Jump to content

And The Software With Most Vulnerabilities In 2016 Was… Android!

LAwLz
7 hours ago, LAwLz said:

Yeah.... You have absolutely no idea what you're talking about. I don't know how you think open source works, but it's not the way you think. 

 

It's not a text file that everyone can write to. 

I know how open source works. Everyone can modify the code to fit their needs, and they can submit the code to an (often small) foundation for consideration to incorporate into the official version of the software.

 

Those organizations don't have the resources to monitor every last detail of what they recieve. Hell, Ubuntu is maintained by a decent sized company, and it still has a large number of vulnerabilities.

Come Bloody Angel

Break off your chains

And look what I've found in the dirt.

 

Pale battered body

Seems she was struggling

Something is wrong with this world.

 

Fierce Bloody Angel

The blood is on your hands

Why did you come to this world?

 

Everybody turns to dust.

 

Everybody turns to dust.

 

The blood is on your hands.

 

The blood is on your hands!

 

Pyo.

Link to comment
Share on other sites

Link to post
Share on other sites

10 minutes ago, ForsakenLive said:

It would be very interesting how many of those vulnerabilities are still there. 

For example Ubuntu had tons of vulnerabilities on 2016, but hey had a lot of them fixed:

first 10 pages https://www.ubuntu.com/usn/ are all 2016 vulnerabilities that were taken care of. 

"Taken care of."

 

At this point, most vulnerability fixes are bandaid solutions, and the arms race between benevolent and malevolent hackers just keeps going.

Come Bloody Angel

Break off your chains

And look what I've found in the dirt.

 

Pale battered body

Seems she was struggling

Something is wrong with this world.

 

Fierce Bloody Angel

The blood is on your hands

Why did you come to this world?

 

Everybody turns to dust.

 

Everybody turns to dust.

 

The blood is on your hands.

 

The blood is on your hands!

 

Pyo.

Link to comment
Share on other sites

Link to post
Share on other sites

Ok, let's face it. Not everyone in this world is good. We all know that. But that means that people will always be trying to take advantage of something, most likely a person, through something that is common. Software is always going to have vulnerabilities because that's what allows it to be changed, updated and expanded. If you design something in 2017 with no vulnerabilities, how are you going to update it in a timely manner without introducing even the smallest vulnerability?

Main System: Phobos

AMD Ryzen 7 2700 (8C/16T), ASRock B450 Steel Legend, 16GB G.SKILL Aegis DDR4 3000MHz, AMD Radeon RX 570 4GB (XFX), 960GB Crucial M500, 2TB Seagate BarraCuda, Windows 10 Pro for Workstations/macOS Catalina

 

Secondary System: York

Intel Core i7-2600 (4C/8T), ASUS P8Z68-V/GEN3, 16GB GEIL Enhance Corsa DDR3 1600MHz, Zotac GeForce GTX 550 Ti 1GB, 240GB ADATA Ultimate SU650, Windows 10 Pro for Workstations

 

Older File Server: Yet to be named

Intel Pentium 4 HT (1C/2T), Intel D865GBF, 3GB DDR 400MHz, ATI Radeon HD 4650 1GB (HIS), 80GB WD Caviar, 320GB Hitachi Deskstar, Windows XP Pro SP3, Windows Server 2003 R2

Link to comment
Share on other sites

Link to post
Share on other sites

16 minutes ago, Drak3 said:

"Taken care of."

 

At this point, most vulnerability fixes are bandaid solutions, and the arms race between benevolent and malevolent hackers just keeps going.

That's why they are called patches.

The fixed issues that I linked have all their updates that corrects the problem and explains it in detail. If someone tomorrow finds another way to get into the system it will get reported and patched. 

Link to comment
Share on other sites

Link to post
Share on other sites

14 hours ago, Drak3 said:

Also, many of the vulnerabilities in the Linux Distros come from the open source nature of the Linux OS family, and can't easily be patched out without essentially creating a completely new OS family.

That's not how it works. It's easier to FIND those vulnerabilities (hence why, in my opinion, linux distributions top this chart) and the linux kernel is usually patched very quickly when one is found. The same goes for most critical programs that are included in mainstream linux based distributions. It's not generally up to ubuntu (for example) curators to patch the kernel, all they have to do is make the update available in their repos.

Don't ask to ask, just ask... please 🤨

sudo chmod -R 000 /*

Link to comment
Share on other sites

Link to post
Share on other sites

Windows 10 has more vulnerabilities than Windows 7? How does that work? 

System Specs:

CPU: Ryzen 7 5800X

GPU: Radeon RX 7900 XT 

RAM: 32GB 3600MHz

HDD: 1TB Sabrent NVMe -  WD 1TB Black - WD 2TB Green -  WD 4TB Blue

MB: Gigabyte  B550 Gaming X- RGB Disabled

PSU: Corsair RM850x 80 Plus Gold

Case: BeQuiet! Silent Base 801 Black

Cooler: Noctua NH-DH15

 

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

4 minutes ago, sof006 said:

Windows 10 has more vulnerabilities than Windows 7? How does that work? 

fire your test division and release a beta OS to the consumer base

One day I will be able to play Monster Hunter Frontier in French/Italian/English on my PC, it's just a matter of time... 4 5 6 7 8 9 years later: It's finally coming!!!

