sometimes get 20-30MiB of logs, all failed PAM logins with common usernames and from a variety of hosts. Clearly I'm not alone [google.com] either.

    As a programmer with more than a decade of experience, I don't care about the number of releases for an OS. I care about the timely releases. From my experience, Apple and especially Linux will release a fix as soon as they have it.


    From your experience? How do you even know when Apple has a fix? How do you know when the vulnerability has been reported? Are you basing this opinion on fact, or is it your "feel" that Apple is better than Microsoft about this?

    Microsoft releases most patches during the Tuesday release cycle.

    As someone who works in IT, I can tell you that we don't want patches released "as soon as they are ready". Patches need to be tested, and they need to be tested with other patches. You may not think that Apple patches cause issues, and usually they don't - but even one incompatibility could result in thousands of our users being down for hours or even days. 1000 employees being down costs us $1000000 per day. That's a damn big incentive to get it right.

    With the Tuesday cycle, we can test ALL of the critical patches at once, together (about 2 weeks of both automated and manual testing). Then we can roll them ALL out to a pioneer group for a week, and see if any problems arise. If they don't, everyone gets the patch on the 4th week - and the process restarts. Our IT department has people dedicated to doing this cycle.

    Guess what? We use the same Tuesday cycle for Mac and Linux patches. So what does Apple's "when it's ready" release process buy us? More time for the script kiddies to reverse-engineer the patch and exploit the vulnerability.

    Comparing XP in 2007 to OS X 10.4 or 10.5 is just stupid


    Agreed. Why don't we compare something like Windows Vista? Oh, wait, they did. Vista has fewer reported vulnerabilities than XP now, and far fewer than XP had in its first year of release. Not to mention far, far fewer than Mac OS X.

    So, what does this mean? Do these numbers mean that Vista is more secure than Mac OS? No. The number of vulnerabilities is a poor measure for how secure an operating system is.

    What it does mean, though, is that all is not well in Wonderland. Security is a process, and that process needs to be well-developed regardless of the software used. Mac OS X is not a silver bullet. Neither is Linux.
  • by DwarfGoanna ( 447841 ) on Tuesday December 18, 2007 @03:42PM (#21742548)
    What's really funny about this sort of thing is how, not all that long ago*, Macs were anything but cool here on slashdot. Granted, the OS was flaky, but even talking up the neato hardware or rock solid interface would get you laughed out of here. It's been an amazing transformation to watch Mac derision turn into Mac backlash.


    *okay, maybe I'm dating myself there.

  • Re:Nonsense (Score:5, Insightful)

    by 99BottlesOfBeerInMyF ( 813746 ) on Tuesday December 18, 2007 @03:45PM (#21742586)

    If it ships with the OS it should be patched by the OS company. If Apple shipped something with a flaw, Apple gets to patch it. Same for Microsoft.

    Agreed, although not all the "vulnerabilities" listed in this so-called study do ship from Apple, many are third-party applications that just run on OS X. Also, OS X includes a lot of cool tools with their OS, because they are free. 99.99% of the time, these tools are never used, let alone exposed to the outside world. For example, almost a third of the first 30 CVE's listed in this study apply to the same Perl, regular expression evaluator. Now how many users do you suppose turn on Apache and this module and make use of it on a Web page they're hosting from their home computer? I mean these tools are great for Web developers that want to test stuff on their workstation, but that is likely about all they are used for, in the very rare cases that they are used. That particular module accounts for 8 of the "vulnerabilities" in OS X listed.

    It is fine to list these as vulnerabilities, but for a comparison to vulnerabilities in Windows, well they're pretty useless because of the use case as well as the dozens of other things wrong with this study. I mean, the OSS team developing this module lists each and every potential hole they an find on a public Website and it is counted by Secunia. Their list for MS includes only holes that have been discovered by the public and which MS has acknowledged. Since MS does not publish most of the bugs they find, none of those are counted against MS, including the ones they don't bother to fix (more than 50% according to an ex-MS developer I know).

    Secunia knows this. Every respectable security expert knows this. The only problem is, random bloggers don't seem to know this, and write "articles" about it which get widespread readership, misinforming large numbers of people and leading them to make incorrect decisions that end up causing problems for everyone.

  • by Onan ( 25162 ) on Tuesday December 18, 2007 @03:46PM (#21742616)
    Ever since they showed up a few years ago, Secunia seems to have been nothing but a pro-Windows, anti-everything-else trolling group. They've published countless "studies" claiming that Windows is more secure than god, every one of which involves some extremely skewed definitions of what constitutes a vulnerability and how one classifies its severity.

    Some glorious day, perhaps slashdot will learn to ignore this variety of trolling (I'm looking at you, Cringely and Dvorak.). But until then, we'll all just need to ignore them individually.

  • by someone300 ( 891284 ) on Tuesday December 18, 2007 @03:46PM (#21742630)
    If you read some of the OS X vulnerabilities, you'll see that they're often in non-Apple software, such as CVE-2007-5476 (Highly Critical) which describes a "vulnerability in Adobe Flash Player 9.0.47.0 and earlier, when running on Opera before 9.24 on Mac OS X". The Microsoft vulnerabilities tend to be referring only to the Microsoft software

    Also, the way they rate vulnerabilities seems to be different. Microsoft "Highly critical" vulnerabilities seem to all be remote arbitrary code, and "Less critical" can be remote DoS, whereas "Highly critical" on OS X seems to sometimes include DoS. Infact, CVE-2007-4702 (less critical) doesn't even seem to be a security vulnerability. I thought it was discussed and found that the application firewall on OS X functioned as documented (though potentially not as a user would expect). CVE-2007-3036 and CVE-2007-0023 seem to describe similar vulnerabilities, but they're rated less critical on Windows than OS X.
  • by vertinox ( 846076 ) on Tuesday December 18, 2007 @03:51PM (#21742712)
    No artificial metric really matters in the security landscape.

    One thousand exploits that allow someone to wipe a users home directory is nothing compared to single exploit that allows an unauthorized person to gain root access to the machine remotely.
  • by Anonymous Coward on Tuesday December 18, 2007 @04:05PM (#21742938)
    Hmm... no, actually, I don't think so. Yes, in fact I'm quite sure that 1,000 remote non-root exploits is pretty fucking shitty. I'd much rather clean up after just one rooting.
  • by General Lee's Peking ( 954826 ) on Tuesday December 18, 2007 @04:07PM (#21742962)
    It was pointed out in one of the responses [zdnet.com] that the writer of the article did exactly what Secunia advised people not to do. From Secunia's Mac OS X vulnerability report [secunia.com]:

    The statistics provided should NOT be used to compare the overall security of products against one another.
    So it seems there are three reasonable conclusions to draw here. The first is that the author is incompetent and should be disregarded. The second is that the author is dishonest and manipulative and should be disregarded. The third is both the first and the second.
  • by mr_mischief ( 456295 ) on Tuesday December 18, 2007 @04:26PM (#21743314) Journal
    I see. Someone makes a hypocritical post trashing a country, and that's not flamebait. Calling them on it is. I'll be sure to update my dictionary, because I'd always though it was the other way around.
  • by 99BottlesOfBeerInMyF ( 813746 ) on Tuesday December 18, 2007 @04:30PM (#21743390)

    The bigger question is how those vulnerabilities were handled, from point of discovery to solution, and that is where MS always breaks down.

    I'd argue what really matters is how these vulnerabilities were discovered and what vulnerabilities have not been discovered, how these vulnerabilities have been reported and what vulnerabilities have not been reported, what the risk to normal users from vulnerabilities is, and (in the case of this article) which of these "vulnerabilities" are real and which are reserved numbers, only potential vulnerabilities, duplicates, and vulnerabilities that realistically cannot or will not ever be exploited.

    In my opinion MS broke down when they did not perform the same level of code review, did not find as many potentially security related bugs, did not fix half the bugs they did find, and did not report either the bugs they found or even all the bugs they fixed. And then, or course, the speed with which those bugs they found, fixed, and announced were actually patched.

