Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Microsoft Security Software Linux

Security FUD On Linux 679

bobmatnyc writes "InfoWorld reports that Microsoft is planning an "security assault on Linux" by hyping results of a commissioned study pointing to the number of security holes in Linux vs. Windows, the number of days it takes to fill the patches, and by raising questions as to the reliability of code submitted throught the OS process. I suppose if they focus very narrowly on one measurement of security, completely ignore script-level vulnerabilities, default settings vulnerabilities (such as root access for all users), and the demographics of the user population, as well as a zillion other things I'm not clever enough to think of off the top of my head, they may have a point. "
This discussion has been archived. No new comments can be posted.

Security FUD On Linux

Comments Filter:
  • Finally! (Score:5, Funny)

    by Anonymous Coward on Tuesday November 11, 2003 @03:39PM (#7446894)
    I've been waiting years for Security FUD to run on Linux. I'm glad someone was able to port this over from Windows.
    • Re:Finally! (Score:5, Funny)

      by msh104 ( 620136 ) on Tuesday November 11, 2003 @04:18PM (#7447310)
      if that would just be all, 100 dollar on it that they are going only going to compare limitations of redhat only (perhaps even an old version) with their microsoft product. why don't they just spend that money and time on fixing bugs in windows instead of finding them in linux. perhaps we should create a bugzilla for them so they can post the problems they find there, i am sure someone will fix them.
      • Re:Finally! (Score:3, Insightful)

        by morleron ( 574428 )
        I suspect that you're probably correct to a degree. However, I think that MS will probably dump all security problems, whether they're actually part of the Linux OS or not into the hopper and use that as their basis of comparison. For instance, problems with OpenOffice will be counted, but problems with MS Office won't because "MS Office is a separate product, while OO is distributed as part of the Linux system." This approach of counting Linux app problems against Linux, but not counting similar MS app
    • Re:Finally! (Score:5, Insightful)

      by Blikbok ( 595309 ) on Tuesday November 11, 2003 @04:40PM (#7447578)
      The biggest score Microsoft has had is convincing it's users that all of the rebooting and crashing and poorly-designed security features are to be expected in powerful software, and to expect to not only pay for such software, but buy extra software and pay consultants to work around these misfeatures.

      I don't know if making "Redhat" a synonym of "Linux" is all MS's fault though.
    • by Anonymous Coward
      The Blaster worm defect 5 year+ in age. Now in most cases you have 2 years for a virus writer to find and use bug or 4 months for a data thief. Linux is staying inside the safe space note I would like it better but nothing is perfect. But the blaster flaw was know for sure in 1995. I found it then on a data thiefs howto site(know you enemy). The reason for not patch was user want network conections out the box. Ok why in hell did it allow the port through dial up connections and why in hell could you
  • Reward Program? (Score:5, Interesting)

    by BrynM ( 217883 ) * on Tuesday November 11, 2003 @03:39PM (#7446897) Homepage Journal
    From the article:
    Last week, the company announced a $5 million reward program aimed at bringing virus writers to justice. Although it is unlikely to reap any tangible results, the message was clear: Microsoft is taking security seriously.
    How seriously can they be taking it if all they did was start a $5Mil smoke and mirrors reward program? Tackling security problems with PR is not taking security seriously, it's being flippant with your solution. I wonder how much this program will eventually pay out. They didn't say that the reward was $5Mil, just that they allocated $5Mil to the program for creating rewards. Is that program in the marketing division or is it a real program?
    • Agreed (Score:5, Interesting)

      by ttyp0 ( 33384 ) on Tuesday November 11, 2003 @03:51PM (#7447038) Homepage
      Period ending June '03, Micrsoft spent 1.336 Billion in R&D. Five million isn't even half of one percent of research spending. Serious security? Doubtful.
    • Re:Reward Program? (Score:5, Insightful)

      by John Allsup ( 987 ) <(slashdot) (at) (chalisque.net)> on Tuesday November 11, 2003 @03:57PM (#7447093) Homepage Journal
      They're taking the appearance of security seriously: whether or not the security is real is effectively irrelevant to those who can't tell the difference. (It's a matter of who they listen to, and whether that 'who' is Micro$oft.)
    • Re:Reward Program? (Score:4, Insightful)

      by drooling-dog ( 189103 ) on Tuesday November 11, 2003 @04:07PM (#7447182)
      They'd probably be better off if they just shut up about the issue and hope it goes away. Drawing attention like this could easily backfire.
    • Re:Reward Program? (Score:5, Insightful)

      by PierceLabs ( 549351 ) on Tuesday November 11, 2003 @04:23PM (#7447364)
      Microsoft's apparent idea of security is to sue people who expose vulnerabilities and to put out bounties so that others who might be encouraged to exploit those vulnerabilities would be afraid to do something. This doesn't suggest that Microsoft is taking security seriously, it suggests that they're pissed that people are exposing how Microsoft ISN'T taking security seriously. Microsoft can create as many initiatives as they want, but so long as they continue to live in the world where providing dancing paperclips on the screen in a single click is more important than making sure that users have to actually understand their machines before letting programs change system files - they aren't doing the world or themselves any favors.
    • Microsoft is taking security seriously.

