Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

diamond.g

macrumors G4
Mar 20, 2007
11,100
2,440
OBX
iOS is an operating system that is less than a gig. OSX if far larger with far more things to check out to make sure a patch doesn't break some other functionality.

Logic and reality both dictate that because of that, patching and testing iOS would be a faster process.

Makes sense, right?

It's like the rule of fixing a bug, you've fixed A but broke B,C, and D in doing so. Software isn't simple.
Apple shouldn't have any trouble testing patches as the number of hardware configurations that they support are far fewer than what MS supports. Even more so on the mobile phone front. But I do understand your point.
Look at how much press antennagate got. Apple is held to a different standard. And Apple holds itself to a different standard.
I think the whole antennagate thing was bad because, overall, the iPhone seemed to do worse in fringe areas of service than feature phones. I still deal with areas of my commute where I have 4 bars yet can get a data connection to save my life.

But yes I do understand your point as well. Maybe if Apple had supported multiple US carriers to begin with antennagate would have never been an issue (in the US).
 

munkery

macrumors 68020
Dec 18, 2006
2,217
1
I see you didn't check the Apple links I provided above, anyone can clearly see there's more than 3 and this is coming from Apple.

That portion of my post was referring to local privilege escalation vulnerabilities. These are the vulnerabilities that can be leveraged by exploits to bypass DAC and the sandbox.

Comex is really the only guy finding locals in iOS and it takes him almost a year to do so. Only 3 over 2010-2011 as of today. 2 found by Comex.

http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=Apple+iOS+gain+privileges

Let's compare that to EoPs in Windows in 2010 and 2011.


Look at how fast Apple responded to Jailbreakme which was not being exploited maliciously in the wild (about a week) -> https://forums.macrumors.com/posts/12946208/

Look at how fast MS responded to a vulnerability that was used in two different incidences of malware in the wild:

The vulnerability that was exploited by TDL-4 remained unpatched for many months from the time it was discovered via Stuxnet in July 2010 until it was patched on Dec. 14, 2010 (http://www.microsoft.com/technet/security/bulletin/MS10-092.mspx).

This task scheduler bug was being used in the wild in TDL-4 during some of that time frame. This is shown via press releases about TDL-4 using the task scheduler bug prior to the vulnerability being patched.

Dec. 7, 2010 -> http://threatpost.com/en_us/blogs/tdl4-rootkit-now-using-stuxnet-bug-120710

MS has been brilliant with their updates on many of their products and they support much more (significantly more) software than Apple.

Any links to verify this comparison. Apparently, forum rules dictate supporting links are to be provided to support any statements that are going to be made.

So you take a good example to support Apple's response time and lay it against a worst-case scenario from Microsoft?

Both examples I provided are relatively recent.

Can you provide an example to counter the example I provided?

My subsequent counter to any counter you provide will include many items from these two following links:

http://www.vupen.com/english/zerodays/

http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker

TLD4 has never been confirmed to be a widespread problem, there are no confirmed reports of affected Windows systems despite the potential for damage by the rootkit.

http://www.popsci.com/technology/article/2011-06/new-tdl-4-botnet-really-indestructible

More than four million PCs have been infected by a malicious program known as TDL-4, a botnet that is so sneaky, so evasive, so hard to detect and disinfect that it is “practically indestructible.”

Wrong, if that's the case try explaining Flash and Java on OS X.

Apple is no longer including those by default because Apple no longer wants to have to maintain a third party product.

Soon, the OS X version of Java will be maintained by Oracle instead of being released by Apple.

Most users update to newer versions of Flash from Adobe so why bother including Flash by default and be expected to maintain that version of Flash that is included by default. Let users install Flash and stay up to date using updates from Adobe.

Also, different security mitigations do determine the actual exploitability of a vulnerability. That is the explicit point being made in most of the posts related to security mitigations that I have posted through out this thread.

https://forums.macrumors.com/posts/13013889/
 

Hyper-X

macrumors 6502a
Jul 1, 2011
581
1
That portion of my post was referring to local privilege escalation vulnerabilities. These are the vulnerabilities that can be leveraged by exploits to bypass DAC and the sandbox.
Irrelevant to iOS issues which is what we're talking about here since I bought it up regarding iOS products. My point being that iOS currently have more than 3 issues in regards to vulnerabilities and exploit potential. Verson 4.2 and/or 4.3, your pick.

