Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.
Had to register after a long time lurking around just to say this:

Adblock, people. Also makes Safari snappier.
 
so, basically this "harmless" Trojan is more of a nuisance than anything else.

No biggie... But its like any other ads Online.... The only difference here, is that you have to install something ....

Don't install just you don't know where it came from, solution solved.
 
Macs were never as secure as PCs but they were unpopular enough that nobody bothered to attempt to exploit them.

Macs were never as secure as PCs? Where did you get that? It's just that PCs get so much malware that people don't really care abut reporting right now. Mac viruses has only just increased substantially so it's news.;)
 
Not necessarily stupid

I've been wondering what this was and have had it for a couple of weeks. Looks like it came free with the latest extension update to Chrome flash video downloader extension. :mad:

Having removed the extension it's stopped but I've had the extension a while and this is new behaviour for it. It didn't require an admin password to take on this property so it's hard to say it's just stupid people who don't think get this.

Thankfully it's not an OS exploit, just a browser one and at a low level at that. No biggie and easily disabled. :D
 
Yes there may be some Malware, but it involves and requires user action even on relatively open machines....

Windoze can get the Herp just by being connected to the Net... Wanna try again? When a Hacker can program something that just by my Mac being on the internet, it can infect and cause harm... Then I will worry...

[Edit]
You can't fix stupid whether you're on a Mac or a Windows machine.. /rantmodeOff

I am not saying its impossible but it still hasnt happened.

When you understand what it takes to write an exploit for an operating system, I'll consider you informed enough to pass judgement on the topic, but until then, you don't know what you are talking about.

I'll ask again in this thread, as I have in others, what features does OSX include in the OS that make it less vulnerable to attacks than windows? Do tell!
 
When you understand what it takes to write an exploit for an operating system, I'll consider you informed enough to pass judgement on the topic, but until then, you don't know what you are talking about.

I'll ask again in this thread, as I have in others, what features does OSX include in the OS that make it less vulnerable to attacks than windows? Do tell!

Regardless of how "secure" people may reckon OS X is, its not...... Many will you Gatekeepeer as a form of saying, "its secure" "yes, but it can be disabled". its just theirs a bigger market of users in the Windows world.....

You can say us Mac users need a Password, but so does Windows... not a password, you you must answer UAC before you install anything, (unless you disable this)...something you also do do as "root" on Mac anyway, so there is really no security at all one prevents that the other doesn't. Its just no hacker will pay Apple's prices just to hack a Mac.....

There are some, but most would get a PC, and would hack a PC, since they will get more 'enjoyment' from it.

I have used Windows 7 in VM for years on Mac with no A/V, and never had malware at all..... I'm no super king :) .... I'm just know where to go.

Fix this (users blame), and you've just solved 99% of everything..
 
Little Snitch works great. Even if I got real dumb one day and installed "Twit Tube", Little Snitch would alert me the first time it tried to connect to an outside server. "Twit Tube wants to connect to the server xxx" Allow? Yes, No. Well it's a tough decision but I'll say no. :p

Great tip. I used to have something like Little Snitch in the past, but when I installed ML I never installed it back. I'm always alert, but must not lower my guard.
 
Great tip. I used to have something like Little Snitch in the past, but when I installed ML I never installed it back. I'm always alert, but must not lower my guard.


ah yes... Little Snitch.... Something that should be in every Mac's toolkit of utilities.

Its certainly in mine. (Also useful when the mind gets old) :/

(strange how when someone explains anything security related regarding Mac and Window, you always get some post saying "the Windows fanboys" Funny how that happens ..... :) )
 
Oh great. More ammunition for Windows fanboys to say "See, the mac isn't virus proof! LOOK AT THIS!!!".

It's just like in real life...

A virus propagates on its own, via email, open ports and other vulnerable areas.

A Trojan (like the Trojan Horse) is more of a malware disguised as good app to fool the user into installing it.

This malware is just an annoying tracker that would hijack your browser to inject its own links to the website you are visiting.

I remember seeing this Trojan in Windows years ago. The name Yontoo rings a bell.
 
Macs were never as secure as PCs but they were unpopular enough that nobody bothered to attempt to exploit them. Now it seems that every other day there's another massive security flaw found in Mac OS X.