      LOL. The correct quote is, "Microsoft 's Marketing Group is taking security hype seriously."

      I think it was a misprint. Seems Bill doesn't know anything about the security initative that his marketing group spoke of.
    • Re:Reward Program? (Score:3, Interesting)

      by kardar ( 636122 )
      I just hope that they don't create FUD to the point that the situation becomes ripe for an "attack" - that is, insult Linux, stage a DDOS or something.

      This complete and utter nonsense is almost designed to piss people off, so it's only a logical step that it might become an attempt to further discredit Linux and other free / open source software by portraying Linux developers and enthusiasts as untrustworthy, irresponsible, disrespectful, malicious individuals. As long as we make it through this PR thing (
  • by winkydink ( 650484 ) * <sv.dude@gmail.com> on Tuesday November 11, 2003 @03:39PM (#7446898) Homepage Journal
    As somebody pointed out to me not too long ago, as long as MS talks about security holes that are remotely exploitable, I don't think Linux has anything to worry about.
    • by BrynM ( 217883 ) * on Tuesday November 11, 2003 @03:48PM (#7447011) Homepage Journal
      It's their report and their numbers. Do you think that they would highlight the areas in which they are weak? The report will probably focus on printer exploits or something just as inane. I think the original submitter was right in the idea that they will ignore Outlook/Script exploits and focus on the OS itself (I know - not a good track record there either, but it's better). Since they are presenting data on the time to a fix, I know that they are ignoring the time that the public doesn't know about an MS exploit and making it seem like they work coding miracles. They may have hit on a very subtle point with Linux security without addressing it directly: Linux exploits get reported sooner and OSS coders encourage others to report exploits quickly. MS obfuscates their exploit reports and would rather only know about them behind closed doors.
  • by coolmacdude ( 640605 ) on Tuesday November 11, 2003 @03:40PM (#7446905) Homepage Journal
    A good rule of thumb in competition is to only start wars you know you can win. Something is not clicking here...
    • by beacher ( 82033 ) on Tuesday November 11, 2003 @03:47PM (#7446998) Homepage
      There are 5 stages of denial - denial, anger, bargaining, depression, and acceptance. Wonder which stage this PR campaign fits?
    • Comment removed based on user account deletion
    • Easy Answer (Score:4, Informative)

      by missing000 ( 602285 ) on Tuesday November 11, 2003 @03:53PM (#7447050)
      MS can win a PR battle, because they have an endless amount of cash to pursue the cause.

      On the other hand, OS can win the desktop domination war by creating better systems that are less vulnerable in real world situations if we focus on grass roots marketing.
      • Re:Easy Answer (Score:5, Insightful)

        by Vlad_the_Inhaler ( 32958 ) on Tuesday November 11, 2003 @04:25PM (#7447389)
        They also have the cash to pursue security problems, their problem appears to be design flaws that can only be 'corrected around'.

        An obvious example is integrating their Web Browser into their OS to screw Netscape, a political decision taken by his Billship. Bugs in IE lead to the equivalent of root exploits, bugs in Mozilla mean that one user account can be compromised.

        Another political decision has been to install software to offer all kinds of services, basically to keep third party vendors out. This software defaults to being active. What was that database port vulnerability again? Another consequence of this is that a virus/worm writer has reliable idea as to what components will be running/active.

        They have the cash for PR *and* fixes, but political decisions have led to a situation where this does not help. Having said that, if as many computers ran Linux as the various Win versions, we would also be seeing more problems that at present - they just would not be as serious.
        • Re:Easy Answer (Score:4, Insightful)

          by k12linux ( 627320 ) on Tuesday November 11, 2003 @07:52PM (#7449290)
          Having said that, if as many computers ran Linux as the various Win versions, we would also be seeing more problems that at present - they just would not be as serious.

          One very telling fact, IMHO, is that currently Apache holds over 3x the market share for web servers compared to MS's IIS. (Source November Web Server Survey [netcraft.com] - 67% vs 21%.) Yet look at the number and type of security alerts for each over the past year or two.

    • An evil play?? (Score:4, Interesting)

      by markxsd ( 718350 ) on Tuesday November 11, 2003 @04:02PM (#7447150)
      Unless we're missing something... Who's to say that Microsft haven't been doing a little unpublished research, looking for buffer overflows and other vulnerabilities that they're soon going to demonstrate? There are still bright people at Microsft. There are certainly people bright enough to find bugs in software (maybe they won't find much wrong with the Linux kernel, but it's not going to be too difficult to find bugs in myriad GNU and other packages that come with a typical distro). They might view finding and making public security holes in the competition as a more valuable and profitable exercise than securing their own OS and software.