Phones: iPhone 4S/SE | LG V10 | Lumia 920 | Samsung S24 Ultra

Laptops: Macbook Pro 15" (mid-2012) | Compaq Presario V6000

Other: Steam Deck

<>EVs are bad, they kill the planet and remove freedoms too some/<>

Link to comment
Share on other sites

Link to post
Share on other sites

This is why I recommend non-tech savvy people stick with iPhones. Stupid Android users will try and convert iOS users over to their side, but that's a horrible idea when you realize what the average user clicks, taps and downloads.

 

Android is for people who have basic technological common sense. Of course, it has drawbacks and unfortunately not nearly as good as it should be, but we lack a better option.

In case the moderators do not ban me as requested, this is a notice that I have left and am not coming back.

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, That Norwegian Guy said:

This is why I recommend non-tech savvy people stick with iPhones. Stupid Android users will try and convert iOS users over to their side, but that's a horrible idea when you realize what the average user clicks, taps and downloads.

 

Android is for people who have basic technological common sense. Of course, it has drawbacks and unfortunately not nearly as good as it should be, but we lack a better option.

This comment only applies to non nexus/pixel devices. 

 

Nexus/pixel devices are updated 1-2 times per month with security patches. A stock nexus/pixel device is just as secure as iOS due to the consistent security updates and the way android runs its apps. Its like you think iOS is fool proof when in reality suffers from similar attacks. The reason android is on top of this list is because of old versions that are the fault of the MANUFACTURER and CARRIERS not because its actually unsecure. If the carriers were not fucking lazy and approved the upgrades then this wouldnt be a problem. I guarantee if iOS was just as fractured you would see it trailing right behind it. 

 

So you can call us stupid for converting iOS users to either Nexus/pixel all you want because it actual reality it provides a better experience and wider range of use, even for these dumb tech people you mention. It doesnt matter what OS you are on, if you click whatever the fuck you want you will run into trouble.

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, suicidalfranco said:

fire your test division and release a beta OS to the consumer base

Suppose but still shouldn't Windows 10 be implementing the same level of security as Windows 7 plus added other security features that Windows 7 doesn't have... not add more? I dunno just seems like the correct thing to do lol. Judging by this they didn't do that at all?

System Specs:

CPU: Ryzen 7 5800X

GPU: Radeon RX 7900 XT 

RAM: 32GB 3600MHz

HDD: 1TB Sabrent NVMe -  WD 1TB Black - WD 2TB Green -  WD 4TB Blue

MB: Gigabyte  B550 Gaming X- RGB Disabled

PSU: Corsair RM850x 80 Plus Gold

Case: BeQuiet! Silent Base 801 Black

Cooler: Noctua NH-DH15

 

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

there is no way window is that low on the list every single update note is "fixes blah blah that could allow hackers full access to the system" and with flash being installed on its default browser.

                     ¸„»°'´¸„»°'´ Vorticalbox `'°«„¸`'°«„¸
`'°«„¸¸„»°'´¸„»°'´`'°«„¸Scientia Potentia est  ¸„»°'´`'°«„¸`'°«„¸¸„»°'´

Link to comment
Share on other sites

Link to post
Share on other sites

That is actually some of the worst news.  But it's not unexpected, it's so bad because if you run Debian, Windows, iOS, that can be patched across all devices provided you have internet and a device that can run the patch.  Yet most android users use out of date android versions.  Making it very insecure for a lot of users out there who cannot get security patches. 

Link to comment
Share on other sites

Link to post
Share on other sites

30 minutes ago, Mike_The_B0ss said:

That is actually some of the worst news.  But it's not unexpected, it's so bad because if you run Debian, Windows, iOS, that can be patched across all devices provided you have internet and a device that can run the patch.  Yet most android users use out of date android versions.  Making it very insecure for a lot of users out there who cannot get security patches. 

Google is going to do an apple and lock it down to only their decides running "official android"

                     ¸„»°'´¸„»°'´ Vorticalbox `'°«„¸`'°«„¸
`'°«„¸¸„»°'´¸„»°'´`'°«„¸Scientia Potentia est  ¸„»°'´`'°«„¸`'°«„¸¸„»°'´

Link to comment
Share on other sites

Link to post
Share on other sites

35 minutes ago, Mike_The_B0ss said:

That is actually some of the worst news.  But it's not unexpected, it's so bad because if you run Debian, Windows, iOS, that can be patched across all devices provided you have internet and a device that can run the patch.  Yet most android users use out of date android versions.  Making it very insecure for a lot of users out there who cannot get security patches. 

I would wager however a lot of those security issues require the user to actually do something. Though there were some things that due to a setting, happened automatically.