  • Re:What a joke! (Score:2, Insightful)

    by moshennik ( 826059 ) on Tuesday December 18, 2007 @04:31PM (#21743408)
    I was actually going to comment about the same.. i do have a few additional comments. - Some of the listed issues don't even apply to MacOS when you look into description.. just start from the top * CVE-2007-1218 * CVE-2007-1661 and at least 10 out of 20 or so that i checked. Others have several references to the same issue. A number is for third party products (openssl, etc). However packaged MSFT products are not included.. as far as i can see there are 123 advisories for IE 6.x http://secunia.com/product/11/?task=statistics_2007 [secunia.com] Lies, damn lies, and statistics..
  • by Ed Avis ( 5917 ) <ed@membled.com> on Tuesday December 18, 2007 @04:46PM (#21743638) Homepage
    It depends what you mean by an 'exposed vulnerability'. There is often a mindset that until a vulnerability is publicly disclosed, it cannot be exploited, and so it is the act of disclosure that creates security risks, rather than the act of writing the buggy code in the first place. If you are counting 'exposed vulnerabilities' you need to count exposure time from the date the vulnerable code was released to the date it was withdrawn or patched - not just counting from some arbitrary public disclosure date. The bug existed long before the program's author found out about it.
  • by Carthag ( 643047 ) on Tuesday December 18, 2007 @04:51PM (#21743728) Homepage
    An improved metric would be the duration between announcement and fix for each vulnerability, totaled in some fashion. It doesn't take into effect severity, though.
  • Re:What a joke! (Score:3, Insightful)

    by pavera ( 320634 ) on Tuesday December 18, 2007 @05:41PM (#21744422) Homepage Journal
    The very first one on the list for Dec is a whole in Adobe Flash Player, and on the page it lists an MS security advisory for the bug which says windows is vulnerable, AND its still not included in the count for MS bugs... Joke indeed
  • by mhall119 ( 1035984 ) on Tuesday December 18, 2007 @05:59PM (#21744676) Homepage Journal
    Well technically Apollo 11 [wikipedia.org] had more things go wrong than did Apollo 1 [wikipedia.org], but guess which one I would have rather been on?
  • faith in humanity (Score:2, Insightful)

    by logicassasin ( 318009 ) on Tuesday December 18, 2007 @06:18PM (#21744988)
    "Assuming the user has at least a bit of a common sense and logical thinking"

    You assume entirely too much.
  • by init100 ( 915886 ) on Tuesday December 18, 2007 @07:36PM (#21746012)

    Once you toss PHP into the mix, Linux is a very insecure operating system. I'll take FreeBSD any day.

    Can you explain why Linux becomes a very insecure operating system with the addition of PHP, while FreeBSD with PHP is still a secure operating system (which is implied in your post)?

  • by init100 ( 915886 ) on Tuesday December 18, 2007 @07:38PM (#21746042)

    You must be new here. :)

    This is a very old tactic by Microsoft supporters to make Windows look much more secure than Linux.

  • by Anonymous Coward on Tuesday December 18, 2007 @08:11PM (#21746374)
    Wait a minute, slammer was an MS SQL worm! MS as in Microsoft, it doesn't run on any other O/S so that hurts your argument.

    BC
  • by sentientbrendan ( 316150 ) on Tuesday December 18, 2007 @08:34PM (#21746568)
    >I'm going to post this here because Slashdot's been full of MS shills for the past
    >couple of weeks
    What do you mean by "MS shill"? Do you actually mean you believe that Microsoft actually pays people to post on Slashdot, or is that just an all purpose term for people that disagree with you? If I vote for someone other than you will you also call me an "MS shill"?

    Maybe MS shills are a secret conspiracy set up by "the man" to "keep you down". That sounds like the best bet to me.

    >On the other hand show me a significant linux virus or OS X exploit being used in the wild.
    >Well? Where are they? Waiting.....

    Please do not spread misinformation. It may be legitimate to choose linux over windows on a security basis, depending on what security concerns you have specifically, but it is simply untrue that linux is somehow magically immune to security threats. Both linux and osx have viruses and exploits which have been used "in the wild".

    Just a little above this article is a slashdot article about a squirellmail exploit...

    As for viruses for linux and osx, there are some out there. However, the reason they aren't as widespread as windows viruses is widely known... the amount of linux and osx machines on the network isn't dense enough. You can't spread a virus effectively if the affected species is really small and spread out. If you email 100 people at random with an email with a linux virus attached, it may not be received by a single linux user, thus that propagation mechanism just doesn't work. This is impossible with a windows virus.
  • by Crayon Kid ( 700279 ) on Tuesday December 18, 2007 @08:51PM (#21746706)

    Both linux and osx have viruses and exploits which have been used "in the wild".