Mac OS X has always been more secure than Windows.

The following provides more information about this topic:

1) Discretionary access controls (DAC) prevent protected data entry, including masked password entry and secure text fields, and protected data storage, such as Keychain entries in OS X, from being compromised.

Until Vista, the admin account in Windows did not implement DAC in a way to prevent malware by default. Also, Windows has a far greater number of privilege escalation vulnerabilities that allow bypassing DAC restrictions even if DAC is enabled in Windows.

Much of the ability to turn these vulnerabilities into exploits is due to the insecurity of the Windows registry. Also, more easily being able to link remote exploits to local privilege escalation exploits in Windows is due to the Windows registry.

Mac OS X does not use an exposed monolithic structure, such as the Windows registry, to store system settings. Also, exposed configuration files in OS X do not exert as much influence over associated processes as the registry does in Windows.

Mac OS X Mountain Lion has contained only 1 elevation of privilege vulnerability since it was released; obviously, it hasn't been used in malware. http://www.h-online.com/security/ne...privilege-escalation-1816387.html?from-mobi=1

Windows 8 has contained at least 14 elevation of privilege vulnerabilities related to just kernel-mode drivers since being released with at least 2 of those vulnerabilities being remote system level access (root) vulnerabilities, which are the most critical type of vulnerability. https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=8+kernel-mode

Windows 7 alone has many more privilege escalation vulnerabilities than all the versions of Mac OS X combined.

The following link shows the number of privilege escalation vulnerabilities in Windows 7 related to just kernel-mode drivers:

https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=kernel-mode+7

More information about privilege escalation in Windows 7:

http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/ -> guide to develop exploits to bypass UAC by manipulating registry entries for kernel mode driver vulnerabilities.

https://media.blackhat.com/bh-dc-11/Mandt/BlackHat_DC_2011_Mandt_kernelpool-wp.pdf -> more complete documentation about Windows kernel exploitation.

http://mista.nu/research/mandt-win32k-paper.pdf -> more complete documentation about alternative methods to exploit the Windows kernel.

http://threatpost.com/en_us/blogs/tdl4-rootkit-now-using-stuxnet-bug-120710 -> article about the TDL-4 botnet which uses a UAC bypass exploit when infecting Windows 7.

2) Windows has the potential to have full ASLR but most software does not fully implement the feature. Most software in Windows has some DLLs (dynamic link libraries = Windows equivalent to dyld) which are not randomized.

http://secunia.com/gfx/pdf/DEP_ASLR_2010_paper.pdf -> article overviewing the issues with ASLR and DEP implementation in Windows.

Also, methods have been found to bypass ASLR in Windows 7.

http://vreugdenhilresearch.nl/Pwn2Own-2010-Windows7-InternetExplorer8.pdf -> article describing bypassing ASLR in Windows 7.

Mac OS X has full ASLR implemented on par with Linux. This includes ASLR with position independent executables (PIE). DLLs in Windows have to be pre-mapped at fixed addresses to avoid conflicts so full PIE is not possible with ASLR in Windows.

Using Linux distros with similar runtime security mitigations as Lion for a model, client-side exploitation is incredibly difficult without some pre-established local access. Of course, this is self defeating if the goal of the exploitation is to achieve that local access in the first place.

See the paper linked below about bypassing the runtime security mitigations in Linux for more details.

http://www.blackhat.com/presentatio...Europe-2009-Fritsch-Bypassing-aslr-slides.pdf

The author only manages to do so while already having local access to the OS.

3) Mac OS X Lion has DEP on stack and heap for both 64-bit and 32-bit processes. Third party software that is 32-bit may lack this feature until recompiled in Xcode 4 within Lion. Not much software for OS X is still 32-bit.

But, not all software in Windows uses DEP; this includes 64-bit software. See first article linked in #2.

4) Mac OS X implements canaries using ProPolice, the same mitigation used in Linux. ProPolice is considered the most thorough implementation of canaries. It is known to be much more effective than the similar system used in Windows.

http://www.blackhat.com/presentations/bh-usa-04/bh-us-04-silberman/bh-us-04-silberman-paper.pdf -> article comparing ProPolice to stack canary implementation in Windows.

