Time for the resident troll to circle jerk with his sock drawer.
*Hemidactylus* <ecphoric@allspamis.invalid> wrote
Time for the resident troll to circle jerk with his sock drawer.
You hate me, Hemidactyulus... *because you fear me*.
On 2023-10-04 13:22, Wally J wrote:
*Hemidactylus* <ecphoric@allspamis.invalid> wrote
Time for the resident troll to circle jerk with his sock drawer.
You hate me, Hemidactyulus... *because you fear me*.
LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL
Not nearly enough LOL's. Do try harder.
Alan Browne <bitbucket@blackhole.com> wrote
Not nearly enough LOL's. Do try harder.
It's no longer shocking how much you ignorant iKooks fear the truth.
Did you know what else is in this 17.0.3 release?
It's big.
Really big.
Hint: No smartphone OS is anywhere nearly as insecure as iOS is.
(hackers don't even need to be within a thousand miles of your phone to completely and fully take it over any time they want to - for years!)
hackers don't even need to be within a thousand miles of your phone to completely and fully take it over any time they want to - for years!before iOS 16.6.
A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS
Alan Browne <bitbucket@blackhole.com> wrote
Not nearly enough LOL's. Do try harder.
It's no longer shocking how much you ignorant iKooks fear the truth.
Did you know what else is in this 17.0.3 release?
It's big.
Really big.
Hint: No smartphone OS is anywhere nearly as insecure as iOS is.
(hackers don't even need to be within a thousand miles of your phone to completely and fully take it over any time they want to - for years!)
hackers don't even need to be within a thousand miles of your phone to
completely and fully take it over any time they want to - for years!
A local attacker may be able to elevate their privileges.
Apple is aware of a report that this issue may have been actively
exploited against versions of iOS before iOS 16.6.
Wally would you mind explaining what the word "local" means?
Everything I said was correct _except_ for the thousand miles in
that one case - but let's look at the other zero-days in this release.
libvpx 1.13.1 [CVE-2023-5217]
"Apple also addressed a zero-day tracked as CVE-2023-5217
and caused by a heap buffer overflow weakness in the VP8 encoding
of the open-source libvpx video codec library."
Notice iOS has two to three times the number of zero-day holes than
does Android - and more than ten times the active exploits...
"17 zero-days exploited in attacks fixed this year"
Wow. An intelligent person on the Apple newsgroup.
Now that's a shock.
I'm not used to people like you on the Apple newsgroups, Dorper.
"The zero-day (CVE-2023-42824) is caused by a weakness discovered
in the XNU kernel that enables *local* attackers to escalate
privileges on unpatched iPhones and iPads."
I almost never make a mistake in facts (it's almost unheard of)
I'm an extremely well educated sensibly logical adult
I try to speak only facts
Not extremely well-educated rather intelligent sensibly logical adults.
Which I am.
On Oct 4, 2023, Wally J wrote
(in article <ufl31t$pscb$1@paganini.bofh.team>):
Everything I said was correct _except_ for the thousand miles in that
one case - but let's look at the other zero-days in this release.
libvpx 1.13.1 [CVE-2023-5217] "Apple also addressed a zero-day
tracked as CVE-2023-5217 and caused by a heap buffer overflow
weakness in the VP8 encoding of the open-source libvpx video codec
library."
I wonder who makes libvpx... Could it be Google? Oh it is Google! I
wonder what contains libvpx as a dependency, oh it's Chrome! https://www.rezilion.com/blog/the-cve-2023-5217-deja-vu-another-actively- exploited-chrome-vulnerability-affecting-a-webm-project-library-libvpx/
You know, the web browser that ships with every Android phone.
Hint: No smartphone OS is anywhere nearly as insecure as iOS is.
(hackers don't even need to be within a thousand miles of your phone to
completely and fully take it over any time they want to - for years!)
In other news, Android has released it's latest security update:
https://www.bleepingcomputer.com/news/security/android-october-security- update-fixes-zero-days-exploited-in-attacks/
Including fixes for "54 unique vulnerabilities, including two known to be actively exploited." Of the 54 fixes concerning Android 11 through 13, five are rated critical, and two concern remote code execution problems.