      If they like many of us see Linux as the biggest credible threat out there, they might resort to fighting dirty. Linux does have the potential to shift the paradigm of the whole IT industry in the same way that Microsoft themselves did through the 80s and 90s. Sun et al are already feeling the heat in the server market. I'm certain that Bill and co are getting twitchy about how things are developing.

      We all know Microsoft is pretty cold and calculated when it comes to competitors. If Linux is next in the firing line, the open source community needs to be ready for this battle and the wars that will follow...

      • So can I. But two people can't.

        If you are saying nudge, nudge wink, wink that Microsoft has programmers looking thru FLOSS source for vulnerabilities, well, it wouldn't stay secret for long. They would be overheard bragging to each other, or misdirect a memo or email, or have second thoughts.

        In addition, if these Microsofties are as good and hard working as the propoganda mills claim, then good that someone is finding more bugs for us.

        Plus, these Microsofties won't be doing anything evil for the evil
      • Unless we're missing something... Who's to say that Microsft haven't been doing a little unpublished research, looking for buffer overflows and other vulnerabilities that they're soon going to demonstrate?

        [...]

        If they like many of us see Linux as the biggest credible threat out there, they might resort to fighting dirty.


        The thing is, most OSS developers I know (myself included) welcome public review and full disclosure. If I get advance notice of a security problem, I look at that as a luxury, and have
      • Re:An evil play?? (Score:5, Insightful)

        by Captain Beefheart ( 628365 ) on Tuesday November 11, 2003 @05:15PM (#7447935)
        "If they like many of us see Linux as the biggest credible threat out there, they might resort to fighting dirty."

        This has been a long time coming, from the looks of it--Many of you are probably familiar with the Halloween documents [opensource.org], "an internal strategy memorandum on Microsoft's possible responses to the Linux/Open Source phenomenon." This was back in 1998. MS verified the documents as authentic but claimed it was "a mere engineering study that does not define Microsoft policy."

        They've probably been building up a case for a long time. But as Linux is systematically sound, they've apparently been forced to find specific, technical problems since their Ominously Vague Murmurs don't seem to be taking. The problem for them is whatever they pick is, by definition, fixable and not an element that defines Linux as Linux. Additionally, if you find 50 holes in Linux and 25 in, say, Windows Server 2003, that's not nearly as relevant as the average lifespan of the hole. With all the Linux distros, there may be dozens of holes at any given time, but there is only one Windows Server 2003. I challenge them to focus on one major distro.

        Lastly, MS is has been coming off increasingly hostile and banging the "Linux BAD!" drum so obsessively, that they run the risk of sounding like they're accusing corporate Linux licensees of incompetence, rather than trying to merely educate them.

  • Easy Question to Ask (Score:5, Informative)

    by toupsie ( 88295 ) on Tuesday November 11, 2003 @03:40PM (#7446907) Homepage
    How many Linux Security Threats have made me work over 24 hours straight? 0 in 2003

    How many Windows Security Threats have made me work over 24 hours straight? 1 every 2 two months in 2003

    Guess which OS I like to support?

    • It's called Job Security.
      Hint: You don't have to like it.
  • by Chicane-UK ( 455253 ) <chicane-ukNO@SPAMntlworld.com> on Tuesday November 11, 2003 @03:40PM (#7446909) Homepage
    What frustrates me about these is that people actually BELIEVE them. Though given the recent security blunders by Microsoft (such as that little problem called 'Blaster') people might finally realise that this stuff is a load of BS.. or very very twisted fiction.

    And I just wish that the comments & replies of key figures in the Open Source community made the headlines in the same way as these 'reports' do.
    • by frodo from middle ea ( 602941 ) on Tuesday November 11, 2003 @03:51PM (#7447036) Homepage
      Truth (Marketing definition) :- A blatant lie, told with utmost confidence, and backup up by forged yet sensational statistics and meaningless pie-charts, and bar graphs.
    • Here.. Quote from Ballmer "Why should code submitted randomly by some hacker in China and distributed by some open source project, why is that, by definition, better?"
      Check that Nigerian 419 article [syllabus.com] (this was in last week's /.).. "These folks are some of the same great people who are supposed to be working for you anyway, plus a smattering of teenagers too young to work at Redmond, hackers, virus creators, and a menagerie of others with whom you will feel great pride in entrusting your IT infrastructure.
    • by bs_02_06_02 ( 670476 ) on Tuesday November 11, 2003 @04:41PM (#7447590)
      MS can release "news" as a press release, and the newspapers eat it up. The public believes it. The hardware manufacturers "sell" this crap because they sell MS to consumers for Microsoft at a profit. Wall Street helps the process. Analysts hype the latest "features" for the latest vapor product from MS, due in 2012.
      MS sells themselves to the public by issuing press releases. They can say whatever they want, as long as they make a claim that they're doing something. There is no accountability. No one holds them responsible. Consumers keep throwing money at MS. Occasionally, someone points a finger, but MS then releases more press releases about vaporware due in 200x.