5) Application sandboxing and mandatory access controls (MAC) in OS X are the same thing. More specifically, applications are sandboxed in OS X via MAC. Mac OS X uses the TrustedBSD MAC framework, which is a derivative of MAC from SE-Linux. This system is mandatory because it does not rely on inherited permissions. Both mandatorily exposed services (mDNSresponder, netbios...) and many client-side apps (Safari, Preview, TextEdit…) are sandboxed in Lion.

Windows does not have MAC. The system that provides sandboxing in Windows, called mandatory integrity controls (MIC), does not function like MAC because it is not actually mandatory. MIC functions based on inherited permissions so it is essentially an extension of DAC (see #1). If UAC is set with less restrictions or disabled in Windows, then MIC has less restrictions or is disabled.

http://www.exploit-db.com/download_pdf/16031 -> article about Mac sandbox.

http://msdn.microsoft.com/en-us/library/bb648648(v=VS.85).aspx -> MS documentation about MIC.

https://media.blackhat.com/bh-eu-11/Tom_Keetch/BlackHat_EU_2011_Keetch_Sandboxes-Slides.pdf -> researchers have found the MIC in IE is not a security boundary.

6) In relation to DAC and interprocess sandboxing in OS X in comparison with some functionality of MIC in Windows 7 (see #5), the XNU kernel used in OS X has always had more secure interprocess communication (IPC) since the initial release of OS X.

Mac OS X, via being based on Mach and BSD (UNIX foundation), facilitates IPC using mach messages secured using port rights that implement a measure of access controls on that communication. These access controls applied to IPC make it more difficult to migrate injected code from one process to another.

Adding difficulty to transporting injected code across processes reduces the likelihood of linking remote exploits to local exploits to achieve system level access.

As of OS X Lion, the XPC service has also been added to implement MAC (see #5) on IPC in OS X. (http://developer.apple.com/library/...stemStartup/Chapters/CreatingXPCServices.html)

7) Security benefits of a UNIX foundation

Not all software vulnerabilities are exploitable. Vulnerabilities that are not exploitable only allow a denial of service condition upon being triggered. Exploitable vulnerabilities allow code execution when triggered.

There are two methods to achieve code execution in relation to buffer overflows:

1) RET overwrite -> control return address of instruction pointer

2) SEH (structured exception handler) overwrite -> control content of handler that will be executed upon an exception

To clarify:

While typical stack-based buffer overflows work by overwriting the return address in the stack, SEH overwrites work by overwriting the handler attribute of an exception registration record that has been stored on the stack. Unlike overwriting the return address, where control is gained immediately upon return from the function, an SEH overwrite does not actually gain code execution until after an exception has been generated. The exception is necessary in order to cause the exception dispatcher to call the overwritten handler.

Basically, SEH overwrites provide a second method to exploit a vulnerability in the event that a RET overwrite is unsuccessful or not exploitable. Obviously, more vectors being available to facilitate exploiting a vulnerability increases the number of vulnerabilities that are exploitable. SEH overwrites reduce the number of vulnerabilities that only produce a denial of service condition.

Mitigations have been developed to prevent SEH overwrites. These include SafeSEH and SEHOP. Methods are known that allow bypassing both mitigations.

SafeSEH is bypassed if only one component of the program doesn't implement this mitigation; it is common that not all components implement SafeSEH.

SEHOP is bypassed if ASLR is compromised via a memory disclosure vulnerability.

So, what does this have to do with the security benefits of a UNIX foundation?

UNIX and UNIX-like operating systems, such as Mac OS X and Linux, don't have structured exception handling. So, SEH overwrites, as a vector to increase the number of exploitable vulnerabilities, doesn't exist in these operating systems. The signalling system used in these operating systems isn't liable to this type of manipulation.

SEH overwrites do provide a plausible explanation for more vulnerabilities being exploitable in Windows.

http://www.i-hacked.com/freefiles/EasyChat_SEH_exploit_v1.3.pdf

http://www.sysdream.com/sites/default/files/sehop_en.pdf

8) Windows has far more public and/or unpatched vulnerabilities than OS X.

http://m.prnewswire.com/news-releas...-vulnerability-in-microsoft-os-110606584.html -> article about 18 year old UAC bypass vulnerability.