You said "Also, different security mitigations do determine the actual exploitability of a vulnerability..." and this is exactly what I'm talking about. What you continue to fail to recognize is the actual probability of the circumstance(s) which must be satisfied, before that vulnerability becomes a real, immediate problem. Keep reading as I present yet another example of this.

Both examples I provided are relatively recent.
Again it really doesn't matter. Just because you post an example right now about how one company's response time was quicker than the other, doesn't make 1 company clearly better than the other.

My subsequent counter to any counter you provide will include many items from these two following...
It's not anything meaningful because it fails to recognize the real-world impact of those issues. \

Just because Kaspersky posts up a pie-chart, it is no evidence of a real-world problem. Here's why.

Kaspersky admits that their current security package is unable to tackle TDL4 yet so they provide a separate TDSS removal app for free on their site to scan for and remove the rootkit malware. If Kaspersky is unable to detect TDL4 through their security suites, how it is getting their data?

It bases the numbers on how many downloads have been made for their free "TDSS Killer" app and they can look at the IP ranges to see what region and the numbers that downloaded their tool from their site. Kaspersky has no ability/capability to remote scan every Windows machine in the wild, check it for TDL4 infection/compromises then state "yup, that person's computer is infected". This clearly doesn't mean 4 million machines were confirmed infected as they have no ability to detect any such condition from their end. I've already explained TDL4 earlier and have no need to repeat it again here.

Apple is no longer including those by default because Apple no longer wants to have to maintain a third party product.
Good guess but not exactly. The truth is they have no real solution to the problem, their plan of action is not mitigation but rather avoidance. If OS X was that bombproof, no app running within it should circumvent it's iron-hard security, however as proven, it's still not enough, it can be exploited by a 3rd party app. If it's not Java or Flash, it can be any app used by many on any Mac system. iTunes, Mac Store, Safari... all these products have been exploited before and fixes had to be implemented.

Soon, the OS X version of Java will be maintained by Oracle instead of being released by Apple.
I used to work for Oracle and you appear to not understand how this works. Java has been maintained by Sun Microsystems for a very long time until their acquisition by Oracle, which currently owns Sun. Oracle has been, for a quite some time, worked bilaterally along with Apple for all Java releases. Apple has never, not once, ever maintained any 3rd party app on their own, it's always been a bilateral effort at the least with the software/hardware manufacturer.

Also, different security mitigations do determine the actual exploitability of a vulnerability.
It still doesn't determine the real-world risk level of such vulnerabilities.

Here's a clear example.

You mentioned IE9 sucks because it can be hijacked by visiting a boobytrapped website. Say for this example you're right, so let's build on this and see what's actually happening.

First of all we need to look at how a user can subject themselves to such a situation, obviously they'd need to find that site. Nobody to my knowledge as far as a non-malicious user, knows the exact web address of a boobytrapped website in their head, they would have to stumble upon this by accident and/or coincidence. So how can this happen?

A user will tend to use search engines to look for whatever content/material they seek. Many users choose Google for obvious reasons however we need to look at Google's built in mitigation measures in place. Google has active software and equipment constantly looking through their incredible database of caches and real-time queries (people using Google actively at that moment) and it's capable of eliminating/deleting/tagging sites that are of high risk. Google also has the ability to cross check with other search engines to keep up with all the risky websites. That's level 1 of protection before the risk is brought to the user, mitigation measures made away from the host machine.

Now the data has to come through your ISP, regardless of who that is, they also have mitigation measures in place, much like Google but likely worm/trojan/virus/malware detection filters which may slip through users that don't use Google.com for example. That's level 2 of protection away from the host machine.

Next the data is requested and returned to the user's browser. Depending on the user's choice with browsers, that browser's built in features may mitigate further risks. IE9 is the only browser that's been mentioned in this entire thread, that has clearly proven itself being the king of anti-malware at the time of this post. Safari 5.1 has not been tested nor confirmed by anyone other than Apple's own claims about how it's the best product out there, so until then IE9 is still on top, (although I personally use something different).

http://whichbrowser.org/browserupdates/ie-9-anti-malware-kingpin-in-browser-face-off/

http://www.computerworld.com/s/arti...Rep_bumps_browser_s_anti_malware_score_to_99_ <-- older 2010 article

Then you have to deal with a typical user's own built-in protection measures, on the host's machine. As you can see there's mitigation already in place before a threat is able to present itself to the user.