      Politicians do the same thing, "We need to spend more money on _____. We've been spending money on _____ for ___ years, and we've not solved the problem. We are renewing our effort."
      In other words, "We're going to light some money on fire, pose for a few photos with the underprivileged, and then waste a lot of money on cigars, dinner, and entertainment."

      Microsoft has excellent people playing the press release game. Everyone sells Microsoft products for MS.
      How many people have actually met a Microsoft employee? Yet 1/2 of the planet owns or uses something with Microsoft products in it.
  • It's not the amount of holes in your software, is whether or not the typical cracker knows how to exploit them.

    • by Jetson ( 176002 ) on Tuesday November 11, 2003 @03:51PM (#7447040) Homepage
      It's not the amount of holes in your software, is whether or not the typical cracker knows how to exploit them.

      That's why Microsoft is so committed to solving security through obscurity -- they believe that keeping the flaws secret will keep crackers from developing exploits.

      The "study" will also no doubt find that Microsoft fixes their bugs much faster than open source programmers since the Windows bug and downloadable fix are often announced on the same day.

  • by Space cowboy ( 13680 ) on Tuesday November 11, 2003 @03:41PM (#7446914) Journal
    First they ignore you
    Then they laugh at you
    Then they fight you
    Then you win

    Mohandas Gandhi
    • You mean GandhiCon 3...
    • " First they ignore you Then they laugh at you Then they fight you Then you win Mohandas Gandhi"

      This quote is meaningless, except in hindsight. For instance, if Ghandi had used the same tactics in Hussein controlled Iraq, insetad of British controlled India, the quote would go
      First they ignore you Then they laugh at you
      Then they fight you
      Then you die.
      He would have ended up in a mass grave with the other 300k people.
  • You forgot one point...

    If they highlight the supposed flaws against the Open Source model by highlighting any back doors that may have been inadvertantly placed in the Linux kernel. (Conspiracy hats on.)
  • This can ONLY be done correctly by an unbiased third party. Testing security is such a compliated concept with so many variables, it is a piece of cake to do the audit in a way that makes any of the contenders come out on top.
  • by Anonymous Coward
    The number of major-collateral-damage internet worms that have struck becasue of unpatched or unfixed problems in Microsoft OSes in the last two to four years.

    And then I point at the number of similar-scale linux worms that have occured in the same time period.

    And then note that despite the fact nothing but Windows worms so much as *register* on the scale, Windows is not a majority in the server space.
  • uh... wtf? :) (Score:3, Insightful)

    by wo1verin3 ( 473094 ) on Tuesday November 11, 2003 @03:42PM (#7446927) Homepage
    >> InfoWorld reports that Microsoft is planning
    >> an "security assault on Linux"

    Microsoft prefers marketing...
    Linux prefers a solid product...

    Perhaps Microsoft should spend some more money on fixing their own products instead of trying to bring down others, it's turned in to a politcal compaign for them.
  • by Ridgelift ( 228977 ) on Tuesday November 11, 2003 @03:42PM (#7446934)
    It's been said many times before, but it bears repeating:

    First, they ignore you, [cnn.com]

    Then they laugh at you, [guardian.co.uk]

    Then they fight you, [infoworld.com]

    Then you win. [eweek.com]

    - Mahatma Ghandi
    • by Zork the Almighty ( 599344 ) on Tuesday November 11, 2003 @04:29PM (#7447439) Journal
      But what about all the other possibilities ? What else can happen ?

      1) First they ignore you
      2) Then you screw up and fail!

      1) First they ignore you
      2) Then they laugh at you
      3) Then others laugh at you, and you fail!

      1) first they ignore you
      2) then they laugh at you
      3) then they fight you
      4) and they win !

      Where are all those people ? I'd reckon they're still running OS/2.
    • by IIH ( 33751 ) on Tuesday November 11, 2003 @04:52PM (#7447724)

      It's been said many times before, but it bears repeating:

      The truthfullness of a statment is independent of the number of times it is repeated. (Is not! Is too!, is not! is too! is not times infinity!)

      First, they ignore you,
      Then they laugh at you,
      Then they fight you,
      Then you win.

      SCO have been ignored, laughed at, are being fought at the moment, so do you expect them to win too?

  • by nuggz ( 69912 ) on Tuesday November 11, 2003 @03:42PM (#7446937) Homepage
    Linux isn't perfect. By design, the implementation, or the way people admin their machines.

    There is an understanding that MS is also not perfect. People expect security holes, and bugs and crashes.

    I think it is good that this might result in a nice list of where linux has gone wrong in the past, and what hurdles to overcome in the future.

