• Clbull@lemmy.world
      link
      fedilink
      arrow-up
      39
      ·
      edit-2
      8 months ago

      With SteamOS and ChromeOS now having millions of users, Linux attacks will become more commonplace.

      IIRC ChromeOS is either built on or can be configured to run applications like a Linux distro?

      • Honytawk@lemmy.zip
        link
        fedilink
        arrow-up
        21
        arrow-down
        1
        ·
        8 months ago

        Yes, so Linux better be ready, because those attacks will increase.

        And sentiments like the one from OP don’t help one bit.

    • Ooops@kbin.social
      link
      fedilink
      arrow-up
      27
      arrow-down
      2
      ·
      8 months ago

      Malware for desktop users is the low hanging fruit with little rewards. You just hear about it because it’s so rediculous easy.

      The real money is on servers, so that’s were real money/work is invested to develop malware for much higher gains. How successful are they again?

      • Gork@lemm.ee
        link
        fedilink
        arrow-up
        13
        ·
        edit-2
        8 months ago

        I think you’re right. A single desktop, unless it is either someone in a position of power or access to trade secret files, is not a time effective attack vector.

        A server on the other hand can access all of that stuff across an entire organization.

        • Ooops@kbin.social
          link
          fedilink
          arrow-up
          1
          arrow-down
          1
          ·
          edit-2
          8 months ago

          Of course not. There is a market for investing very little for some cheap malware and then putting it out there, waiting for the small amount of people (out of a billion of desptop users) falling for it. Also you go for the weakest link in defense, so scamming random desktop users is rarely a technical feat. It usually exploits the human, not the system.

          But we also all know how money is actually distributed. So millions of random users being scammed for some money is still not the high reward scenario a server is. Much more work is invested there because the rewards are so much higher. And yet even then you often target people as the weak link. System security for a company is mainly user security. Teaching them to not fall for for scams as an entry way to the system. And there are a lot of professionals that basically made this their own social science of how I convey those things the best, how I enforce and regularly refresh those lessons, how to make people stick to best practices.

          Are you trying to tell me this all happens in parallel to a technical server structure that actually isn’t that safe but rarely exploited because nobody could be bothered to check for vulnerabilities as it’s just Linux and the adoption rate is low?

    • jol@discuss.tchncs.de
      link
      fedilink
      arrow-up
      12
      arrow-down
      1
      ·
      8 months ago

      Not just that but whenever you hear that company xyz was hacked and their data leaked, what do you think was powering their servers? Most likely Linux. Sure, they usually have more things exposed to the internet, but users install way more apps so the attack surface is vastly bigger in home computers running Linux than servers.

  • Kickass Women@lemmy.world
    link
    fedilink
    arrow-up
    105
    arrow-down
    2
    ·
    edit-2
    8 months ago

    With increasing amounts of people, organizations, and governments adopting Linux, we’re no longer as safe as we used to be. Unfortunately, we might have to get virus/malware scanners now like Windows users.

      • AlexWIWA@lemmy.ml
        link
        fedilink
        English
        arrow-up
        12
        ·
        8 months ago

        There are a lot more ways to sneak malware into a system. Especially if some apps aren’t being maintained anymore. Linux is definitely safer, but you shouldn’t let your guard down

        • rockrelishpiealamode@lemmy.ml
          link
          fedilink
          arrow-up
          6
          ·
          8 months ago

          especially if you’re a developer. There are a lot of shenanigans going on with malware npm packages that prey on easy typos. I imagine it’s the same with other library installers for other languages too

          • AlexWIWA@lemmy.ml
            link
            fedilink
            English
            arrow-up
            3
            ·
            8 months ago

            Funny you bring this up because it’s exactly what I was thinking of. A million small packages and dependencies and who knows if the repos got hijacked

      • Dizzy Devil Ducky@lemm.ee
        link
        fedilink
        English
        arrow-up
        4
        arrow-down
        2
        ·
        8 months ago

        Okay, what happens if your repo doesn’t have a specific software you are looking for? A trusted repo is good, but it won’t have everything you might want. This is especially true for new software or less popular software.