FWIW I'm the type of person that doesn't readily believe everything I hear or read on the internet. Many sources merely repeat stuff posted on other sites and some readers associate it with a widespread problem. Each article to a careful reader needs to contain meaningful information. A loaded gun has a catastrophic ability kill someone, however I'd argue that your automobile is more likely to get you killed before a bullet from a loaded gun ever becomes an issue with your mortality. Where I am there's not a whole lot of gun use but nearly everyone operates a car. The probability for me to be affected by an automobile is significantly higher than any gun, almost solely due to its likelihood, the gun while significantly more dangerous poses by comparison a near insignificant problem.
 
Last edited:

mijail

macrumors 6502a
Oct 31, 2010
560
138
If Kaspersky is unable to detect TDL4 through their security suites, how it is getting their data?

It bases the numbers on how many downloads have been made for their free "TDSS Killer" app and they can look at the IP ranges to see what region and the numbers that downloaded their tool from their site. Kaspersky has no ability/capability to remote scan every Windows machine in the wild, check it for TDL4 infection/compromises then state "yup, that person's computer is infected". This clearly doesn't mean 4 million machines were confirmed infected as they have no ability to detect any such condition from their end.

Do you have any source on that, or are you speculating? I thought they were using connection attempts by infected computers to gauge quantity and location... which would clearly be a much more reliable and logical estimate.

I used to work for Oracle and you appear to not understand how this works. Java has been maintained by Sun Microsystems for a very long time until their acquisition by Oracle, which currently owns Sun. Oracle has been, for a quite some time, worked bilaterally along with Apple for all Java releases.

Is it important for whom you used to work?
Anyway... Does the time you worked for Oracle explain away those years when Apple maintained (and extended!) Java for OS X, in which Sun offered absolutely no support themselves to Mac users?
(and not only that; for example, Apple contributed to Sun some improvements that later were introduced into the official JVMs for other platforms)

Apple has never, not once, ever maintained any 3rd party app on their own, it's always been a bilateral effort at the least with the software/hardware manufacturer.
If Apple maintained a 3rd party app on their own, would it still be a "3rd party app"?
Wouldn't it be rather converted into "1st party", like Logic, like Shake, ...?

You mentioned IE9 sucks because it can be hijacked by visiting a boobytrapped website. Say for this example you're right, so let's build on this and see what's actually happening.
...[snip]...
Google also has the ability to cross check with other search engines to keep up with all the risky websites. That's level 1 of protection before the risk is brought to the user, mitigation measures made away from the host machine.
...[snip]...
Now the data has to come through your ISP, regardless of who that is, they also have mitigation measures in place, much like Google but likely worm/trojan/virus/malware detection filters which may slip through users that don't use Google.com for example. That's level 2 of protection away from the host machine.
...[snip]...
Next the data is requested and returned to the user's browser. Depending on the user's choice with browsers, that browser's built in features may mitigate further risks. IE9 is the only browser that's been mentioned in this entire thread, that has clearly proven itself being the king of anti-malware at the time of this post. Safari 5.1 has not been tested nor confirmed by anyone other than Apple's own claims about how it's the best product out there, so until then IE9 is still on top, (although I personally use something different).

Then you have to deal with a typical user's own built-in protection measures, on the host's machine. As you can see there's mitigation already in place before a threat is able to present itself to the user.

So with those 3 security layers, the same data is checked multiple times against the typically known menaces; say, you can be 3 times sure that you won't get ILOVEYOU, since that's what everyone is checking for.
But that will do nothing against todays' 0day exploit.
If not, and by the same reasoning you used some posts ago, we would already be in a perfectly secure web.