    If the competition wants to make you the "Build a better OS HOWTO" I think they should be as free as anyone to add to the LDP.
  • Free publicity (Score:3, Insightful)

    by LittleBigScript ( 618162 ) on Tuesday November 11, 2003 @03:42PM (#7446940) Homepage Journal
    Since there is no such thing as bad publicity this has to be considered a good thing.

    Think about it, the article mentions Red Hat and lets them discuss what think of the whole matter.
  • Hardly suprising (Score:5, Insightful)

    by DG ( 989 ) on Tuesday November 11, 2003 @03:43PM (#7446952) Homepage Journal
    Given that Microsoft got caught lying to a Federal judge (during the antitrust case) why is anyone suprised that they'll lie to their customers?

    Isn't that a given?

    Anybody looking to a vendor to provide accurate data about its products or the products of its competitors deserves the crap they get.

    DG
  • Root access? No. (Score:5, Insightful)

    by shrikel ( 535309 ) <hlagfarj&gmail,com> on Tuesday November 11, 2003 @03:44PM (#7446961)
    Not to be inflammatory, but ...

    such as root access for all users

    On Windows, even the Administrator account (which is the level that lots of people log in to) is not really root access. The Local System account is comparable to root. The Administrator has control over all user-controllable parts of the OS but there are parts that are not user-controllable.

    • Re:Root access? No. (Score:5, Interesting)

      by foniksonik ( 573572 ) on Tuesday November 11, 2003 @03:57PM (#7447089) Homepage Journal
      This is true... Windows gives just enough access to really mess things up and not enough access to do anything about it.

      • by caluml ( 551744 )
        Actually, I had a thought. Log in to your favourite Linux box as root, and edit /etc/fstab so that / is mounted from a non-existent partition ( e.g. /dev/hda13 ). Reboot.
        Now, to fix it is a cinch. Boot from favourite recovery CD ( Gentoo LiveCD for me), mount /, and edit /etc/fstab. Simple.

        On Windows 2K, right click My Computer, Manage, and go into the Disk Management. Change the C drive letter to X and reboot. What steps do you have to take to fix it then? (And it's a genuine question.)

        What about doin
        • Re:Root access? No. (Score:3, Informative)

          by gbjbaanb ( 229885 )
          well, changing boot.ini is easy - press F8 while booting, choose the 'command line' option (in XP at least). edit and fix. reboot.

          Or.. for other versions (NT or W2k), boot from the OS CD you installed from, choose R for repair, then C for Recovery Console. correct boot.ini.

          If you change the drive letter from C: to X: the OS will still load (you mean, you thought you had to load Windows on primary partition called C:? shame). Some apps won't run properly though (fair enough really, they were coded to read
  • Great news! (Score:5, Funny)

    by DaHat ( 247651 ) on Tuesday November 11, 2003 @03:45PM (#7446978)
    This is such good news for me, and here I was, ready to throw windows out of my life and become a linux guru, thanks microsoft for showing me what a mistake that would be!!!
  • by mahdi13 ( 660205 ) <icarus.lnx@gmail.com> on Tuesday November 11, 2003 @03:45PM (#7446983) Journal
    "Why should code submitted randomly by some hacker in China and distributed by some open source project, why is that, by definition, better?"


    Ummm, because we can look at it before we install it instead of just 'trusting' someone that it is good?
    And just how much code comes out of China anyway!?
  • by Progman3K ( 515744 ) on Tuesday November 11, 2003 @03:45PM (#7446986)
    It would not come as a shock if we found out MS was behind the attempt to add a root exploit to the Linux kernel that happened last week...

    http://slashdot.org/article.pl?sid=03/11/06/0582 49 &mode=thread&tid=106&tid=185

    Just what lows are they willing to sink to?

    Or am I just paranoid?

    Let's see, a corporation that stands to lose hundreds of millions of dollars in revenue to an open-source collective effort...

    If I were MS, I know I'd be afraid and might even do something like that....

    Has there been any new information on the security breach?
  • "Why should code submitted randomly by some hacker in China and distributed by some open source project, why is that, by definition, better?"

    How about because I can look at that code, know 100% for certain what it does, and fix / customize / improve that code as I see fit? By definition, that does make it "better".
  • I just noticed this :


    And at the end of October, Ballmer gave the audience at Gartner's autumn symposium a taster of what was to come when he attacked Linux's assumed security superiority. "In the first 150 days after the release of Windows 2000," he said, "there were 17 critical vulnerabilities. For Windows Server 2003, there were four. For Red Hat Linux 6, they were five to ten times higher."


    Yes.. some more classic FUD. But something did strike me about this comment. If they were to talk purely about
  • and let god sort them out. The FUD is getting so thick you could cut it with a knife.

    Looks like its welcome to the prime-time Linux.
  • Microsoft Corp. is preparing a major PR assault over Windows' perceived security failings in which it will criticize Linux for taking too long to fix bugs, we have learned.

    Too long to fix bugs? Please. There might be other chinks in the Open Source armour that could be exagurated to make newpaper inches, but the speed of the bug fixes? No way.

    PS. How do you spell that damn word? Exagerated?

  • I'm increasingly convinced that a lot of the secureness of Linux boils down to better and more cautious sys admins, and, if this is the case, things can only get worse from here on in. If you run all your linux code as root and your password is 'password' (and I've met at least one person who does this), I don't think you have a wonderfully secure system. OTOH, W2K Server with the Security Pack applied is not a trivial thing to hack.

  • It seems like MS is taking other people's security problems more serious than their own. Let's thank them for bringing our little security problems under our attention so we can fix them quickly like we always do.
  • These are not questions that Microsoft wants to raise. We've finally forced their hands, and for once I'm excited.

    This is the opportunity for community leaders to finally start talking about the FUNDAMENTAL architecture differences between Windows and Unix variants that allow security issues to be contained (permissions/groups). It allows us to talk about the superior response time in fixing exploits, as well as the power of open coding in spotting them in the first place.

    I think this type of FUD campaign
  • Sure, the study is 'slightly' biased. But an important thing to eep in mind is that windows also has a much, much larger installed user base.

    Fact is, the more people use linux, the more people will be looking over it's code (for good and ill intents). And the more people who look into the linux code, and the more users linux has, the more security flaws will be found and exploited.
    Point being, sure, now linux is secure as houses (yeah yeah, also due to it's structure and whole OS mindset), but the more peo
  • by imbert ( 697599 ) on Tuesday November 11, 2003 @04:01PM (#7447128) Journal
    Hey Guys, For the first time after a decade on the net I was scare to connect to the net.. Do you know why? I just moved to a new house and I had to transfer my SBC/yahoo DSL account to there. They gave me 10 days for complete the moving so, I am without dsl connection on my house... I had to use dial-up (I forgot was slow it was) but the only machine I had available with modem was a station with Windows 2K professional that my wife use... To be sincere, I was too lazy to install a modem on my linux desktop that I use was a firewall for my home too. So, I looked to the Windows Desktop connected by dial-up and I start thinking... Jesus, I am connected to the internet using Windows and without a firewall or anti-virus (I don't like any anti-virus...I don't think I need one till I see my M$ windows connected to the net)!!!! As soon as I connected I got that SPAM using the the message service! Windows is a hell! Microsoft is a hell!
  • The Chinese know.... (Score:5, Interesting)

    by i_want_you_to_throw_ ( 559379 ) * on Tuesday November 11, 2003 @04:03PM (#7447155) Journal
    First the Chinese get the Source Code for Windows [slashdot.org] then they decide to back Linux [cnn.com]?

    Sounds more like our government had better look at who is more secure.
  • Projection (Score:3, Insightful)

    by heironymouscoward ( 683461 ) <heironymouscowar ... .com minus punct> on Tuesday November 11, 2003 @04:11PM (#7447236) Journal
    Ancient Chinese Proverb:

    "We are fastest to attack others for the weaknesses we most fear in ourselves".

    OK, I just made it up, but it's true anyhow.
  • by rudy_wayne ( 414635 ) on Tuesday November 11, 2003 @04:14PM (#7447264)
    Today, I was talking to a friend of mine who bought his first computer about 4 years ago. He wanted to back up every thing on his computer, so he dragged all the icons from the desktop over to his CD burning program. When I tried to explain to him that the only thing he burned onto the CD was a dozen shortcuts, and not the actual programs/data itself, he just looked at me with this totally blank stare and had absolutely no clue what I was talking about.

    The point is this: When it comes to programmer-related problems (buffer overflows, etc) Windows and Linux seem about equal. The big problem with Windows is that Microsoft's focus has been entirely on "ease of use" for people who know little or nothing about computers. That's how you sell lots of computers (and lots of copies of Windows). They created all sorts of nifty features (scripting, etc.) and turned them all on by default -- never giving a moments thought to the harmful ways that these features could be used

    Windows, in the hands of a knowledgeable person, can be just as secure as Linux.
    But, "right out of the box" it's a security mightmare -- a disater waiting to happen.

    • by the_mad_poster ( 640772 ) <shattoc@adelphia.com> on Tuesday November 11, 2003 @04:53PM (#7447737) Homepage Journal

      Windows, in the hands of a knowledgeable person, can be just as secure as Linux.

      In another dimension...

      Tell me - can I not install any vbScript? Can I not install IE or Outlook Express? Can I UNINSTALL IE once it's installed? Can I skip RPC? What about messenger? What about the GUI? What about any of those dozens of services that run by default on my XP box?

      Can I install JUST a linux kernel and the absolute bare bones minimum of tools for my box if I'm so inclined?