 

Security and malware these days are a lot like vampires: they can't do anything until you explicitly invite them into your home (unless modern day vampires are all "eh, screw being nice, I'll barge in and suck your blood and sparkle during the day all I want")

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, M.Yurizaki said:

I would wager however a lot of those security issues require the user to actually do something. Though there were some things that due to a setting, happened automatically.

 

Security and malware these days are a lot like vampires: they can't do anything until you explicitly invite them into your home (unless modern day vampires are all "eh, screw being nice, I'll barge in and suck your blood and sparkle during the day all I want")

Indeed, that is why the only reason we probably aren't seeing malware take advantage of these vulnerabilities is because many android phones are not rooted, and most people are limited to the play store. 

 

In fact, I don't think Google needs to become Apple, just make some guidelines for manufacturers, like they have to push updates for at least 2 years.  Companies like Samsung would make a lot less devices, but that might be a good thing. 

Link to comment
Share on other sites

Link to post
Share on other sites

7 hours ago, Drak3 said:

-snip-

OK...

1) Why do you think that vulnerabilities "can't easily be patched without essentially creating a completely new OS family" because something is open source?

2) Why do you think it is easy for malware to get worked into an "ecosystem"?

3) Why do you think developers aren't working with "unified coordination to keep vulnerabilities and bugs from occurring"?

4) Why do you think that there isn't a "reliable structure to hunt down these vulnerabilities"?

5) Are you seriously implying that shellshock was put in place by someone with malicious intentions? You mention it right after you say "developers have experience in embedding vulnerabilities that can go undetected for years"?

6) Why are you implying that changes gets accepted at random because "they don't have the resources to monitor every last detail of what they receive"? You do realize that every single thing that gets accepted into the kernel is in fact looked at by several key people before being accepted, including Linus Torvald himself, right? From the official documentation for submitting changes to the Linux kernel:

Quote

Linus Torvalds is the final arbiter of all changes accepted into the Linux kernel. His e-mail address is <torvalds@osdl.org>. He gets a lot of e-mail, so typically you should do your best to -avoid- sending him e-mail.


 

 

 

2 hours ago, sof006 said:

Suppose but still shouldn't Windows 10 be implementing the same level of security as Windows 7 plus added other security features that Windows 7 doesn't have... not add more? I dunno just seems like the correct thing to do lol. Judging by this they didn't do that at all?

More features often turns into a bigger attack surface.

Got the "bash for Windows" feature enabled in Windows 10? All of a sudden you might be affected by bash vulnerabilities.

 

 

 

48 minutes ago, vorticalbox said:

there is no way window is that low on the list every single update note is "fixes blah blah that could allow hackers full access to the system" and with flash being installed on its default browser.

These are only listing publicly known exploits. If Microsoft finds a vulnerability and patches it, without submitting the exploit to this tracker system then it will not show up in the list.

That is also a reason why the results seem more skewed towards open source software. Your closed source product might have a list of vulnerabilities that stretches from Earth to the moon and back (all of which might be exploited by hackers), but if only one is public knowledge then this list will say it has 1.

Because of the nature of open source software, almost all vulnerabilities ends up on this list. Hence why Mac OS (which is partially open source), Ubuntu, Android, Linux kernel and so on all show up on the list.

 

Because users are not kept in the dark about potential exploits as often.

Link to comment
Share on other sites

Link to post
Share on other sites

Vulnerabilities are often times edge cases or corner cases. Even if the software design looks sound, there could be something wrong because you subjected it to a highly specific use case. Let me give you an example of one of my favorite experiences regarding this.

 

I worked on a system that had a detector for laser based transmissions. It would decode the laser transmission then send it wirelessly to what we'll call a master control unit (MCU). We found out that if you hammer multiple detectors, it would cause the MCU to lock up. The reason? It's message queue overran. Hammering multiple detectors isn't really a typical use case, but considering how easy it was to repeat the issue, we had to address it.

 

So you might think the easiest solution is to increase the queue size. My supervisor wouldn't do that on the notion that if the MCU cannot process the messages fast enough, creating a larger queue just delays the inevitable. Maybe the hardware wasn't up to snuff? Well would it make sense that an OMAP processor found on the original Motorola Droid can't handle messages that aren't even a half a kilobyte in size?

 

After poking around some usual suspects (the wireless transmitter for instance), we concluded those were working properly. So now it was time to figure out why the main program on the MCU wasn't working.

 

Turns out the part that handles the messages gets stuck. The message protocol requires that everyone sends acknowledgements for every message received and to retry sending the message again if an ack from the recipient doesn't come back. I forget the exact details, but hammering the MCU with messages caused either the transmitter or the receiver to stall and allow its queue to fill up with requests because sending an acknowledgement had priority and would not let those parts of the system get a turn.

 

By the way, the design docs looked fine. It had state charts, sequence diagrams, the works. You could not tell this vulnerability (which is a denial of service vulnerability) existed just by looking at the design. Maybe you could, if you were to run every scenario in your head, but you don't do that. Nobody has the time to do that.

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×