    • Baut [she/her] auf.@lemmy.blahaj.zone
      link
      fedilink
      arrow-up
      9
      ·
      8 months ago

      I don’t think that’s the correct path. There is a scanner already, called ClamAV, which works well enough.
      Virus scanners don’t fix the problem though. Android does it better: security by isolation and verification of system components.

      • miss_brainfart@lemmy.ml
        cake
        link
        fedilink
        arrow-up
        6
        ·
        8 months ago

        The most important part in malware protection is whoever sits in front of the screen. Systems like Android have so many safeguards in place, the only way to get a virus is the user forcing it through themselves, pretty much.

    • CoderKat@lemm.ee
      link
      fedilink
      English
      arrow-up
      8
      ·
      8 months ago

      There’s already a ton of such exploits. Most servers use Linux and many exploits of corporations this had to go through Linux (though many exploits aren’t related to the OS at all – eg, SQL injection is OS independent). I expect it’s more common, though, that attacks on Linux systems are either meant to target servers or were personalized attacks that you’re not gonna accidentally download.

      On that vein, I also kinda suspect that many people who use Linux may be bigger targets for their employer than their personal PC. Which is actually scary, cause personalized attacks are far harder to defend against. I expect the average Linux user is technically savvy. Not a lot of money in try to do a standard, broad attack on such types (I think most attacks on personal computers are broad attempts that mostly depend on a small fraction of technologically incompetent people falling for simple schemes). But a personalized attack that happens to infiltrate a fortune 500 company? Now that’s worth a lot of money. Using Linux won’t protect you against those kinda attacks.

    • Clbull@lemmy.world
      link
      fedilink
      arrow-up
      5
      ·
      edit-2
      8 months ago

      I’m surprised it hasn’t seen wider workplace adoption.

      A call centre I used to work in once scrapped all our Microsoft Office licences and installed OpenOffice on everyone’s workstations to cut costs. It was bad for the MI staff because they relied on Excel functionality that OO Calc simply didn’t have, but the vast majority of staff could get by on OpenOffice.

      My only real criticisms of how they handled this was not giving people any notice, and making us use a shitty webmail app that only booted in Internet Explorer and would sign you out after a minute of inactivity to access our work emails. They could have easily installed and configured Mozilla Thunderbird to give us some quality of life that Outlook once afforded us.

      Also this happened a few years after Oracle got their hands on OO, so not using LibreOffice was also questionable.

      But still. Think about the shitloads of money you’d save by using Linux in the office.

  • 0x4E4F@infosec.pub
    link
    fedilink
    English
    arrow-up
    38
    arrow-down
    5
    ·
    edit-2
    8 months ago

    True story, Linux sees MIME types, so if Hot.Chick.Blows.Brother.mp4 is a virus, it shows up with a Windows (MZ) binary icon, not a media icon 😉… unlike Windows which only recognizes extensions 😒.

    • SuperDuper@lemmy.world
      link
      fedilink
      arrow-up
      42
      ·
      edit-2
      8 months ago

      Microsoft, in their infinite wisdom, also decided that file extensions should be hidden by default. So you won’t even see that you downloaded TaylorSwift_1989_TaylorsVersion.exe instead of TaylorSwift_1989_TaylorsVersion.mp3 unless you changed that setting ahead of time.

      • otp@sh.itjust.works
        link
        fedilink
        arrow-up
        22
        ·
        8 months ago

        Or worse, Numb_LinkinPark.mp3.exe just shows up as Numb_LinkinPark.mp3, making it look like it’s DEFINITELY a legit MP3!

      • Fushuan [he/him]@lemm.ee
        link
        fedilink
        English
        arrow-up
        13
        ·
        8 months ago

        It’s even worse, since exe files can have custom icons, the malware will have a mp3 player icon in their exe file, making it totes confusing.

      • 0x4E4F@infosec.pub
        link
        fedilink
        English
        arrow-up
        7
        ·
        8 months ago

        And this only gets worse, since audio file tags (and I believe video files as well 🤔) include album art nowadays, so it has an icon that is the album art… exe’s also have custom icons, so 🤷…

    • RidcullyTheBrown@lemmy.world
      link
      fedilink
      arrow-up
      13
      ·
      8 months ago

      That’s not a Linux thing. It’s just whatever desktop shell you chose to use and various shells behave in various ways. The reason this might be safer in most Linux distros is that you’re discouraged from executing things under a privileged user which means that malware can’t make significant changest to your system easily. If you do the same in windows, you’d be just as safe.

