LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 03-05-2013, 11:43 PM   #1
loy
LQ Newbie
 
Registered: Mar 2013
Posts: 1

Rep: Reputation: Disabled
why linux OS is so secure than other in regard to anti-virus!


Linux virus free as we used to hear!
 
Old 03-06-2013, 01:34 AM   #2
chrism01
LQ Guru
 
Registered: Aug 2004
Location: Sydney
Distribution: Rocky 9.2
Posts: 18,359

Rep: Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751Reputation: 2751
NB: This is going to be the short version

There are a few Linux viruses, but very rare in the wild.
Note also that the internal format of a binary (usual format for a virus) is different between MS, Linux, MAC.
99.99% are MS specific, so they literally won't run on Linux.

There have been several threads on this qn; I recommend you to search LQ for them, especially the Security forum as well as Newbie.
 
Old 03-06-2013, 03:54 PM   #3
jefro
Moderator
 
Registered: Mar 2008
Posts: 21,980

Rep: Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624
I would not suggest that linux is somehow more secure. So far, all OS's have been proven to be hackable. Security is a collection of tasks. Installing more and more applications to an OS renders more and more ways an intruder might access data. Don't mix up a virus with data security. A virus doesn't always mean some hacker will get data from you. There are many ways to protect your data for both windows and linux. You may already know that easy things like email and downloading files could expose your system in windows. It can also do that in linux. For now, evil hackers tend to target servers running linux to gain some monetary goal. They have so far been uninterested in attacking linux users.

Last edited by jefro; 03-06-2013 at 03:57 PM.
 
Old 03-06-2013, 04:03 PM   #4
Nbiser
Member
 
Registered: Oct 2012
Location: Maryland
Distribution: Fedora, Slackware, Debian, Ubuntu, Knoppix, Helix,
Posts: 302
Blog Entries: 7

Rep: Reputation: 44
Since linux isn't used by many people the makers of viruses concentrate on windows; after all, 95% of PC users use windows.
 
Old 03-06-2013, 04:57 PM   #5
rigor
Member
 
Registered: Sep 2003
Location: 19th moon ................. ................Planet Covid ................Another Galaxy;............. ................Not Yours
Posts: 705

Rep: Reputation: Disabled
Quote:
Originally Posted by Nbiser View Post
Since linux isn't used by many people the makers of viruses concentrate on windows; after all, 95% of PC users use windows.
That was accurate, at one time. As was mentioned in another thread on LQ, we might need a different way of determining how many Users there are of a given OS.

So many machines are using Android, and the OS on which the Android interface runs, is Linux.
 
Old 03-06-2013, 04:58 PM   #6
metallica1973
Senior Member
 
Registered: Feb 2003
Location: Washington D.C
Posts: 2,190

Rep: Reputation: 60
Wink

I agree with Jefro in that nothing is bullet proof. I work in the vulnerability assessment/penetration testing industry and can tell you that there are software vulnerabilities in just about everything out there, more often on the Microsoft side of town given its popularity. We pull most of our vulnerabilities from:

http://nvd.nist.gov/

I am willing to bet that with just 5 minutes of browsing around the NVD NIST site, it will change your way of thinking. Rigor also has a very valid point in the Android popularity boom putting an exponential amount of additional linux OS out in the wild.

Last edited by metallica1973; 03-06-2013 at 05:02 PM.
 
Old 03-06-2013, 05:04 PM   #7
rkelsen
Senior Member
 
Registered: Sep 2004
Distribution: slackware
Posts: 4,448
Blog Entries: 7

Rep: Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553
Quote:
Originally Posted by jefro
You may already know that easy things like email and downloading files could expose your system in windows. It can also do that in linux.
I've been using Linux as my primary desktop for ~13.5 years and have not seen a virus to date. My computer is connected to the internet 24/7 via a cable modem, and has been connected this way since I upgraded from dial-up in 2003. I do not have [and have NEVER had] any AV software installed.

Luck? Or good design? When you consider that Windows couldn't survive for 1 day in such a scenario, it certainly makes you think...
Quote:
Originally Posted by Nbiser
Since linux isn't used by many people the makers of viruses concentrate on windows; after all, 95% of PC users use windows.
While there may be a [very small] grain of truth to this argument, it is often made by people who do not understand the true value of the Linux security model.

For a better understanding of this topic, I'd highly recommend that you read these articles:

http://librenix.com/?inode=21

http://www.securityfocus.com/columnists/188

Enjoy!

Last edited by rkelsen; 03-06-2013 at 05:07 PM.
 
