Microsoft Patch Tuesday, October 2022 Edition

Condobloke

Well-Known Member
Joined
Apr 30, 2017
Messages
8,458
Reaction score
6,876
Credits
56,764
Various posts here ask.....what distro to use?....which one is best?.....how can i make a choice between linux distros...it is too hard/there are too many? etc etc....etc....

The Answer:....choose one that doesn't have the type of updates mentioned in the article Below....



Microsoft today released updates to fix at least 85 security holes in its Windows operating systems and related software, including a new zero-day vulnerability in all supported versions of Windows that is being actively exploited
 


@CrazedNerd ....it is probably a good sign that you don't understand it !

I also must admit....I read the first two or three lines, .....and my eyes glaze over !
 
You do realize that you get a similar amount of security updates in a month with Linux? They just roll in at different times.

I'm not defending MS, I'm just pointing out that Linux is constantly getting security updates. We just don't read the release files, 'cause we do it with a GUI or in the terminal, without actually looking up the information.

And that's a good thing. It's good to get security updates.

We also have more freedom about when updates are installed. So, we've got that going for us.
 
So, has Linux released 85 security patches in the last 30 days ?
 
@Condobloke I use Fedora (an almost-rolling release) and I download more than 100 packages a week, gigabytes and gigabytes of updates a month.

Having said this, I think that while Microsoft can be critizised for a lot of reasons, pushing updates and patching security issues should not be one of them.

There are a lot of that kind of patches that Linux servers get every so often, the fact that Linux desktops are not so targeted by crackers should not be misunderstood.
 
Zero day flaw

A zero-day exploit, 0-day, or zero-day flaw is a vulnerability in an operating system, software, or hardware that is exploited the same day it is discovered. These flaws become known to the public when a malware program exploits the flaw and compromises the product, computer, or network connected to the computer. These exploits can cause serious issues and keep a system vulnerable until the company releases a fix.

and/or...

A zero-day (also known as a 0-day) is a computer-software vulnerability previously unknown to those who should be interested in its mitigation, like the vendor of the target software. Until the vulnerability is mitigated, hackers can exploit it to adversely affect programs, data, additional computers or a network.[1] An exploit taking advantage of a zero-day is called a zero-day exploit, or zero-day attack.

The term "zero-day" originally referred to the number of days since a new piece of software was released to the public, so "zero-day software" was obtained by hacking into a developer's computer before release. Eventually the term was applied to the vulnerabilities that allowed this hacking, and to the number of days that the vendor has had to fix them.[2][3][4] Once the vendors learn of the vulnerability, they will usually create patches or advise workarounds to mitigate it.

The more recently that the vendor has become aware of the vulnerability, the more likely it is that no fix or mitigation has been developed. Once a fix is developed, the chance of the exploit succeeding decreases as more users apply the fix over time. For zero-day exploits, unless the vulnerability is inadvertently fixed, such as by an unrelated update that happens to fix the vulnerability, the probability that a user has applied a vendor-supplied patch that fixes the problem is zero, so the exploit would remain available. Zero-day attacks are a severe threat.[5]
 
So, has Linux released 85 security patches in the last 30 days ?

Combined with the rest of your system's software (as you can't just count the kernel as Windows updates aren't just explorer.exe updates)?

Yeah - or somewhere near that area, depending on what you have installed. Just yesterday there were four security announcements for just the kernel. To compare, we'd have to compare only with explorer.exe vulnerabilities and those too will be similar in number - with Linux probably having more 'cause Windows isn't opensource. In the past 30 days, the kernal alone has publicly disclosed at least 35 security vulnerabilities that reached my inbox. There are likely more, but I kept losing count.

Subscribe to security bulletins and do your upgrades via the terminal for a month. Many months, we get far more updates than Windows does - by a large margin.

Again, this isn't a bad thing. It's a good thing. Linux is riddled with bugs and security holes. Those get found and get patched. It's a never-ending process, I suppose. There will always be bugs and there will always be a subset of those bugs that are security related.

This link may be illuminating:


Those are *just* the kernel. Compare that to Windows - but only to the explorer.exe (the closest thing Windows has to a what we'd call a kernel, though it's also a file manager and a shell) vulnerabilities.

The idea that Linux has fewer bugs, fewer updates, is really just a myth. We do them all throughout the month, not all at once. I suspect that makes it seem like it's less. As it's opensource, we get to find those holes and bugs.
 
Only one note to what @KGIII has last posted --Windows has a proper kernel.

A good starting point is the wikipedia page of the Windows NT Architecture. Explorer.exe is an application that runs on the Windows UI and can be restarted independently.

The confusion usually comes because the windows updates are packages that patch a number of executables, resources and DLLs; they do not come in a component-by-component basis like on Linux. Therefore, it's difficult to know how many kernel updates Windows gets, but this should be inconsequential: in any OS, an unpatched library outside of the kernel can cause incredible harm if exploited.
 
"Microsoft today released updates to fix at least 85 security holes in its Windows operating systems"...what only 85 security holes... makes me laugh...nothing secure about windwoes.
t1939.gif


Does this include the secret back-doors in the OS are going to be closed...I think not and what about all the spyware updates...are these going to stop too...only a fool would believe microsuck's BS.
t9408.gif
 
Does this include the secret back-doors in the OS are going to be closed...I think no
Unless they have changed [and I doubt it] if you shut all the back doors in a Windows system it would shut down and lock up with no way to recover any of your files or folders [ back in the day Win NT and Win XP had 8 open doors]
 
For past few days I've been thinking whether to install Windows 7 on a VM since my machines aren't powerfull enough to run windows 10 or 11. I have to use some windows only softwares for my university and using alternatives is not an option because it's like using GIMP while others in the class use photoshop.
But I guess I will install them using WINE.
 
Unless they have changed [and I doubt it] if you shut all the back doors in a Windows system it would shut down and lock up with no way to recover any of your files or folders [ back in the day Win NT and Win XP had 8 open doors]

Secret back-doors in the OS has been around for a very long time...it allows microsuck employees access to the OS. They can alter...delete files and software...of cause see everything on the OS and report back to you know who.
t3612.gif


The info is then sold to anyone with cash...of cause they deny this but there's plenty of articles about this dating back to 1999.
t3602.gif
 

Staff online


Top