On Oct 4, 2023, Wally J wrote
(in article <ufl31t$pscb$1@paganini.bofh.team>):
Everything I said was correct _except_ for the thousand miles in
that one case - but let's look at the other zero-days in this release.
libvpx 1.13.1 [CVE-2023-5217]
"Apple also addressed a zero-day tracked as CVE-2023-5217
and caused by a heap buffer overflow weakness in the VP8 encoding
of the open-source libvpx video codec library."
I wonder who makes libvpx... Could it be Google? Oh it is Google! I wonder what contains libvpx as a dependency, oh it's Chrome! https://www.rezilion.com/blog/the-cve-2023-5217-deja-vu-another-actively- exploited-chrome-vulnerability-affecting-a-webm-project-library-libvpx/
You know, the web browser that ships with every Android phone.
Notice iOS has two to three times the number of zero-day holes than
does Android - and more than ten times the active exploits...
"17 zero-days exploited in attacks fixed this year"
The term zero-day doesn't mean anything. Any security flaw that isn't intentionally put in there is a zero-day. You can go check the NVD and you will see that the # of CVEs for Android is higher than the # of CVEs for iOS. I don't know where you are getting this "3x" number from.
such a clown
Jolly Roger <jollyroger@pobox.com> wrote
such a clown
Blah blah blah blah
I wonder who makes libvpx... Could it be Google? Oh it is Google! I wonder what contains libvpx as a dependency, oh it's Chrome! https://www.rezilion.com/blog/the-cve-2023-5217-deja-vu-another-actively- exploited-chrome-vulnerability-affecting-a-webm-project-library-libvpx/
You know, the web browser that ships with every Android phone.
Notice iOS has two to three times the number of zero-day holes than
does Android - and more than ten times the active exploits...
"17 zero-days exploited in attacks fixed this year"
The term zero-day doesn't mean anything.
Any security flaw that isn't intentionally put in there is a zero-day.
You can go check the NVD and you
will see that the # of CVEs for Android is higher than the # of CVEs for iOS. I don't know where you are getting this "3x" number from.
Jolly Roger <jollyroger@pobox.com> wrote
The lady doth protest
Blah blah blah blah
Dorper <usenet@dorper.me> wrote
I wonder who makes libvpx... Could it be Google? Oh it is Google! I wonder >> what contains libvpx as a dependency, oh it's Chrome!
https://www.rezilion.com/blog/the-cve-2023-5217-deja-vu-another-actively-
exploited-chrome-vulnerability-affecting-a-webm-project-library-libvpx/
You know, the web browser that ships with every Android phone.
Doesn't matter
The term zero-day doesn't mean anything. Any security flaw that isn't intentionally put in there is a zero-day. You can go check the NVD and you will see that the # of CVEs for Android is higher than the # of CVEs for iOS. I don't know where you are getting this "3x" number from.
Yes, yes, it "doesn't matter" that Google *CREATED* the zero day! 🤣
WTF? It means it was completely unknown to Apple at the time it was
reported to Apple - which - by definition - means Apple didn't find it.
This is wrong. No wonder you don't understand a word I've been saying.
If Apple _finds_ the bug, it's _not_ a zero-day bug, Dorper.
That's how zero day holes work.
That means "someone else" caught them first.
On 10/4/23 21:29, Jolly Roger wrote:
Yes, yes, it "doesn't matter" that Google *CREATED* the zero day! 🤣
But how fast will the fix be implemented in Google products vs Apple?
Jolly Roger <jollyroger@pobox.com> wrote
such a clown
Have you ever posted something that an adult would be proud of, JR?
While Dorper is confused about the difference between a zero-day bug and a regular bug - you have added absolutely no value to this thread topic.
In fact, your childish comments are of uneducated low-IQ negative value.
This is wrong. No wonder you don't understand a word I've been saying.
If Apple _finds_ the bug, it's _not_ a zero-day bug, Dorper.
That's how zero day holes work.
That means "someone else" caught them first.