Old 03-06-2013, 05:13 PM   #8
PTrenholme
Senior Member
 
Registered: Dec 2004
Location: Olympia, WA, USA
Distribution: Fedora, (K)Ubuntu
Posts: 4,187

Rep: Reputation: 354Reputation: 354Reputation: 354Reputation: 354
And, if you're concerned about your system's security, you can install and run selinux (originally developed at the U.S. National Security Agency) which you can use to increase your system security to Level 2B (or, with some work) even to Level 2A. (A level 1 system cannot have any remote access. So, if you need anything better then Level 2, you have to forgo Internet usage.) On, for example, recent Fedora distributions, selinux is installed and active ("enforcing") by defaut.

Personally, I run selinux on my systems, but I run it in Permissive mode, and check the logs when an access violation occurs. (Here, of course, I'm talking about my home systems, which contain nothing of any value for any virus writer.) So far the only access "violations" have been things like the display manager accessing my wallpaper files, which I store in /Wallpapers. Since that's a "root" directory, I had to manually set the ACL of the files so selinux would be somewhat happier. (I could, of course, have done the "right thing" and moved the directory to someplace more traditional. But, hey, It's a hobbist system, and I wanted to see if I could get it to work the way I "wanted" it to work.)

I also run clamav, but it's never found a virus in anything I've downloaded on my Linux systems. (MS is, of course, another story.)

Oh, as a more general answer to you question:

Microsoft products were developed from DOS, an OS designed to be used by a single user on a system with no network connectivity. So "security" was not a consideration in that base OS, and, as the hardware and networking became available, Microsoft worked harder to maintain "backward compatibility" then they did to improve security. (That was actually a very good strategy for MS to follow at that time.)

Linux, on the other hand, was developed from the way the UNIX system was designed. UNIX was a "reduced functionality" system based on the MIT Multics operating system. Multics was designed "from the ground up" as a multi-user system, with security "built in." Basically, to use the newer MS terminology, "root" was the only "Administrator" who could make changes to the system as a whole, with a whole lot of other "users" with more restricted access for specific tasks.

Thus Linux/GNU distributions (and others like BSD, etc.) were designed with some security considerations in mind.

By the way, Apple's OS is based, IIRC, on BSD, and that may have as much to do with the "99.44% of viruses target MS systems" assertion, above as the proliferation of MS systems. (That "proliferation" is, of course, why the decision to maintain "backward compatibility" I mentioned, above, was a "good thing" - at the time - for MS.)

Last edited by PTrenholme; 03-06-2013 at 05:18 PM. Reason: typos
 
2 members found this post helpful.
Old 03-06-2013, 07:52 PM   #9
codergeek
Member
 
Registered: Dec 2012
Posts: 52

Rep: Reputation: 7
Quote:
Originally Posted by PTrenholme View Post
Personally, I run selinux on my systems
I read some time ago selinux acts funky at times on a desktop. But is more suitable for a public accessible server.

I also never had a virus with linux after 6 years of usage. Even though I don't use windows anymore, I very rarely caught a virus. I mostly had malware but minor ones. Any smart/power window user has less viruses attacks than others who don't think about what they're doing.

Last edited by codergeek; 03-06-2013 at 08:06 PM.
 
Old 03-07-2013, 03:43 PM   #10
jefro
Moderator
 
Registered: Mar 2008
Posts: 21,980

Rep: Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624
No power linux user would consider using an out of date software would they? No, they'd quickly point out the security issues. Every app and os tends to have updates to fix security issues.

You can say stuff like Linux is best because... but the truth is your data is not any more secure unless you take actions to prevent. Sure, I agree that the single argument on virus may be valid. Not too many virus's in linux and other such OS's. That doesn't mean for one second that the system is secure. We linux users were kind of stunned when we learned of these holes long ago. For decades we have been pointing them out and trying to persuade people to take positive actions to protect data.

Many linux users don't believe that a lot of these high profile break in's to data centers were linux and bsd based systems. Don't assume your data is safe.

A common hacker goes for easy targets. They go for an automated attack against a large group or a single target attack on a single or few computers. There are a lot of crooks out there willing to write code and have the skills to break into your system. Bank records? Personal info? Buying stuff online? Hummmmm?
 
Old 03-07-2013, 04:51 PM   #11
Doug Huffman
LQ Newbie
 
Registered: Jan 2008
Location: Through Death's Door on Washington Island, Wisconsin in Lake Michigan
Distribution: Fedora
Posts: 28

Rep: Reputation: 6
Quote:
Originally Posted by codergeek View Post
I read some time ago selinux acts funky at times on a desktop. But is more suitable for a public accessible server. [ ... ]
I'm a newbie on Fedora 18 not a week after thirty years M$ 'dozing, but with never an infection that I knew of.

One must be conservative in all forms of congress, be it legislative, sexual or virtual on the internet.

SELinux has not been troublesome yet in my limited experience.
 