      It's possible to tweak Windows down to help shrink your liability, but never as far as you can go with Linux.

      Otherwise, I agree with most of what you said - especially about the users. It might helpful to look at it the OTHER way: in the hands of an idiot, Linux is just as dangerous as Windows. In fact, probably more-so because it's faaaaarrrrr more powerful.

  • Comment removed (Score:3, Interesting)

    by account_deleted ( 4530225 ) on Tuesday November 11, 2003 @04:21PM (#7447344)
    Comment removed based on user account deletion
  • by ortholattice ( 175065 ) on Tuesday November 11, 2003 @04:26PM (#7447410)
    [Balmer] questioned the notion that the open source's community approach to fixing problems was superior to Microsoft's. "Why should code submitted randomly by some hacker in China and distributed by some open source project, why is that, by definition, better?"

    That should have been, "terrorist hacker in China."

  • by angst7 ( 62954 ) on Tuesday November 11, 2003 @04:34PM (#7447505) Homepage
    Unfortunately the article does little more than play the part of OS-War Meteorologist, but there was one quote we can sink our teeth into, according to Steve Ballmer:

    "In the first 150 days after the release of Windows 2000," he said, "there were 17 critical vulnerabilities. For Windows Server 2003, there were four. For Red Hat Linux 6, they were five to ten times higher."

    Now I'm going to figure that he's saying there were somewhere between 20-40 'critical' vunerabilities in Redhat 6 in the first 150 days post release.

    I assume that the reason he's picked Redhat Linux 6 for this comparison is that it was the release which moved to glibc 2.1, and migrated to the 2.0 kernel. So he's picked a big move for Redhat, instead of a point release. This isn't entirely fair (in fact its hard to draw a close comparison on security issues) due to the fact that Redhat 6.0 was released in April of 1999, whereas windows 2000 wasnt released until February of the following year. Furthermore Microsoft (wisely) relied heavily on a certain "Break into Windows 2000" campaign to test the hell out of that OS. (remember the guestbook on that server? what a riot)

    Finally, comparing Redhat 6 to Windows 2003 is outright foolish. We may as well compare a freshly patched Redhat 7.3 to NT Service Pack 2 (though even this is an unfair analogy, 7.3 is far more stable than Win3k server).

    In sum: Bah.
  • by Netlink ( 514225 ) on Tuesday November 11, 2003 @04:36PM (#7447524)
    More than 99.9% of all viruses in the wild will only work with Microsoft software.

    Sobig, Mimail, Sircam, Lovebug, Nimda, Code Red the list goes on.

    Microsoft will say that this is because most computers on the Internet run Windows, but a look at netcraft.com shows that more than 2 thirds of web servers run Apache, and only about 20% run IIS.

    Windows has more than 90% of desktops, but not more than 99.9%. I run Linux on my desktop, and don't even bother to run the Sophos antivirus client I have a license for, no point, no one could infect my desktop with any of the 80,000+ viruses sophos detects.

    If Microsoft are going to try this one then they will have to tell lies and pay for carefully run studies.

    I bet they will not compare Windows and Linux viruses!!
  • by jd ( 1658 ) <imipak@ y a hoo.com> on Tuesday November 11, 2003 @04:44PM (#7447621) Homepage Journal
    Inspired by this research, I sought to find other examples of security holes in Linux which do not occur in Windows.
    • Linux is more stable, thereby giving crackers more time to break passwords.
    • By not fixing things, Microsoft Windows causes crackers to become lazy and slothful, so when a patch does arrive, the cracker won't be expecting it.
    • Many Linux distros use MD5 hashing for passwords, which is much slower than just storing in plain text, making it possible to run a denial-of-service against a Linux box.
    • By renaming COMMAND.COM to CMD.EXE, Windows is secure against DOS attacks. At least, those up to 6.22.
    • Windows cannot trigger world chaos in safe mode. It's disabled.
    • By using all available memory, Windows cannot run additional viruses.

  • by Kindaian ( 577374 ) on Tuesday November 11, 2003 @04:51PM (#7447720) Homepage
    Is that will everyone can audit every line of code of open source OS's, nobody (apart from microsoft) can audit windows... Who can say that windows don't have backdoors to FBI or worse?
  • by jridley ( 9305 ) on Tuesday November 11, 2003 @05:03PM (#7447836)
    From the time that they acknowledge a bug until it's patched is VERY FAST.

    The problem is that they won't acknowledge a bug until they already have a fix for it. Often bugs are known about by the world for months, and MS says there's no such bug. When they do acknowlege it, then yeah, there's a fix out within hours or a day or two at most.

    So, apples and oranges. If Linux takes 4 days to patch a bug as soon as it's known, and Windows takes 4 months to acknowlege a bug's existance, then 2 days to patch, which is better?
  • Meet 'tu quoque' (Score:5, Insightful)

    by inkswamp ( 233692 ) on Tuesday November 11, 2003 @05:16PM (#7447943)
    Microsoft needs to learn the Latin phrase tu quoque which translates as "you're another." The term is used in the study of formal logic and refers to a logical fallacy, that is, defending oneself by pointing out the weaknesses of another. Of course, if I own a company that produces a shoddy operating system with consistently lousy security and a puzzling number of thoughtless or bad decisions in terms of general design, pointing out the same in a competitor does absolutely nothing about my own shortcomings. However, this is a wonderfully effective rhetorical technique for throwing the attention off my problems and on to yours.

    So, even if Linux was the most bug-ridden operating system with massive security holes, it wouldn't even matter. It certainly doesn't excuse one of the largest and most powerful software companies on the planet, i.e., one that can marshal a massive amount of resources and money to produce respectable software, from the ridiculous numbers of security issues and bugs that arise in almost every product they release.

    Politicians love tu quoque, by the way.

  • Thank you MS (Score:3, Insightful)

    by salesgeek ( 263995 ) on Tuesday November 11, 2003 @05:33PM (#7448138) Homepage
    The people at MS truly don't get it with respect to Open Source. All that the strategy of highlighting problems with Linux will do is:

    1) Make developers aware of bugs.
    2) Encourage developers to fix said bugs
    3) Ulitmately, Linux will get more reliable and secure.

    MS should learn from their attempt to beat Apache - Open Source is a force of nature.
  • by One Louder ( 595430 ) on Tuesday November 11, 2003 @06:12PM (#7448478)
    This could backfire on Microsoft.

    Pointing out that a some other, "free", product has flaws is hardly a good defense for flaws in an expensive one.

    A customer who takes this advice and removes Linux simply makes any Linux problems irrelevant - it doesn't make the past, present, and future Windows security problems magically go away.

  • Linux vs. Windows (Score:3, Insightful)

    by Sheepdot ( 211478 ) on Tuesday November 11, 2003 @06:59PM (#7448860) Journal
    Default install of RedHat 9 compromise time: 10 days.

    Default install of Windows 98 compromise time: 4 years and counting...

    I'm going to get modded down for this, but if I click the default crap on any Linux distro I'm more than likely going to install some god-forsaken client (in the case above, an ftp service) that will sit on an open port and eventually be scanned and compromised.

    How is this any better than the RPC exploits?

    I'd feel a lot safer if installations of *nix had easy to understand installation options.

    Sure, someone can brag that you can get infected by Nachi in 6 seconds with an XP machine, but how often do you get rooted? How quickly do you notice? Is Linux as "fire-and-forget" as /.'rs seem to claim it is? No.

    Stick with Apache on *dows. :)
    • by dougnaka ( 631080 ) * on Tuesday November 11, 2003 @07:30PM (#7449103) Homepage Journal
      I'm confused... "Default install of RedHat 9 compromise time: 10 days. Default install of Windows 98 compromise time: 4 years and counting..."

      Are you stating these as times since you did an install until you got compromised?
      Becuase if you have a Windows 98 default install and give it an unfirewalled connection to the Internet with a real IP address you've got 5 maybe 10 minutes before you're compromised.

      I'm assuming you meant ftp server and not client, as for your box to get 0wn3d through a client requires your participation to some level.

      The Nachi virus *does* root you. That's what's amazing about Windows. Many Linux vulnerabilities allow some types of access, but full remote root vulns in Linux itself are rare. Windows just doesn't seem as infected becuase most virus writers aren't out to wreck your machine and delete your data. Nachi, or any of the other ones, could have easily deleted your files, or read them and mailed the goods to the bad guys.

      I'd stake money that one day in the next couple of years some malicious virus writer will strike, and all Windows users will realize that every virus since Melissa has had full control of their computers. Unfortunately, until it happens, nobody will think that virus' are more than minor nuissances.

    • Duh? (Score:3, Interesting)

      by hughk ( 248126 )
      RH 9 locks down unrequested services and suggests medium level firewall out of the box. My biggest issue with RH security problems is turning things back on, or at least explaining that to people (no big deal).

      If you install a workstation, you must explicitly request servers. You must punch holes in your firewall to run some software.

  • Wait a moment... (Score:3, Interesting)

    by Catiline ( 186878 ) <akrumbach@gmail.com> on Tuesday November 11, 2003 @09:12PM (#7449837) Homepage Journal
    Last time I checked, Jim Allchin (VP at MS) talked about "unfixable security flaws" on the stand at the antitrust trial. That alone has made me laugh any time Microsoft starts talking about their security measures. Therefore, I'll take any talk on security Microsoft makes seriously only after they announce a fix for their unfixable flaws -- things like shatter attacks [tombom.co.uk].

"Protozoa are small, and bacteria are small, but viruses are smaller than the both put together."

Working...