That makes a lot more sense when put that way, Ty
Doesn't matter to my point which is that iOS had the zero-day hole> which Apple didn't know about until someone else (Google it was!)
told Apple about it.
The point is not any one hole but the fact Apple has two to three times the
HINT: Think about the primitive release mechanism that only iOS uses.
Keep in mind the difference between a bug and a zero-day bug.
They're not the same as what matters is who caught them first.
Insiders or outsiders.
The lady doth protest
Hint: No smartphone OS is anywhere nearly as insecure as iOS is.
(words words words)
a. iOS historically has two to three times the zero-day holes, and,
b. iOS historically has something like ten times the exploits in the wild.
On 10/4/23 20:38, Dorper wrote:
The term zero-day doesn't mean anything. Any security flaw that isn't
intentionally put in there is a zero-day. You can go check the NVD and you >> will see that the # of CVEs for Android is higher than the # of CVEs for iOS.
I don't know where you are getting this "3x" number from.
A Zero-day exploit is any exploit that gets exploited before the
developers know about it. It does "mean something".
https://en.wikipedia.org/wiki/Zero-day_(computing)
On Oct 4, 2023, Wally J wrote
(in article <ufl6l6$o5l3$1@dont-email.me>):
Doesn't matter to my point which is that iOS had the zero-day hole>
which Apple didn't know about until someone else (Google it was!)
told Apple about it.
Android had the same vulnerability.
The point is not any one hole but the fact Apple has two to three
times the
This is false
HINT: Think about the primitive release mechanism that only iOS uses.
Rapid Security Response?
Keep in mind the difference between a bug and a zero-day bug.
They're not the same as what matters is who caught them first.
Insiders or outsiders.
Whatever, my definition was slightly off.
Now how about you give evidence of your 3x figure. Because you are
making a fuss about update systems. You must include the entirety of
Google Play Services, Android, Qualcomm Drivers, Chrome, Linux,
Samsung Bloatware, etc. in your calculations.
(words words words)
A list of vulns that had to be patched in JUST the last month in Android:
candycanearter07 <no@thanks.net> wrote
A Zero-day exploit is any exploit that gets exploited before the
developers know about it. It does "mean something".
https://en.wikipedia.org/wiki/Zero-day_(computing)
Yes. You are correct. But let's be careful about defining
the "exploit" versus the "vulnerability", where I've been saying,
very clearly...
a. iOS historically has two to three times the zero-day holes, and,
b. iOS historically has something like ten times the exploits in the wild.
Where the exploit means someone crafted a way to take advantage of
the vulnerability (and that's never for a good purpose, mind you).
Dorper <usenet@dorper.me> wrote
(words words words)
A list of vulns that had to be patched in JUST the last month in Android:
Hi Dorper,
(words words words)
a. iOS historically has two to three times the zero-day holes, and,
b. iOS historically has something like ten times the exploits in the wild.
False, and you've never been able to provide a source for your made-up bullshit numbers.
Jolly Roger <jollyroger@pobox.com> wrote
a. iOS historically has two to three times the zero-day holes, and,
b. iOS historically has something like ten times the exploits in the
wild.
False, and you've never been able to provide a source for your
made-up bullshit numbers.
Blah blah blah blah
On Oct 4, 2023, Wally J wrote
(in article <ufl6l6$o5l3$1@dont-email.me>):
Doesn't matter to my point which is that iOS had the zero-day hole> which Apple didn't know about until someone else (Google it was!)
told Apple about it.
Android had the same vulnerability.
The point is not any one hole but the fact Apple has two to three times the
This is false
HINT: Think about the primitive release mechanism that only iOS uses.
Rapid Security Response?
Keep in mind the difference between a bug and a zero-day bug.
They're not the same as what matters is who caught them first.
Insiders or outsiders.
Whatever, my definition was slightly off.
Now how about you give evidence of your 3x figure. Because you are making a fuss about update systems. You must include the entirety of Google Play Services, Android, Qualcomm Drivers, Chrome, Linux, Samsung Bloatware, etc. in your calculations.
On 2023-10-04 20:10, Dorper wrote:
On Oct 4, 2023, Wally J wrote
(in article <ufl6l6$o5l3$1@dont-email.me>):
Doesn't matter to my point which is that iOS had the zero-day hole> which
Apple didn't know about until someone else (Google it was!)
told Apple about it.
Android had the same vulnerability.
The point is not any one hole but the fact Apple has two to three times the
This is false
HINT: Think about the primitive release mechanism that only iOS uses.
Rapid Security Response?
Keep in mind the difference between a bug and a zero-day bug.
They're not the same as what matters is who caught them first.
Insiders or outsiders.
Whatever, my definition was slightly off.
Now how about you give evidence of your 3x figure. Because you are making a fuss about update systems. You must include the entirety of Google Play Services, Android, Qualcomm Drivers, Chrome, Linux, Samsung Bloatware, etc. in your calculations.
Don't you know?
Arlen (aka Wally J, aka... ...far too many nyms to count) claims he only posts FACTS!
On Oct 4, 2023, Alan wrote
(in article <uflgps$pk7b$1@dont-email.me>):
On 2023-10-04 20:10, Dorper wrote:
On Oct 4, 2023, Wally J wrote
(in article <ufl6l6$o5l3$1@dont-email.me>):
Doesn't matter to my point which is that iOS had the zero-day hole> which >>>> Apple didn't know about until someone else (Google it was!)
told Apple about it.
Android had the same vulnerability.
The point is not any one hole but the fact Apple has two to three times the
This is false
HINT: Think about the primitive release mechanism that only iOS uses.
Rapid Security Response?
Keep in mind the difference between a bug and a zero-day bug.
They're not the same as what matters is who caught them first.
Insiders or outsiders.
Whatever, my definition was slightly off.
Now how about you give evidence of your 3x figure. Because you are making a >>> fuss about update systems. You must include the entirety of Google Play
Services, Android, Qualcomm Drivers, Chrome, Linux, Samsung Bloatware, etc. >>> in your calculations.
Don't you know?
Arlen (aka Wally J, aka... ...far too many nyms to count) claims he only
posts FACTS!
Only _TRUE_ and _HONEST_ facts.
Am 04.10.23 um 22:22 schrieb Wally J:
You hate me, Hemidactyulus... *because you fear me*. You fear all
facts about Apple products, Hemidactylus. Don't you.
All in this group *fear that you never will disappear*, Arlen.
You hate me, Hemidactyulus... *because you fear me*. You fear all facts
about Apple products, Hemidactylus. Don't you.
Blah blah blah blah
"WAHHHHH!!!! He huwt my feewings!"
He won't because he *can't*.
Dude you repeating "iOS has 3x the zero days" does not make it true.
Dude you repeating "iOS has 3x the zero days" does not make it true.
As expected, you still can't provide a source confirming your claim.
Dude you repeating "iOS has 3x the zero days" does not make it true.
such a clown
Blah blah blah blah
Cry harder, Arlen.
HINT: Think about the primitive release mechanism that only iOS uses.
Rapid Security Response?
Keep in mind the difference between a bug and a zero-day bug.
They're not the same as what matters is who caught them first.
Insiders or outsiders.
Whatever, my definition was slightly off.
Now how about you give evidence of your 3x figure. Because you are making a fuss about update systems. You must include the entirety of Google Play Services, Android, Qualcomm Drivers, Chrome, Linux, Samsung Bloatware, etc. in your calculations.
Dude you repeating "iOS has 3x the zero days" does not make it true.
Jolly Roger <jollyroger@pobox.com> wrote
He won't because he *can't*.
And yet, I did.
Jolly Roger <jollyroger@pobox.com> wrote
As expected, you still can't provide a source confirming your claim.
Ah, but I did.
Jolly Roger <jollyroger@pobox.com> wrote
such a clown
Blah blah blah blah
Cry harder, Arlen.
It's no longer shocking that the iKooks blah blah blah
Dorper <usenet@dorper.me> wrote
HINT: Think about the primitive release mechanism that only iOS uses.
Rapid Security Response?
It's good you're aware of the RSR as the iKooks are _still_ unaware of it!
I'm the one who first brought it up on this newsgroup
*Hemidactylus* <ecphoric@allspamis.invalid> wrote
Time for the resident troll to circle jerk with his sock drawer.
You hate me, Hemidactyulus... *because you fear me*.
You fear all facts about Apple products, Hemidactylus. Don't you.
So be it.
You fear anyone who informs you of the truth about Apple products.
Your entire goal in life - is to remain ignorant of the truth.
By me bringing the truth to you - I ruin your pleasant life.
So be it.
My goal is to bring an adult conversation to these child-like Apple newsgroups in terms of the truth behind what Apple says & what they do.
What's no longer shocking is how deathly afraid low-IQ uneducated ignorant religious-zealot iKooks are of the simple truths about Apple products.
a. Apple fucked up with the defective iPhone 15 product line;
b. Apple forgot to test the defective iPhone 15 product line;
c. When Apple was forced to test the defective iPhone 15 product line,
Apple found multiple and rather embarrassingly diverse causative bugs.
Worse... Apple has blamed everyone but Apple for the defective iPhones.
That's the truth, right?
*Why are you so deathly _afraid_ of those simple truths, Hemidactylus?*
What is going to be interesting, for adults to ponder, is how Apple reduced performance since we know Apple's laywers have already couched that fact.
A. Apple publicly said they'll try to limit the *long-term* impact;
B. Apple said they'll try to not limit the *top performance* impact;
C. And Apple said there won't be an *A17 Pro chip performance* reduction.
That's the truth, right?
*Why are you so deathly _afraid_ of these simple truths, Hemidactylus?*
Dorper <usenet@dorper.me> wrote
Dude you repeating "iOS has 3x the zero days" does not make it true.
"Dude" (or, if you're female... "Bitch")... those were 17 _exploited_ zero day holes, and yes, everyone but you knows this - as it's simply a fact.
The fact you're completely unaware of facts doesn't make them not facts.
I quoted exactly where that came from so many times that for you to
_remain_ completely ignorant of every fact about Apple, means you haven't clicked on a single reference that has been provided to you on this topic.
If I provide a reference, please do not say that the reference doesn't
exist simply because you don't like what the reference is telling you.
That's probably 90% of all the iKooks' posts in this newsgroup, Dorper.
*They _hate_ facts - so they simply deny the existence of all facts.*
I was hoping you'd be more intelligent than the iKooks are, Dorper.
BTW, there's a reason Apple has so many zero-day exploits, Dorper.
<https://www.securityweek.com/apple-warns-of-newly-exploited-ios-17-kernel-zer
o-day/>
"This is the 16th documented in-the-wild zero-day against Apple's iOS,
iPadOS and macOS-powered devices, according to data tracked by
SecurityWeek."
Although the number is apparently 17 according to SecurityWeek themselves.
<https://cybersecurityworldconference.com/2023/10/04/apple-fixed-the-17th-zero
-day-flaw-exploited-in-attacks/>
And others... so the 16 active exploits may just be date related.
<https://thehackernews.com/2023/10/apple-rolls-out-security-patches-for.html>
"With the new development, Apple has addressed a total of 17 actively
exploited zero-days in its software since the start of the year."
Dorper - if you're going to act like an adult, you have to comprehend facts (e.g., you can't claim all bugs are zero-day bugs, for example).
That's the kind of idiocy that the iKooks do.
Let's hope you are not an iKook for God's sake.
Remember, all adults agree on the facts.
Only fools disagree on facts - that's why they're fools.
No intelligent discourse can occur until adults agree on facts.
Only _after_ we agree on facts, can an intelligent conversation ensue.
Do you yet agree that Apple has had 17 zero-day exploits this year, Dorper?
Yes? or No?
Note: Not all might be iOS though - but most seem to be (if not all).
Sysop: | Keyop |
---|---|
Location: | Huddersfield, West Yorkshire, UK |
Users: | 546 |
Nodes: | 16 (2 / 14) |
Uptime: | 151:03:47 |
Calls: | 10,383 |
Files: | 14,054 |
Messages: | 6,417,797 |