Old 03-07-2013, 04:53 PM   #12
rkelsen
Senior Member
 
Registered: Sep 2004
Distribution: slackware
Posts: 4,448
Blog Entries: 7

Rep: Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553
Quote:
Originally Posted by jefro View Post
No power linux user would consider using an out of date software would they?
There have are servers running 'outdated' versions Linux everywhere. Some of them stay up for 5 or more years without being updated. In a production environment, stability is the key. Why upgrade something which is stable?
Quote:
Originally Posted by jefro View Post
You can say stuff like Linux is best because... but the truth is your data is not any more secure unless you take actions to prevent.
You are blurring the boundaries in this post. The OP posted specifically about viruses. You have posted about something completely different.

... But if you want to take the conversation in that direction: Every Linux distribution comes with a built in firewall which is significantly more flexible and powerful than anything Microsoft have ever provided. It lies at the very core of the OS, in the kernel.

Read all about it here: http://www.netfilter.org/ and here: http://en.wikipedia.org/wiki/Iptables

Firewalls and Anti-Virus/Malware software are very different things. Please do not confuse the two.
 
Old 03-07-2013, 07:11 PM   #13
guyonearth
Member
 
Registered: Jun 2012
Location: USA
Distribution: Ubuntu
Posts: 424

Rep: Reputation: 83
Quote:
Originally Posted by loy View Post
Linux virus free as we used to hear!
As a user of both systems for many years, my observation is that most security issues in recent years with Windows systems relate more to user activities than any fundamental flaw in Windows itself. Windows 8 actually incorporates anti-virus, anti-malware, and download integrity checking. Other than encountering something new in the wild, there is really little excuse for the kinds of virus predicaments people get themselves into. Virtually every situation I've had to deal with was caused by user behavior, downloading porn, warez, pirated software, or other "questionable" activity...that, and people who stubbornly refuse to run even a free anti-virus program, thinking it's going to "slow down" their overcooked quad core gaming monster. I think it's time to stop blaming Microsoft for every problem in the pc arena.
 
Old 03-07-2013, 07:51 PM   #14
Nbiser
Member
 
Registered: Oct 2012
Location: Maryland
Distribution: Fedora, Slackware, Debian, Ubuntu, Knoppix, Helix,
Posts: 302
Blog Entries: 7

Rep: Reputation: 44
Quote:
Originally Posted by jefro View Post
No power linux user would consider using an out of date software would they? No, they'd quickly point out the security issues. Every app and os tends to have updates to fix security issues.

You can say stuff like Linux is best because... but the truth is your data is not any more secure unless you take actions to prevent. Sure, I agree that the single argument on virus may be valid. Not too many virus's in linux and other such OS's. That doesn't mean for one second that the system is secure. We linux users were kind of stunned when we learned of these holes long ago. For decades we have been pointing them out and trying to persuade people to take positive actions to protect data.

Many linux users don't believe that a lot of these high profile break in's to data centers were linux and bsd based systems. Don't assume your data is safe.

A common hacker goes for easy targets. They go for an automated attack against a large group or a single target attack on a single or few computers. There are a lot of crooks out there willing to write code and have the skills to break into your system. Bank records? Personal info? Buying stuff online? Hummmmm?
I use an outdated operating system, fedora 8, and find it more stable and easy to use than many of the newer versions. As others have pointed out, there are many servers out there that are running outdated UNIX/Linux systems, and yet they can stay up for quite a long time.......of course, they could be secured better, but that is what they make patches, etc for. Besides, you are using Windows XP, so outdated that microslop doesn't support it any more. Follow your own council.
 
Old 03-07-2013, 08:27 PM   #15
UnixBacon
LQ Newbie
 
Registered: Mar 2013
Posts: 6

Rep: Reputation: Disabled
Groups
File Permissions
Everything can be tweaked (/etc)
Open source (less flaws "as a fresh install")
**Indeed windows has permissions and "groups", but not as complex.

It is usually the user that creates holes or opens themselves to a virus.

When set up its not per-configred to allow Administrator use all the time.
How many people use root on unix do go about daily business?

Last edited by UnixBacon; 03-07-2013 at 08:30 PM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Anti-spam anti-virus dovecot + postfix mail system xuta Linux - Server 7 06-08-2012 05:31 PM
dual boot without anti-virus, virus now in linux gardner Linux - Security 7 03-09-2009 01:01 PM
Anti Virus/ Anti Spam for Linux? Sp@rticus Linux - Software 3 11-18-2005 02:17 AM
Boot virus or Anti-Virus? AVG Free Anti-Virus Software problems SparceMatrix Linux - Security 9 08-02-2004 02:35 PM
Creating an ultimate anti-virus and anti-spam email gateway markcc Linux - Networking 2 10-08-2003 03:10 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 12:06 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration