[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y ] [Search | Free Show | Home]

Linux ABSOLUTELY BTFO!!!!

This is a blue board which means that it's for everybody (Safe For Work content only). If you see any adult content, please report it.

Thread replies: 174
Thread images: 37

File: 1478252226251.jpg (56KB, 453x294px) Image search: [Google]
1478252226251.jpg
56KB, 453x294px
Linux desktop security is at least a DECADE (10 fucking years!!) behind Windows 10 desktop security! If you use Linux as your main desktop OS, you're MUCH LESS secure than if you use Windows 10!

>This was too easy. It should not be possible to find a serious memory corruption vulnerability in the default Linux desktop attack surface with just a few minutes of looking. Although it's hard to say it, this is not the kind of situation that occurs with a latest Windows 10 default install. Is it possible that Linux desktop security has rotted?

>few minutes
>serious security hole
>few minutes
>serious security hole
>few minutes
>serious security hole
>few minutes
>serious security hole
>few minutes
>serious security hole


AHAHAHAH... Linux shills on a suicide watch!

https://lwn.net/Articles/708196/
>>
There is only one solution. OpenBSD. Or better yet, delete your computers.
>>
>>58840059
OpenBSD doesn't solve anything. Problem is desktop environments not the kernel or the OS itself.
>>
>>58840085
If DEs are the problem why does OP say Linux?
>>
>>58840085
Time to delete our monitors then. Interconnected telecommunication via brain waves.
>>
>>58840113
u can't read bro? or are you just too butthurt over Lincucks being full of security holes?
>>
>>58840113
He doesn't mean any harm, he just doesn't know any better.
>>
File: wincuck.gif (2MB, 400x222px) Image search: [Google]
wincuck.gif
2MB, 400x222px
>>
>>58840019
>requires chrome and a GNOME botnet service to work
Nice try OP.
>>
>>58840019
>https://lwn.net/Articles/708196/
TLDR
If you use chrome or chromium on linux, and you have KDE, GNOME, or a desktop environment / window manager that uses "tracker", chrome can automatically download malicious code, that tracker can cause to run using Gstreamer.

If you don't use chrome(ium), Gstreamer, and tracker, you are unaffected by this particular potential exploit.

this is a shit thread. sage and ignore everyone. If you want to talk about the article, maybe start a new thread that isn't so baity, or discuss it on the linux general
>>
>>58840019
fuck off
>>
File: 1484499662803.png (99KB, 400x286px) Image search: [Google]
1484499662803.png
99KB, 400x286px
>>58840240
Problem is GStreamer (and hundreds of other Linux packages) that are not tested for security holes.

And none of the Linux userland is sandboxed. NONE OF IT!

So fucking sad.

Holes of this type were fixed in Windows 98.
>>
File: meth.png (373KB, 1175x722px) Image search: [Google]
meth.png
373KB, 1175x722px
>>58840243
>discuss it on the linux general
>discussion on /fglt/

It's an old issue and gstreamer was always more or less shit.

saged
>>
File: 1481023464887.jpg (173KB, 794x840px) Image search: [Google]
1481023464887.jpg
173KB, 794x840px
>>58840243
>this is a shit thread. sage and ignore everyone. If you want to talk about the article, maybe start a new thread that isn't so baity, or discuss it on the linux general
>>58840281
>fuck off
DAMAGE CONTROL & IMMENSE BUTTHURT
>>
>>58840019
If these bums spent less time ricing their shitty desktops and more time on fixing broken things Linux might actually be usable for the average person.
>>
>>58840361
fuck off
>>
>>58840382
But it is usable anon
>>
>>58840019
So in other words. Linux is safe but all the half assed DEs and desktop utilities are basically complete shit and full of holes.
>>
>>58840243
I'm using gstreamer gnome and firefox, am I ok?
>>
>>58840382
>If these bums spent less time ricing their shitty desktops and more time on fixing broken things Linux might actually be usable for the average person.
They're dumb NEETs. If they could actually code and find & fix bugs, do you think thye'd have to resort to using a Hobo OS?

Problem is that these people have zero skills and all they can do is fuck around with conf files and rice their CP desktops.