9) Password handling in OS X is much more secure than Windows.

The default account created in Windows does not require a password. The protected storage API in Windows incorporates the users password into the encryption key for items located in protected storage. If no password is set, then the encryption algorithm used is not as strong. Also, no access controls are applied to items within protected storage.

In Mac OS X, the system prompts the user to define a password at setup. This password is incorporated into the encryption keys for items stored in keychain. Access controls are implemented for items within keychain.

Also, Mac OS X Lion uses a salted SHA512 hash, which is still considered cryptographically secure. It is more robust than the MD4 NTLMv2 hash used to store passwords in Windows 7.

http://www.windowsecurity.com/articles/How-Cracked-Windows-Password-Part1.html -> article about Windows password hashing.

10) The new runtime security mitigation improvements to be included in Windows 8 have already been defeated.

http://vulnfactory.org/blog/2011/09/21/defeating-windows-8-rop-mitigation/

Alternative methods to defeat the runtime security mitigations in Windows 8 were also demonstrated at pwn2own 2013.

The runtime security mitigations and other security protocols in Windows 8 are essentially the same as Windows 7 but with only slight modifications. This is why these protections are also being defeated in Windows 8.

To put this into perspective, methods to bypass the new runtime security mitigations in Mac OS X Lion and Mountain Lion are not yet available.

11)In regards to recent earlier version of Mac OS X:

The following article relates to varying levels of security mitigations in different Linux distros but it is applicable in revealing that the runtime security mitigations in some earlier versions of Mac OS X prior to Lion were far from inadequate.

http://www.blackhat.com/presentatio...Europe-2009-Fritsch-Bypassing-aslr-slides.pdf

While Mac OS X Leopard/SL lack full ASLR, Windows Vista/7 have stack canaries (aka stack cookies) that are trivial to bypass.

The following link shows the issues with stack canaries in Windows. -> http://www.blackhat.com/presentations/bh-usa-04/bh-us-04-silberman/bh-us-04-silberman-paper.pdf

So:

Windows Vista/7 = NX + ASLR
Mac OS X Leopard/SL = NX + stack cookies

These articles show that NX in combination with stack canaries is more difficult to bypass than a combination of NX and ASLR.

12) Mountain Lion only improves upon the security of Lion.

BTW, Safari on a Mac running Lion was not hacked at pwn2own 2012.

And, Safari on a Mac running Mountain Lion was not hacked at pwn2own 2013.

But, Macs aren't completely immune from all attacks. Java applets are only protected by the Java sandbox which is independent of the protections provided by OS X. Luckily, the default security setting of Java have been increased and Apple is diligent to blacklist vulnerable versions of Java via XProtect, which is included in OS X, when security threats arise.

Also, the robust discretionary access controls in OS X mitigate the usefulness of Java attacks at least in mainstream malware, such as malware that targets protected data entry to steal banking credentials, so the typical consumer isn't at risk. These types of exploits against Macs only target specific individuals who work for companies that have valuable intellectual property.
 
Last edited:
very little of that actually addresses technical design of secure operating systems, and half of it craps on windows xp. It's fairly mac-centric seeing as it doesn't call out Apple taking forever to actually implement ASLR anyway.

What's the point of talking about actually security design if you are going to complain about old windows news, but not complain about much more recent failings on Apple's behalf? Then you say windows sucks because there are some chances for DEP vulnerabilities but OSX is ok because there aren't a lot of 32 bit applications?

Windows is bad because it doesn't require a password but OSX is good because it prompts you to make one (even though it doesn't require it either)?

When will people admit that hackers don't bother to tear OSX up because there is very little financial incentive to do so, legitimately or otherwise?

The exception handling is complete ******** because it doesn't even begin to address how OSX handles exceptions and what about it is more secure than windows. If anything it reflects the nature that no one knows **** about OSX because there is very little money in doing so, otherwise he could've provided just as many articles on how OSX exception handling.