      • 0x4E4F@infosec.pub
        link
        fedilink
        English
        arrow-up
        4
        ·
        8 months ago

        Not exactly… I mean, yes, you’re right about the privileges thing, but Windows has a lot more security holes than Linux (or any POSIX based OS for that matter). The root of the problem, as always is the distant Windows relative, DOS… no user space notion whatsoever… and Windows NT has dragged these issues for decades now, all because MS made (bought) DOS and distributed it.

    • Baut [she/her] auf.@lemmy.blahaj.zone
      link
      fedilink
      arrow-up
      3
      ·
      8 months ago

      My memory is fuzzy and I don’t know the correct words to research it, but I am pretty sure that depends on the DE.
      Either KDE Plasma (dolphin) or GNOME (nautilus) uses the extension iirc. Maybe that changed though.

  • Gork@lemm.ee
    link
    fedilink
    arrow-up
    29
    ·
    8 months ago

    If you’re feeling even more paranoid, go with something even more obscure like Plan 9 from Bell Labs. It’s Unix-like but differs so much from it that a Unix or Linux type malware would do nothing to it.

    • Laser@feddit.de
      link
      fedilink
      arrow-up
      11
      ·
      8 months ago

      I always want to try Plan 9 or one of its successors but actually never do. So many interesting concepts but nothing really to apply them to.

        • Laser@feddit.de
          link
          fedilink
          arrow-up
          3
          ·
          8 months ago

          It’s a good question what I really want. I’m very satisfied with my current system (NixOS) but in the end it’s still Linux and stuff like the 9P filesystem just intrigues me. So it’s not like I’d need to switch or anything. But a playground to apply the concepts to some problems would be nice. Maybe I’ll try 9front some day and see what I can do with it

          • Gork@lemm.ee
            link
            fedilink
            arrow-up
            2
            ·
            edit-2
            8 months ago

            Indeed. A fun little project but unfortunately it doesn’t seem ready for any sort of daily use. Driver support (a crucial component) is probably pretty scarce. Their web browsers too are hit-or-miss, with one in particular (Links) that crashes when performing a during Google search.

            Still, there are few alternatives that differ substantially from the original ancestral Unix that are available and more should be developed. GNU/Hurd and the BSD’s are the only ones I know of.

      • Gork@lemm.ee
        link
        fedilink
        arrow-up
        4
        ·
        edit-2
        8 months ago

        Mmm too modern for my tastes. Gotta go with the Lyons Electronic Office LEO I OS from 1951.

        It would need punch card malware lol.

        Ooh let’s go back even further to ENIAC in 1945.

  • ShinyRanger@iusearchlinux.fyi
    link
    fedilink
    arrow-up
    25
    ·
    8 months ago

    You guys are quick to forget that Wine (Wine Is Not an Emulator) is, in fact, not an emulator. Most windows ransomware will successfully encrypt your files if ran with wine.

  • recapitated@lemmy.world
    link
    fedilink
    arrow-up
    19
    ·
    8 months ago

    False sense of security. You accidentally downloaded a virus that doesn’t work on your system… What kind of habits and hygiene are you rolling with on a day to day basis?

  • Björn Tantau@swg-empire.de
    link
    fedilink
    arrow-up
    18
    arrow-down
    3
    ·
    8 months ago

    Downloading a virus has as much effect on Windows as it does on Linux and any other operating system: None.

    Unless it exploits a security vulnerability with something that automatically touches the file. Like a virus scanner.

  • lemmesay@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    8
    arrow-down
    1
    ·
    8 months ago

    so, I had a pendrive that a friend borrowed once. later on another friend used it and said it had virus. I simply couldn’t know since I was on GNU/Linux.

    though later on I cleaned it with dd.

    • valkyre09@lemmy.world
      link
      fedilink
      arrow-up
      8
      arrow-down
      1
      ·
      8 months ago

      I work service desk. This right here is the reason I tell Mac users they need to keep the AV on.