Linux on desktop has been dead for a decade and it will remain dead.
>>
Jesus Christ, how much is microsoft paying pajeets for FUD?
>>
File: 1470226872466.png (114KB, 623x515px) Image search: [Google]
1470226872466.png
114KB, 623x515px
>>58840243
>If you don't use chrome(ium), Gstreamer, and tracker, you are unaffected by this particular potential exploit.
That's like saying: if you don't use desktop at all, you're not affected, you fucking c-u-c-k.

ISSUE IS THAT THIS SHIT SHOULD NOT BE POSSIBLE. PERIOD.

>Thus the decision of GNOME's Tracker software to use these parsers is a questionable design choice. GStreamer is not the only problematic software used by Tracker. ImageMagick has a purpose similar to that of GStreamer. It supports reading 177 different image formats and it has seen a constant flow of vulnerability reports over the years. Many other libraries that Tracker uses to identify ISO images, extract MP3 tags, or parse playlists look at least potentially problematic. Again, from a usability perspective, the choices made by Tracker make sense. For a desktop search, being able to parse the metadata of a wide variety of different file types is a desirable feature. But security-wise it looks like a recipe for disaster.

Read that again, you fucking dumbfuck.

Linux on desktop is RIDDLED with security holes!
>>
>>58840334
The main problem is the stupid GNOME tracker service and chrome
>>
File: 1460023189498.jpg (94KB, 900x886px) Image search: [Google]
1460023189498.jpg
94KB, 900x886px
>>58840243
>sage and ignore everyone
IF YOU IGNORE THE THREAD, THE PROBLEM WILL GO AWAY!

Lincuck logic, everyone!
>>
>>58840445
Don't use GNOME.
>>
File: 1485361387484.png (333KB, 931x554px) Image search: [Google]
1485361387484.png
333KB, 931x554px
>>58840334
Seccomp is used by a bunch of projects, thanks to google. Sadly coreutils won't implement it, but if you really that sandbox fan, you can have a workaround with firejail.
Linux is tested, but automated testing isn't enough and peer review aside the devs lacks manpower. You can be safe on linux but you can't goof around with random files and unprotected ports. That's all.

>>58840445
>Linux on desktop is RIDDLED with security holes!

I give you the opportunity to break my system with a random site. I will click on it. You have 5 minutes.
>>
>>58840019
so basically a file format windows can't even handle anyhow--without gstreamer or equivalent library, is somehow problem with linux when in reality it's a gstreamer bug.

ok
>>
>>58840243
Not only that, but there are Chromium forks that include patch sets which remove malicious features. Inox browser, Iridium browser, Ungoogled-chromium.
>>
>>58840445
>This could be a default behavior to re-align with other browsers, to avoid known security headaches, and probably some as-yet-undiscovered ones too.
>Absent action from the Chrome developers, there is fortunately a setting that can be used in environments where security is a concern: chrome://settings -> Show advanced settings -> Downloads -> Ask where to save each file before downloading.
>However, the default download behavior is one where you can point to e.g. Firefox’s solution as demonstrably superior: the user has to accept any random attacker supplied bytes before they are dumped to disk in a well known and indexable location, with an attacker supplied filename and extension.

>0-day disclosure
>was fixed in upstream within 2 days

wow it's nothing

microshill FUD, carry on with your life
>>
File: 1472142808381.jpg (22KB, 420x420px) Image search: [Google]
1472142808381.jpg
22KB, 420x420px
>>58840243
>WHAHHHHH
>Mommy, why did this bad man make this thread and took a giant shit on a piece of software that I use? Why did he expose it to be what it truly is: a bug-ridden POS? I'm gonna go play in a different sandbox from now on where no one can tell me the truth!
>>
File: file.png (528KB, 600x449px) Image search: [Google]
file.png
528KB, 600x449px
a lot of butthurt from this building
>>
>>58840445
I didn't say you shouldn't use a DE, i said if you don't have all 3 particular pieces of software on your machine you are unaffected by this PARTICULAR exploit. I agree that it's serious, but OP is shit.

Learn to fucking read anon. don't get your knickers in a twist over someone that actually agrees with you.

>>58840461
The OP is clickbait garbage. I'd be happy to have a real discussion on a real thread.