All you are demonstrating is that OSX generally receives much less attention
 
very little of that actually addresses technical design of secure operating systems, and half of it craps on windows xp. It's fairly mac-centric seeing as it doesn't call out Apple taking forever to actually implement ASLR anyway.

What's the point of talking about actually security design if you are going to complain about old windows news, but not complain about much more recent failings on Apple's behalf? Then you say windows sucks because there are some chances for DEP vulnerabilities but OSX is ok because there aren't a lot of 32 bit applications?

It looks at all more recent versions of both operating systems.

DEP without ASLR is useless. ASLR without PIE is useless. So, DEP without PIE is useless. Windows doesn't have PIE. This is why Windows 8 is still hacked at pwn2own but Mac OS X L/ML are not compromised.

The runtime security mitigations of 32 bit processes are defeated by brute force if an exploitable vulnerability is present regardless of the quality of the mitigations. This means 32 bit is no longer reliably secure. More recent version of OS X are only 64 bit and very few OS X applications are 32 bit. MS still releases fully 32 bit versions of Windows 8.

Also, read #11. It explains how canaries are a more effective mitigation than ASLR. Canaries are not dependent on other mitigations to function properly. It makes more sense to properly implement the more effective mitigation first.

Windows is bad because it doesn't require a password but OSX is good because it prompts you to make one (even though it doesn't require it either)?

Many functions, including Sudo, in OS X are not available unless a password is used. http://support.apple.com/kb/HT4103

The terminal functions that could be leveraged by malware to compromise protected storage in OS X require Sudo, which isn't available if no password is set.

When will people admit that hackers don't bother to tear OSX up because there is very little financial incentive to do so, legitimately or otherwise?

Marketshare is a myth. Several analogous examples to the Mac OS X / Windows relationship show this to be true. One example is the interaction between iOS / Android.

Until sometime in 2010, iOS had way more marketshare than Android but Android still has more malware than iOS. iOS, given its current marketshare, should actually have malware in the wild if the marketshare argument were valid but iOS doesn't have any malware.

The exception handling is complete ******** because it doesn't even begin to address how OSX handles exceptions and what about it is more secure than windows. If anything it reflects the nature that no one knows **** about OSX because there is very little money in doing so, otherwise he could've provided just as many articles on how OSX exception handling.

Exception handling in Mac OS X and Linux uses predefined system calls. Read #6 and #7.

All you are demonstrating is that OSX generally receives much less attention

Ya, because it is much more difficult to produce profitable malware that targets OS X.
 
Last edited:
Mac OS X has always been more secure than Windows.

The following provides more information about this topic:



But, Macs aren't completely immune from all attacks. Java applets are only protected by the Java sandbox which is independent of the protections provided by OS X. Luckily, the default security setting of Java have been increased and Apple is diligent to blacklist vulnerable versions of Java via XProtect, which is included in OS X, when security threats arise.

Also, the robust discretionary access controls in OS X mitigate the usefulness of Java attacks at least in mainstream malware, such as malware that targets protected data entry to steal banking credentials, so the typical consumer isn't at risk. These types of exploits against Macs only target specific individuals who work for companies that have valuable intellectual property.

All that stuff isn't valuable information for most. I mean seriously, who cares about all that crap?

The technicalities matter less than the fact as (you pointed out), OS X isn't foolproof and it's still vulnerable through other means and that all users whether you're a Windows user or OS X user, should learn at least some of the basic risks and mitigation measures to lower your overall risk from malware.
 
All that stuff isn't valuable information for most. I mean seriously, who cares about all that crap?

The technicalities matter less than the fact as (you pointed out), OS X isn't foolproof and it's still vulnerable through other means and that all users whether you're a Windows user or OS X user, should learn at least some of the basic risks and mitigation measures to lower your overall risk from malware.

I prefer using an operating system that is far less likely to be compromised in a way that doesn't involve user error.

Windows is far more likely to be compromised even if the user is among the most security conscious because Windows runtime security mitigations have been defeated and Windows contains far more exploitable vulnerabilities.
 
I prefer using an operating system that is far less likely to be compromised in a way that doesn't involve user error.

Windows is far more likely to be compromised even if the user is among the most security conscious because Windows runtime security mitigations have been defeated and Windows contains far more exploitable vulnerabilities.