    Could that have something to do with the fact that "Linux" means tens of thousands of different applications? In fact, how exactly is a SquirrelMail a Linux security threat? Why not a Windows security threat? Doesn't it run on Windows too? It's a web app.

    Please make a difference between security threats targeted at GNU/Linux itself (the kernel and GNU tools) and something targeted at a 3rd-party app which may very well run on other OS as well.

    As for viruses for linux and osx, there are some out there. However, the reason they aren't as widespread as windows viruses is widely known... the amount of linux and osx machines on the network isn't dense enough.

    Are you actually dumb as a rock or just trolling? How can you say there aren't enough Linux machines out there? What do you think most of servers of all kinds run on? Don't you think that a virus or worm would have a lot more to gain by breaking into servers than personal desktop computers?

    If you email 100 people at random with an email with a linux virus attached, it may not be received by a single linux user, thus that propagation mechanism just doesn't work. This is impossible with a windows virus.

    That settles it, you ARE as dumb as a rock. You seem to really believe that somehow Linux apps are staying out of harm's way by sheer luck and hiding behind the poor Windows computers. Has it ever crossed your brain that perhaps Linux apps are designed with security first in mind? Such as, I dunno, NOT ALLOWING BLOODY EMAIL ATTACHMENTS TO BE EXECUTED?
  • by Anonymous Coward on Wednesday December 19, 2007 @03:49AM (#21749232)

    What do you mean by "MS shill"? Do you actually mean you believe that Microsoft actually pays people to post on Slashdot [...]?

    Wow. I didn't realise there were still people hiding under rocks who'd never heard of guerilla marketing [wikipedia.org].

  • by gordo3000 ( 785698 ) on Wednesday December 19, 2007 @04:44AM (#21749454)
    how many viruses do you know of that have brought down windows servers? I've worked with windows and linux servers and they are both rock solid and basically impenetrable. Servers may be the nicer target, but windows or linux, they are incredibly hard to attack. you seem to mistake the point that the points he raises are perfectly applicable to the DESKTOP market. and he is right. I've watched mac users try and run executables... they just happen to be built for windows so they are safe(that's called obscurity, not superior engineering).

    I've never had my windows machine try to magically execute an attachment. I've never had my mac or linux boxes try to either. But ALL THREE will try to execute an attachment that I double click on and tell it to. It just happens that I have to watch carefully for windows because it's the only system with the install base to actually allow a virus to propagate.

    Just so you know, I do not do any type of OS programming so for me, it's how the system performs, not some obscure knowledge of OS design that makes me choose which is more reliable. Linux and Macs may be engineered better, but I doubt it. They seem to just come with more options turned off that I have to go turn on rather than the other way around. This may mean better security for a newb, but there isn't much of a reason for me to care one way or the other.
  • by LKM ( 227954 ) on Wednesday December 19, 2007 @09:40AM (#21750628)

    As for viruses for [...] osx

    Link please.

  • by Anonymous Coward on Wednesday December 19, 2007 @09:41AM (#21750648)

    One thousand exploits that allow someone to wipe a users home directory is nothing compared to single exploit that allows an unauthorized person to gain root access to the machine remotely.

    I wouldn't want to be the one to tell this to the thousand people who just lost all their documents...

    We hear this idea on Slashdot all the time, but it ignores the fact that what's in my home directory is my work product. If I have to restore from backup, or recreate work I've already done, it doesn't matter at all to me if my home dir's been wiped or my machine has been rooted -- the resulting loss of productivity is the same.
  • by Crayon Kid ( 700279 ) on Wednesday December 19, 2007 @11:38AM (#21751786)

    But ALL THREE will try to execute an attachment that I double click on and tell it to.
    You're probably confused by what it means to "execute" an attachment. There's one thing to treat it as executable code and launch it as a program (which many Windows programs will do, sometimes automatically). And it's quite another to launch the associated application and pass the file to it.

    I have yet to see a Linux email program that will actually allow an attachment to be treated as executable code and run. Therefore I call bullshit (or ignorance) on your claim.

BLISS is ignorance.

Working...