>>58840410
More like, linux has a lot of poorly written software, not enough sandboxing, and inconsistent security practices.
>>
>>58840600
too bad sandboxing is a meme

next you're going to say Non executable memory works too.
>>
>>58840019

You're saying I'm less secure than on an OS (win 10) that send all of my keystrokes directly to the feds?
>>
>>58840600
>The OP is clickbait garbage. I'd be happy to have a real discussion on a real thread.
it's not written by some MICROSHILLNEWS.COM website but by LWN.net. Do you even know what LWN is, you fucking butthurt retard?
>>
>>58840538
>Hur dur I can barely understand written English so I have to resort to ad hominem attacks beacuse someone might disagree with me
this is you. I acknowledged the validity of the article, summarized it, and told everyone to fuck off to a better thread. Shitposting shouldn't be tolerated.
90% of linux users are on chrome and use GNOME. This is a big deal. the OP, however, is the kind of cancer that we shouln't tolerate. The article isn't shit at all.
>>
>>58840670
The OP is trash, not the article. OP stands for Original Post, or sometimes Original Poster, and is used to refer to the top post or its author on online discussion boards. faggot
>>
>>58840699
>butthurt
>i-i-i'm gonna attack the tone of voice! yes, that will work. that will lessen the article's brutal truth.
stay mad anon!

ps: or maybe you could spend some time security testing that bug-ridden OS of yours instead of shitposting on here?
>>
>>58840671
>fixed months ago
>big deal
>>
File: 670x420_raadte.jpg (32KB, 605x420px) Image search: [Google]
670x420_raadte.jpg
32KB, 605x420px
>>58840019

laughing now linus?
>>
File: Systemd.jpg (53KB, 770x510px) Image search: [Google]
Systemd.jpg
53KB, 770x510px
>>58840868
Why so salty?
>>
File: Theo.png (1007KB, 1280x720px) Image search: [Google]
Theo.png
1007KB, 1280x720px
He warned us, /g/.
>>
File: 1456295091025.png (186KB, 1600x2162px) Image search: [Google]
1456295091025.png
186KB, 1600x2162px
>>58840909
>spam
>>
>linux
>>
File: 1459849657963.png (221KB, 397x374px) Image search: [Google]
1459849657963.png
221KB, 397x374px
How many backdoors does NSA have inside of Linux? Dozens? Hundreds???
>>
>>58841241
Less than those of Windows seeing that they actively were part of the NSA's PRISM program
>>
ubutnut is fine like a car that only drives in reverse is fine
>>
>>58840976
https://www.openbsd.org/errata59.html
>>
>>58841331
Ever heard of SELinux? It's literally NSA inside of Linux.
>>
I fell for my girlfriends bleeting to try linux.

I expeceted it to at least support my hardware. What I found was that almost nothing (as in, single digit number of my important hardware). I couldn't even use openGL. My sound drivers were gone, and I had a bitch of a time figuring out what was wrong with it, but try as I might, no sound ever came from those speakers.

I hooked up a second monitor to my laptop. The second monitor didn't get recognized.

My girlfriend and I broke up promptly afterwards. People who think linux has even a minute chance of winning over Windows are probably the same people who believe a rib woman was convinced by a talking snake to eat from a magic tree.
>>
>>58841385
Sure
>>
Why hasn't Linux ever been audited?
>>
>>58841385
install gentoo
>>
If I made a .iso of a pre-skinned, tweaked install of WinXP, called it Doofo Linux and claimed that it was a distro that promised 100% compatibility with Windows only you had to use command line instead of terminal I bet it would become the most popular "Linux" distro there was.

Linux only has popularity because people think they are 1337 hackers for using it.
>>
File: 1461255899352.png (52KB, 929x621px) Image search: [Google]
1461255899352.png
52KB, 929x621px
GET IN HERE /g/!

https://fosdem.org/2017/schedule/event/linux_desktop_versus_windows10/attachments/slides/1730/export/events/attachments/linux_desktop_versus_windows10/slides/1730/fosdem_linux_desktop_security.pdf

Fascinating overview! Go scroll through this presentation and let's have a honest discussion about Linux on Desktop.
>>
>>58841440
and the leet haxorz try to fire up bash...
>>
>>58840334

>And none of the Linux userland is sandboxed. NONE OF IT!

Ubuntu has Apparmor with a bunch of profiles, Gentoo hardened has SELinux policies etc.