If that's the case why use OS X then? There's other OS's that have a cleaner track record if you're mostly concerned about an OS's track record on compromises.

Besides the term "compromise" is general and vague. You seem to think that just because something "can be" defeated, you confuse it with "it will be". Just because a security firm found a vulnerability, doesn't necessarily mean it's public knowledge.
 
If that's the case why use OS X then? There's other OS's that have a cleaner track record if you're mostly concerned about an OS's track record on compromises.

Besides the term "compromise" is general and vague. You seem to think that just because something "can be" defeated, you confuse it with "it will be". Just because a security firm found a vulnerability, doesn't necessarily mean it's public knowledge.

Stuxnet, Duqu, TDL-4, etc, etc, ....

Windows is exploited via bypassing runtime security mitigations in the wild.

Of the mainstream operating systems, OS X has a comparably clean record especially in relation to privilege escalation vulnerabilities.

For example, Linux doesn't have as secure IPC as Mac OS X. This causes Linux to have more privilege escalation vulnerabilities than OS X.

But, I would use Linux if I didn't use OS X.
 
Stuxnet, Duqu, TDL-4, etc, etc, ....

Windows is exploited via bypassing runtime security mitigations in the wild.

Of the mainstream operating systems, OS X has a comparably clean record especially in relation to privilege escalation vulnerabilities.

For example, Linux doesn't have as secure IPC as Mac OS X. This causes Linux to have more privilege escalation vulnerabilities than OS X.

But, I would use Linux if I didn't use OS X.

You're missing the whole point of my previous post. So what if Windows "can be" affected by TDL-4, it's doesn't mean a Windows user "will be affected by TDL-4". TDL-4 can be countered easily and machines rendered immune to it with a simple change from a traditional BIOS implementation to UEFI assuming the computer supports that function.

It's the same argument for OS X and viruses. For example while someone could easily state that there "are" viruses for OS X (perhaps in private testing), none actually exist in the wild so in the end it doesn't mean anything to the end user because the user is currently not at any risk despite the actual "existence" of it.

You're still not getting point about how an exploit found doesn't necessarily equate to exploit implemented in the wild.
 
You're still not getting point about how an exploit found doesn't necessarily equate to exploit implemented in the wild.

It's not that I'm not getting the point you're trying to make.

It's because the point you're making is mutually compatible with the point I have demonstrated.

That point being that an operating system that has more exploitable vulnerabilities will be exploited more in the wild.
 
It's not that I'm not getting the point you're trying to make.

It's because the point you're making is mutually compatible with the point I have demonstrated.

That point being that an operating system that has more exploitable vulnerabilities will be exploited more in the wild.

You're definitely not getting what I said because you're saying the contrary of my posts.

I think you're just hatemongering Windows by providing reasons involving exploitation to justify your comments. It's like saying humans are inferior animals because they can be killed 1000 different ways in the wild. That doesn't mean every human being will die and encounter those same, some or all of those 1000 factors during their lifetime.

There's no concrete proof that exploitation will occur if you use Windows because the data doesn't cover the likelihood of a Windows user being exploited. To dumb this down and make it simple, a grenade can kill you, me and any other human out there in the wild. Will you die from a grenade injury? Will I? Will many others you know of? What's the likelihood of you encountering this situation?

I'd counter and partially agree with your posts IF we're referring to the type of user that's involved in very unsafe, risky habits while using their computer(s), but that's like saying the most careless type of user is the most vulnerable to those exploits, but then we'd be saying nothing we don't already know.

Even OS X alone isn't adware/trojan proof otherwise there'd be no need for XProtect.
 
saying marketshare is a myth and pointing to iOS vs android as evidence is such a joke. The entire argument is disingenuous. it has more to do with the store and distribution model than anything else. you don't do anything to support the idea that the technical hurdles prevent profitability in terms of exploits per time spent when windows has the most seats.

if the only time you are going to get paid is at pwn2own, it doesn't help much to spend your time working osx over when you have an entire industry DEDICATED to finding windows exploits. Come on man. If you are really informed enough to understand any of the things you've provided then you should be clear on the fact that you computer isn't hacked because no one gives a ****, which is why it's so funny you list 3 military cyberweapons as evidence of windows vulnerability, when the reason windows is targeted is because it's the host for SCADA systems. i.e. iranian centrifuges don't run on OSX. So why the hell would the U.S. government write malware that targets OSX to control software OSX doesn't have?

The only way it would ever be profitable to focus on osx exploits was if OSX's insecurity was greater than the number of people that use windows, seeing as no one with a brain thinks that such a thing will happen, I don't think it serves as great support for the point you are trying to make

and seriously? no 32 bit apps in osx? go check your applications folder, dude. I have at least a dozen, I'm running 10.8.2

I'd generally agree with you if it weren't for the fact that something about your argument seems entirely disingenuous
 
Last edited:
There's no concrete proof that exploitation will occur if you use Windows because the data doesn't cover the likelihood of a Windows user being exploited. To dumb this down and make it simple, a grenade can kill you, me and any other human out there in the wild. Will you die from a grenade injury? Will I? Will many others you know of? What's the likelihood of you encountering this situation?

It's greater than that of an OS X user.

I'd counter and partially agree with your posts IF we're referring to the type of user that's involved in very unsafe, risky habits while using their computer(s), but that's like saying the most careless type of user is the most vulnerable to those exploits, but then we'd be saying nothing we don't already know.

Careless users typically fall victim to malware that relies on social engineering.

Even OS X alone isn't adware/trojan proof otherwise there'd be no need for XProtect.

Gatekeeper also greatly reduces the likelihood of this type of malware.

saying marketshare is a myth and pointing to iOS vs android as evidence is such a joke. The entire argument is disingenuous. it has more to do with the store and distribution model than anything else. you don't do anything to support the idea that the technical hurdles prevent profitability in terms of exploits per time spent when windows has the most seats.

if the only time you are going to get paid is at pwn2own, it doesn't help much to spend your time working osx over when you have an entire industry DEDICATED to finding windows exploits. Come on man. If you are really informed enough to understand any of the things you've provided then you should be clear on the fact that you computer isn't hacked because no one gives a ****, which is why it's so funny you list 3 military cyberweapons as evidence of windows vulnerability, when the reason windows is targeted is because it's the host for SCADA systems. i.e. iranian centrifuges don't run on OSX. So why the hell would the U.S. government write malware that targets OSX to control software OSX doesn't have?

The only way it would ever be profitable to focus on osx exploits was if OSX's insecurity was greater than the number of people that use windows, seeing as no one with a brain thinks that such a thing will happen, I don't think it serves as great support for the point you are trying to make

and seriously? no 32 bit apps in osx? go check your applications folder, dude. I have at least a dozen, I'm running 10.8.2

I'd generally agree with you if it weren't for the fact that something about your argument seems entirely disingenuous

Malware that relies on exploitation isn't impacted by "store and distribution model."

Androids insecure "store and distribution model" just make it easier to distribute more profitable malware that includes privilege escalation exploits.

A profitable size botnet is only a small fraction of the size of the entire Mac market share. But, successful and profitable botnets only seem to exist targeting Windows.

The only relevant Mac botnet was Flashback, which only made its developers $14,000, and it didn't cause any financial loss to its victims but earned profit through ad-click fraud. Flashback didn't include a privilege escalation exploit. Factoring the costs to develop and deploy Flashback, it wasn't a success or profitable.

A variant of TDL-4 included the same privilege escalation exploit as found in Stuxnet and used that exploit after it became public but before it was patched by Microsoft. This variant used that privilege escalation exploit to bypass DAC to compromise protected data entry and storage to collect banking credentials. Victims incurred financial loss and it was much more profitable than Flashback. Cyberweapons trickle down to mainstream malware.

The only apps that matter in terms of exploits that bypass runtime security mitigations are those that receive direct remote input, such as the web browser, because only these types of apps are targeted by exploits that bypass runtime security mitigations. None of these apps are 32 bit on my system (10.8.3).
 
Last edited:
It's greater than that of an OS X user.
That doesn't mean anything because it could mean percentage or total number. You don't even know what "greater" actually comes out to in any tangible number or figure. You're just assuming it has to be greater because there are more Windows machines in operation than OS X.