And about IE9 being king: it's SO secure that it even blocks Microsoft's very updates. Brilliant way to undermine itself. Block everything in other browsers and you'll be secure too!
See here: http://www.itwriting.com/blog/4533-...ngs-ie9-blocks-official-microsoft-update.html

A loaded gun has a catastrophic ability kill someone, however I'd argue that your automobile is more likely to get you killed before a bullet from a loaded gun ever becomes an issue with your mortality. Where I am there's not a whole lot of gun use but nearly everyone operates a car. The probability for me to be affected by an automobile is significantly higher than any gun, almost solely due to its likelihood, the gun while significantly more dangerous poses by comparison a near insignificant problem.

The comparison is flawed in that cars and guns can't be targeted, automated and mass-deployed like software. Every webpage you visit, every program you run, has the potential of being a loaded gun. And you won't even know that you were shot until some time later - if ever. If you are lucky, a future antivirus will tell you; if you are not, you will just find your credit card number or other personal details online... and abused.

I've been trying to get my Windows 7 machine exploited, I simply can't and I'm seriously trying and I can't seem to find anything being that I'm doing this on purpose.
And how do you know that it didn't get pwned already? Maybe it is and you simply don't know yet.
 
Last edited:

munkery

macrumors 68020
Dec 18, 2006
2,217
1
Having to bypass DAC and the sandbox is absolutely important to the effectiveness of automated mass malware.

That portion of my post was referring to local privilege escalation vulnerabilities. These are the vulnerabilities that can be leveraged by exploits to bypass DAC and the sandbox.

Comex is really the only guy finding locals in iOS and it takes him almost a year to do so. Only 3 over 2010-2011 as of today. 2 found by Comex.

http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=Apple+iOS+gain+privileges

Let's compare that to EoPs in Windows in 2010 and 2011.


Look at how fast Apple responded to Jailbreakme which was not being exploited maliciously in the wild (about a week) -> https://forums.macrumors.com/posts/12946208/

Look at how fast MS responded to a vulnerability that was used in two different incidences of malware in the wild:

The vulnerability that was exploited by TDL-4 remained unpatched for many months from the time it was discovered via Stuxnet in July 2010 until it was patched on Dec. 14, 2010 (http://www.microsoft.com/technet/security/bulletin/MS10-092.mspx).

This task scheduler bug was being used in the wild in TDL-4 during some of that time frame. This is shown via press releases about TDL-4 using the task scheduler bug prior to the vulnerability being patched.

Dec. 7, 2010 -> http://threatpost.com/en_us/blogs/tdl4-rootkit-now-using-stuxnet-bug-120710

IE 9's malware protection does not function to protect from browsers exploits that use memory corruption.

http://www.computerworld.com/s/arti...lware_score_to_99_?taxonomyId=17&pageNumber=2

The tests did not include sites that attack browsers without any user interaction via drive-by attacks that exploit known or unknown vulnerabilities in Windows or its applications.

Anti-virus software detection rates for browser exploits is not that good as it is easy to evade detection.

http://funoverip.net/2011/04/100pc-...th-metasploit-browser-exploits-from-ms11-003/

Any link that I provide would most likely be detected by antivirus software given that I do not develop malicious websites and, therefore, I am only able to provide links for known malicious websites.

How would I be able to provide a link for a malicious website that is not known to be malicious unless I develop one myself?

The link below describes a recent attack used to inject malicious code into legitimate websites. It includes exploit code shown in plain text as well as a list of urls that were or possibly still are hosting the malicious code.

http://blog.armorize.com/2011/06/mass-meshing-injection-sidenamejs.html

We have already covered every possible angle of this debate. Everything that will be said in relation to this topic has been said so I refer you to the following:

https://forums.macrumors.com/posts/13013889/

https://forums.macrumors.com/posts/13015609/

https://forums.macrumors.com/posts/13021092/

https://forums.macrumors.com/posts/13023446/

https://forums.macrumors.com/posts/13024302/

https://forums.macrumors.com/posts/13027546/

https://forums.macrumors.com/posts/13031404/

https://forums.macrumors.com/posts/13031975/

https://forums.macrumors.com/posts/13032042/

https://forums.macrumors.com/posts/13032913/

https://forums.macrumors.com/posts/13036414/

https://forums.macrumors.com/posts/13042727/

https://forums.macrumors.com/posts/13045940/

https://forums.macrumors.com/posts/13057020/
 
Last edited:
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.