So yeah, some of Linux userland in certain distributions does come with some sandboxing.
>>
>>58841426
>Why hasn't Linux ever been audited?
No one wants to do it because the truth would sink 100s of companies that depend on Linux. NSA also doesn't allow it.

PS: DoD and NSA are RedHat's biggest customer, btw. NSA is literally paying for most of Linux development. That's why RedHat is creating all those security-deficient pieces of software like SystemD.
>>
File: 1485296253103.png (81KB, 985x1308px) Image search: [Google]
1485296253103.png
81KB, 985x1308px
>>58841482
>Ubuntu has Apparmor with a bunch of profiles, Gentoo hardened has SELinux policies etc.
ALL BYPASSED
>>
>>58841503

Tracker doesn't even have a profile (Ubuntu's own mediascanner does though). How exactly do you bypass something which isn't even active?

I was merely correcting the NONE assertion.
>>
>This was too easy. It should not be possible to find a serious memory corruption vulnerability in the default Linux desktop attack surface with just a few minutes of looking. Although it's hard to say it, this is not the kind of situation that occurs with a latest Windows 10 default install. Is it possible that Linux desktop security has rotted?

LMAOOOO
WHAT HAPPENED TO ALL THESE "AUDITORS"
LMAOOOOOOOOOOOOO
>>
>>58841606
>WHAT HAPPENED TO ALL THESE "AUDITORS"
they're too busy ricing their anime desktops, of course.
>>
File: 1445741346420.png (481KB, 683x797px) Image search: [Google]
1445741346420.png
481KB, 683x797px
>>58840019
wtf i hate linux now
>>
>>58841606
This exploit was dicovered in November and fixed in late december. The patch has been implemented in all of the major distros.
The bigger problem with linux security is that it's reactive, rather than proactive. Honestly it isn't much better or worse than the shit Apple and Microsoft do, but it's delusional to think that by using linux you are somehow much safer.
>>
wtf I love getting fucked in the ass by win10 now
>>
>>58841721
>The bigger problem with linux security is that it's reactive, rather than proactive.
Well said. While Linux community fixes bugs fast, problem is that there's so many of them lurking around because no one's looking for them.

Big companies like MS/Apple/Google have hundreds of people who do nothing but hunt for bugs in their products. Linux doesn't have that. Linux community just has NSA which finds bugs but doesn't report them.
>>
BSD shills are worse than windows fanbois now.
>>
>>58841803
Now that's just not fair, other people do audit Linux. Raytheon SI, BAH, Lockheed, they all have VR departments selling Linux 0days to the NSA
>>
>>58840019
>If you use Linux as your main desktop OS, you're MUCH LESS secure than if you use Windows 10!
If you use Windows 10 your data is secure in Microsoft's servers.

Enjoy your unpatched security flaw, cucko:
https://github.com/lgandx/PoC/blob/master/SMBv3%20Tree%20Connect/Win10.py
>>
>>58841803
>Linux doesn't have that.
Shellshock found by google. Their interest in the system makes this argument odd. They also found exploits in windows that ms won't/can't fix despite their crappy 3 month rule. Chet Ramey may not into code reviews, but at least know how to fix his shit.
>>
File: 1465014600683.jpg (25KB, 400x400px) Image search: [Google]
1465014600683.jpg
25KB, 400x400px
>>58841833
>Now that's just not fair, other people do audit Linux. Raytheon SI, BAH, Lockheed, they all have VR departments selling Linux 0days to the NSA
SAVAGE
>>
Fun facts;

1. The leading cause for insecurity in Linux is Xorg/Xserver. This literally renders a system completely vulnerable to literally anyone with an Internet connection.

2. Wayland fixes this, unfortunately this means you have to chose between KDE/GNOME and it isn't ready for use.

3. MAC like SELinux/Apparmor can help with this, though SELinux is overly complicated.

4. OpenBSD uses Xenocara which is a very secure version of Xorg/Xserver meaning you can use a DE/WM of choice whilst also having a very secure OS.