Careless users typically fall victim to malware that relies on social engineering.
Like I said, not limited to just Windows users. A Mac user isn't magically a better user than one using Windows.

Gatekeeper also greatly reduces the likelihood of this type of malware.
There are several layers of security besides just the OS (for Windows) already in motion. Websites/search engines, user's ISP protection measures, browsers (and their plugins), choice of antimalware software, etc.

Besides Gatekeeper is a new implementation by Apple, which tells us that previous OS X versions (without Gatekeeper) wasn't exactly the malware-immune OS as once thought. In addition to that, Apple implemented XProtect which clearly proves OS X isn't malware-proof or as malware-resistant without it.
 
Last edited:
It's greater than that of an OS X user.



Careless users typically fall victim to malware that relies on social engineering.



Gatekeeper also greatly reduces the likelihood of this type of malware.



Malware that relies on exploitation isn't impacted by "store and distribution model."

Androids insecure "store and distribution model" just make it easier to distribute more profitable malware that includes privilege escalation exploits.

A profitable size botnet is only a small fraction of the size of the entire Mac market share. But, successful and profitable botnets only seem to exist targeting Windows.

The only relevant Mac botnet was Flashback, which only made its developers $14,000, and it didn't cause any financial loss to its victims but earned profit through ad-click fraud. Flashback didn't include a privilege escalation exploit. Factoring the costs to develop and deploy Flashback, it wasn't a success or profitable.

A variant of TDL-4 included the same privilege escalation exploit as found in Stuxnet and used that exploit after it became public but before it was patched by Microsoft. This variant used that privilege escalation exploit to bypass DAC to compromise protected data entry and storage to collect banking credentials. Victims incurred financial loss and it was much more profitable than Flashback. Cyberweapons trickle down to mainstream malware.

The only apps that matter in terms of exploits that bypass runtime security mitigations are those that receive direct remote input, such as the web browser, because only these types of apps are targeted by exploits that bypass runtime security mitigations. None of these apps are 32 bit on my system (10.8.3).

Right, feel free to pick and choose when I'm referring to malware in general or exploits in particular. That's a very honest approach! I surely wasn't referring to the 'malware market' in general. Furthermore, I don't know why you focus on an arbitrary distinction in key OS features vs more general failures in system design and how they relate to malware options. You say windows is bad because of privilege escalation control, but android has an app store that will install malware for you. so why do you pick and choose when it's relevant?

iOS has plenty of exploits available, so I don't know why you don't bring that up? The malware market targets android because of it's distribution model, to an extent, and it's obvious that you agree - so why do you say the marketplace is myth? It's all about the greatest number of opportunities, and that's rarely going to be an option with OSX. No, I don't think the very short time period that apple had a lead in mobile marketshare serves as good testimony to the design of the operating system considering that you could browse to a website to jailbreak your phone. Apparently all the hackers were going to learn objective c

it's the way the entire industry works - you go where the money is. your citation of flashback is my exact point. Even if you wanted to deploy malware that didn't require novel exploitation and time investment, it wouldn't be profitable BECAUSE IT RAN ON OSX. Really, what don't you get about that???

you are just deluding yourself into believing that the security precautions in osx are significant enough to act as a detriment when it's never even a factor because it would outright unprofitable unless osx was so completely insecure or windows somehow turned into openBSD.

You don't really seem to understand the point I'm making, because you never address it. The idea that stuxnet's exploit would break out into the wild isn't even relevant to what I'm saying, because the reason that exploit exists is beyond any commercial factor. To act like such an institution couldn't target OSX is laughable considering the number of political dissidents covering the cameras on their macbooks. Yes, it would be more difficult than windows, but once again that has very little to do with why hackers don't bother with OSX.

I don't get you - you clearly know what you are talking about but your argument is never completely honest.

Just like with 32 bit applications, I have at least 5 that take direct remote input, but yes none of them are safari (although it can run in 32 bit mode, but it's not windows so you wont bother to mention that). So why didn't you just say safari instead of making a pointless grandstand about 32 bit apps in general, which wasn't even true?
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.