Take away messages;

1. If you want to use Linux, Fedora 25 comes with Wayland by default and SELinux preconfigured out of the box.

2. If you don't want to use GNOME/KDE/Wayland then use OpenBSD.
>>
>>58841721
amen to this
unfortunately there are a lot of people who believe you are inherently more secure for using macos/linux. As if the smaller marketshare somehow is protecting you (same stupid theory that pro-closed source proponents claim that the less eyes are on it = naturally the safer it is).
>>
>>58841971
Why hasn't Linux adopted Xenocara then?
>>
>>58841971
So the actual takeaway here is that Fedora and OpenBSD are literally the only options for those who can't afford Mac/Windows.
>>
>>58841971

>1. The leading cause for insecurity in Linux is Xorg/Xserver. This literally renders a system completely vulnerable to literally anyone with an Internet connection.

The xserver hasn't been remotely accessible except through a SSH tunnel on pretty much every distribution for how long?
>>
>>58841971
t. fedora shill
>>
>>58842072
Laziness, it would mean having to re-write a lot of code for DE's and WM's. Most that use Linux don't actually care about privacy/security. They just take comfort in the feeling that they are more secure because the magazines say so, ignorance is bliss.>>58842089
>>
>>58842072
Wayland
>>
>>58842114
>>58842121
Read Joanna's blog;

The Invisible Things Lab's Blog: The Linux Securirty Circus

Written by the creator of QubesOS
>>
>>58840059
>opencuck
no thanks
>>
>>58842241
hmmm... she has a conflict of interest tho.
>>
>>58842241

Does it suddenly make the xserver remotely exploitable?

If you want to appeal to authority for bashing Linux security just do it, don't try to parrot their arguments poorly and make a fool of yourself.
>>
>>58842176

Xenocara is older than Wayland.

The real reason is: Wayland came from Red Hat. Xenocara didn't.
>>
>>58841870
>Null ptr deref that requires the target to connect to a smb share
Lmao absolutely useless fuck off
>>
>>58840671
>Shitposting shouldn't be tolerated

Is this your first time visiting this website?
>>
File: 1465901163881.jpg (107KB, 572x772px) Image search: [Google]
1465901163881.jpg
107KB, 572x772px
This thread scares me because I use Linux on desktop right now.

How do we fix Linux, /g/?
>>
>>58843131
Switch to an operating system that uses a better kernel

You should have listened to Dave Cutler
>>
>>58843131
*GNU/Linux
>>
File: 1470876046198.png (28KB, 647x263px) Image search: [Google]
1470876046198.png
28KB, 647x263px
>>58843161
sorry, not possible.

>>58843162
sorry, I'm using Linux. even the name of my distro has Linux in the name. go to bed Richard.
>>
>>58843131
Use Fedora 25 w/GNOME or KDE on Wayland. Or OpenBSD/QubesOS.
>>
>>58840019
>I don't run Chromium
>I don't run Tracker
>Exploit was patched two months ago

Really makes me think, meanwhile...

http://www.theinquirer.net/inquirer/news/3004026/windows-smb-zero-day-exploit-goes-live-on-github-after-microsoft-fails-to-fix
>>
File: 1468385097494.gif (2MB, 640x480px) Image search: [Google]
1468385097494.gif
2MB, 640x480px
>>58840019
>Linux Desktop security
>gstreamer

If you go around downloading random audio files with reckless abandon, you sort of deserve what you get no matter what OS you use.

Still can't wait for someone to throw this shit into a torrent of a hollywood film. My my my....
>>
>>58843405
>>58843471
Imagine ACTUALLY posting these things unironically to rationalize spending so much time on an abysmal platform. Really activates your almonds!!
>>
>>58843405
That is a null pointer dereference, which isn't exploitable for anything other than denial of service, and requires the user connect to an external samba share. It's a worthless exploit.
>>
>>58840019
Had linux on laptop for 6 yrs in total, no virus ever.
DOwnloaded the most downloaded piratebay win10 keygen, got fucking chink virus with bilion chinese shitty apps in task manager.
:D
>>
>>58843520
Wow you mean downloading shady software led to you getting pwned? Surprising!
>>
File: 102 - eSBZNSz.jpg (405KB, 2000x1087px) Image search: [Google]
102 - eSBZNSz.jpg
405KB, 2000x1087px
>>58843501
Imagine being a pajeet and unironically shilling broken, exploitable, anti-privacy poo in loo software.

>>58843513
>Denial of service exploit
>Worthless
Tech-illiteracy detected.
>>
>>58843520
>Had linux on laptop for 6 yrs in total, no virus ever.

why would anyone bother hacking a GNU/linux poorfag? Once you installed win10 you announced to the world you might have some value, hence the hack
:D
>>
>>58843578
A DoS that requires the user to manually connect is completely useless
Keep it up though, maybe your OS will be relevant in the next decade lmao
>>
File: 1485572530826.png (91KB, 480x375px) Image search: [Google]
1485572530826.png
91KB, 480x375px
>>58840909
>>
>>58843595
>t. /v manchildren
>>
File: Obama's Legacy.png (416KB, 844x499px) Image search: [Google]
Obama's Legacy.png
416KB, 844x499px
If you hate Linux, you hate AMERICA.

It's true.
>>
File: 609d.jpg (65KB, 480x640px) Image search: [Google]
609d.jpg
65KB, 480x640px
>>58843615
>A DoS that requires the user to manually connect is completely useless
>automation of software doesn't exist
Tech-illiteracy, hello Rèddit.

I don't understand why the relevancy of an operating system would matter in this case.
>>
>>58840019
Sweet bait.

>Linux desktop security is at least a DECADE (10 fucking years!!) behind Windows 10 desktop security!

https://www.cvedetails.com/vulnerability-list.php?vendor_id=26&product_id=32238&version_id=&page=1&hasexp=0&opdos=0&opec=0&opov=0&opcsrf=0&opgpriv=0&opsqli=0&opxss=0&opdirt=0&opmemc=0&ophttprs=0&opbyp=0&opfileinc=0&opginf=0&cvssscoremin=0&cvssscoremax=0&year=0&month=0&cweid=0&order=3&trc=225&sha=41e451b72c2e412c0a1cb8cb1dcfee3d16d51c44

You also do not need the vulnerability in the OS to infect the OS, a user mode vulnerability in any popular browser is fine too.

Nonetheless, I am liking this one:
>The Graphics component in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; Office 2007 SP3; Office 2010 SP2; Word Viewer; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Lync 2010 Attendee; and Live Meeting 2007 Console allows attackers to execute arbitrary code via a crafted True Type font, aka "True Type Font Parsing Elevation of Privilege Vulnerability."
>>
>>58843744
>automation of software doesn't exist
Are you actually retarded? Like legitimately? If you can already execute enough code on their client to connect to a SMB share, you could reverse shell out and actually compromise their box. You're a fucking idiot.
How do you see this automation happening? Do you know anything about exploitation at all?
>>
>>58843809
DAMAGE CONTROL
Pajeet pls...
>>
File: 1479056672127.png (331KB, 501x870px) Image search: [Google]
1479056672127.png
331KB, 501x870px
>>58843816
>Maybe if I type a long paragraph obvious shit I'll look smart!!
If you can't realize cases of automation in networking, you need to go back to Rèddit and shill your pooloo OS there, Pajeet.
>>
File: Screenshot_20170208_011919.png (4KB, 315x29px) Image search: [Google]
Screenshot_20170208_011919.png
4KB, 315x29px
>>58843131
>>
>>58840019
This is a problem with desktop software, not Linux.

Not that I'm defending all the shit wrong with the free software development community in general, but the blame for this lies squarely on a few shitty software developers that somehow shilled their garbage into big distro default installations, it's not Linux as a whole at fault at all.
>>
>>58843916
Lmao you literally don't understand how this exploit works, how are you going to force someone to connect to a malicious samba share without running code on their computer?
the only thing you can do with this vuln is if you managed to compromise the server with a share is already located on it, and replaced the share with a malicious one.
You should go take a few more sans courses or whatever you cissp skids think is good nowadays.
>>
>>58843961
No, it's a problem with Linux because other OSes have fixed those issues ages ago.

Linux also has Xorg issue and it's the most insecure windowing system on planet.
>>
/g/ IS FINISHED

THINKPAD STOCKS IN FREEFALL
>>
>>58843989
Linux is a kernel, Xorg has nothing to do with the security of the Linux kernel. You can use Linux without Xorg.
>>
>>58843915

Try harder, I am running W7.
>>
File: Screenshot_201609160548091.png (1MB, 1080x1160px) Image search: [Google]
Screenshot_201609160548091.png
1MB, 1080x1160px
>>58843979
>he still doesn't understand the meaning of automation or how servers are designed to work

This tier of tech-illiteracy sounds like it came fresh off the boat from >>>/Rèddit/!
>>
File: 1472823040073.png (47KB, 961x836px) Image search: [Google]
1472823040073.png
47KB, 961x836px
>>58844103
kys. preferably in the most painful way you can think of.
>>
>>58844148
>Typical /g/ "programmer" doesn't understand basic computer usage
Classic
Since you're such a big Linux supporter and obviously very well versed in security, can you tell me how you'd break out of a docker image with a copy on write 0day?
>>
>>58844193
You can use the Linux kernel without Xorg, therefore Xorg is not Linux, sorry. I agree that most Linux-based distros use Xorg, this is obvious, but the kernel itself is not responsible for the shit Xorg does wrong, sorry.

Everyone knows GUIs greatly broaden a software environment's attack surface anyway, this is common knowledge, the important thing to note here here is that you do not need to use Xorg at all, it is your choice, compared to Windows which forces you to use the Windows display server.
>>
File: 1436533244162.jpg (161KB, 1446x1462px) Image search: [Google]
1436533244162.jpg
161KB, 1446x1462px
>requires chrome, gstreamer and gnome tracker
patrician taste in assembling my linux computing environment saves me once again from shitty pajeetware exploits.
>>
>>58844235
10 minutes later and still no reply, cuck confirmed trying to google the answer
Here's a tip, patch the vdso and your code executes on all processes
Don't even try to reply to me now
>>
>>58844444
>10 minutes later and still no reply
Congratulations anon, you can tick another notch on your "internet arguments I've won" board.
>>
>>58844464
Thank u, it means a lot, especially with those quints
>>
>>58840421
>He thinks smart people use windows

How is that excel spreadsheet going?
>>
File: HappyTrump.jpg (258KB, 1699x1080px) Image search: [Google]
HappyTrump.jpg
258KB, 1699x1080px
>>58844235
>>58844464
I was in the shower, sorry. You sound really upset, to the point of naming random things to make yourself not look so tech-illiterate. I'm gonna go now so... Thanks for the fun I guess lol.
>>
>>58844464
>>58844444
Oops, wrong reply. I like yours, though lol.
>>
>>58841357
Like your wife?
>>
>>58844530
>Random
Lmao keep it up
The vDSO is a shared library that every process on your system maps into its memory, it facilitates syscalls like clock_gettime so you don't have to switch contexts for something that should be relatively inexpensive
>>
>>58840129

Waveforms, buddy.
>>
>gstreamer == linux kernel

Just because some functionally retarded GNOME devs made a shitty library and shoved it down everybody's throat as a dependency doesn't mean the kernel is compromised. It means you're stupid enough to install it.
>>
>>58840019
>Linux desktop security is at least a DECADE (10 fucking years!!) behind Windows 10 desktop security!
that means Windows will get a virus 10 years faster
>>
>>58844696
windows is hard to exploit. linux is easy to exploit (takes minutes). stay mad pajeet.
>>
> windows 10
> not a spyware microsoft machine
choose wisely
>>
>>58844831
at least it werks.
>>
>>58844801
>provides no exploit
>no money from pwn2own
>>
$ find /var/db/pkg -name '*gst*'
$
>>
>spending your days attacking an OS over a patched vulnerability
How sad
>>
>>58840019
Oh, is that all these win-cucks complain about viruses all the time?
>>
>>58846974
are you saying linux viruses don't exist?
>>
>>58840019
>GNOME
found the problem

enjoy your >no thumbnails AND your remote code execution
>>
>>58843809
>True Type Font Parsing Elevation of Privilege Vulnerability.
That's what you get for rendering text in ring 0.
>>
>>58840019
>gnome
>chrome
they deserve it
>>
>>58847547
as if KDE is any better... kek
>>
File: alexjones.png (1MB, 616x1512px) Image search: [Google]
alexjones.png
1MB, 616x1512px
windows 10 has backdoors directly written into them

if you're using windows, you're already an open book
>>
>>58840019
Wtf I hate Loonix now!
>>
>>58847590
Why
The
Fuck
>>
>>58840019
>micropajeets doing this much damage control
So why is GNU/Linux integrated with Windows 10? Wouldn't that make you insecure? You have explaining to do.

http://www.darkreading.com/attacks-breaches/windows-smb-zero-day-exploit-on-the-loose-/d/d-id/1328056

http://www.pcworld.com/article/3165389/security/zero-day-windows-file-sharing-flaw-can-crash-systems-maybe-worse.html

https://www.scmagazine.com/windows-smb-zero-day-could-allow-remote-attacks-and-possible-more/article/636764/

Your OS also watches you fap, you cuckold.
>>
>>58841385
You don't even know what SELinux is or what it does if you really believe that, fucking retard. Don't believe me? Read the source code.
>>
>>58848418
>Read the source code.
not him but I bet you can't read it either. and I bet you couldn't even find the hole if there is one.

logic is hard.
>>
>>58842268
>t. Stallman semen drinker
>>
>>58842598
>source: me
Nah, it's because no one cares about what shit does the BSD crow does.
>>
>>58843161
>tfw NT is an awesome kernel tainted by the Windows API
>>
>>58844103
>le epic but linux is a kernel
You know what he's talking about.
>>
>>58840019
>a DECADE (10 fucking years!!)
Thanks for clarifying
>>
>>58840413
>I'm using gstreamer gnome tracker and chromium, am I ok?
>>
>>58847211
No. Did I say that?
>>
>>58848562
And it was foolish of them to dismiss OpenBSD
>>
M$ is about to have a bad time soon. I don't know how long until they announce it though.
>>
Install TempleOS
>>
>>58840243
If you want to be picky about it, the same issue applies to any browser as soon as you initiate a download. Only reason Chrome is singled out in this case is due to having a different default behaviour, though many people would probably have set up their own browser to do the exact same thing.

Also, it's important to note that the article describes a security vulnerability in how the software's been designed, but doesn't cite an actual example of this being exploited in the wild (yet).

>>58840413
if you ever decide to set firefox to save files automatically instead of showing a dialog box every time, then no you're not (assuming firefox obeys the javascript code that makes automated downloading possible).
>>
>>58840466
KDE has the same type of software running with the same potential issues.

If you use any kind of thumbnailing software to preview multimedia files inside a GUI file browser, a similar vulnerability exists as well, since then you are at the mercy of whatever underlying software is being used to generate those thumbnails.
>>
>>58840243
> TL;DR

> if you don't have any program installed or running and run only the kernel without any modules, you might be safe
> gg guys
>>
File: 1465061625348.jpg (25KB, 323x454px) Image search: [Google]
1465061625348.jpg
25KB, 323x454px
>>58848966
>Install TempleOS
>>
>>58843501
Yeah, OP really is a buttblasted wincuck. Wonder why he wastes so much time crying on /g/
>>
>>58845840
Yeah, it's great at harvesting your personal data
>>
>>58840976
>>58840868
S-save us, Theo! You're our only hope!
>>
> plug usb drive into windows without running anything off of it

> root it

ya ok OP

wew
>>
>>58840019
Wow, this thread has truly enlightened me.. I'm going to erase all my drives with Arch on it and will go back to Windows 10, because I was BTFO by this thread
>>
>>58850612
>bullshit
the post. stay mad!
>>
I preferred when the MS shills posted about w10 being good instead of talking nonsense about linux. We've had this exact thread literally yesterday.
>>
File: 1464990522632-1.png (147KB, 380x264px) Image search: [Google]
1464990522632-1.png
147KB, 380x264px
>>58850775
Please don't.! I want to hack you!
>>
>>58848510
I could read it. I know C.
>>
>>58848966
No networking stack. Even Terry himself uses Ubuntu as his host OS.
Thread posts: 174
Thread images: 37


[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y] [Search | Top | Home]

I'm aware that Imgur.com will stop allowing adult images since 15th of May. I'm taking actions to backup as much data as possible.
Read more on this topic here - https://archived.moe/talk/thread/1694/


If you need a post removed click on it's [Report] button and follow the instruction.
DMCA Content Takedown via dmca.com
All images are hosted on imgur.com.
If you like this website please support us by donating with Bitcoins at 16mKtbZiwW52BLkibtCr8jUg2KVUMTxVQ5
All trademarks and copyrights on this page are owned by their respective parties.
Images uploaded are the responsibility of the Poster. Comments are owned by the Poster.
This is a 4chan archive - all of the content originated from that site.
This means that RandomArchive shows their content, archived.
If you need information for a Poster - contact them.