Free Republic
Browse · Search
News/Activism
Topics · Post Article

To: for-q-clinton
I heard she had a mac...looks like there are some serious security issues on it for them to remotely install malware! Or installed by just clicking on a link in an email.

Nice try, fro-q-Clinton, but her own statements seem to deny that.

"The breach was accomplished through an “otherwise innocuous e-mail” that Attkisson says she got in February 2012, then twice “redone” and “refreshed” through a satellite hookup and a Wi-Fi connection at a Ritz-Carlton hotel."

Since you don't use a Mac you don't know much about some of the reasons why this isn't possible. Emails on a Mac have never been intimately connected with the Operating System as they were in Windows. Attachments cannot be run from an email. It would have to be deliberately downloaded by the user to the downloads folder at which point the OS vets it for known trojan malware. From there, another deliberate act by the user is required to either mount a virtual drive for installation, or run an installer, bot actions require an administrator's user name and password. If it modifies ANYTHING in the user accessible portion of operating system, the user must again enter the admin's name and password. But to hide something "deep in the operating system" requires a UNIX Super User's access, which is not even activated on a Mac as shipped!

No one has found a way to install malware on a Mac without the active participation of a user with an administrator password. Finally, she refers to other Microsoft applications such as Skype. . . and that leads me to believe her laptop is a Windows computer.

I heard she had a mac...looks like there are some serious security issues on it for them to remotely install malware! Or installed by just clicking on a link in an email.

Nice try, fro-q-Clinton, but her own statements seem to deny that.

"The breach was accomplished through an “otherwise innocuous e-mail” that Attkisson says she got in February 2012, then twice “redone” and “refreshed” through a satellite hookup and a Wi-Fi connection at a Ritz-Carlton hotel."

Since you don't use a Mac you don't know much about some of the reasons why this isn't possible. Emails on a Mac have never been intimately connected with the Operating System as they were in Windows. Attachments cannot be run from an email. It would have to be deliberately downloaded by the user to the downloads folder at which point the OS vets it for known trojan malware. From there, another deliberate act by the user is required to either mount a virtual drive for installation, or run an installer, bot actions require an administrator's user name and password. If it modifies ANYTHING in the user accessible portion of operating system, the user must again enter the admin's name and password. But to hide something "deep in the operating system" requires a UNIX Super User's access, which is not even activated on a Mac as shipped!

No one has found a way to install malware on a Mac without the active participation of a user with an administrator password. Finally, she refers to other Microsoft applications such as Skype. . . and that leads me to believe her laptop is a Windows computer.

Now, that being said, there IS a way to sneak any documents—for later discovery when the time is "convenient" to be found—onto anyone's computer, Windows, LINUX, or Mac, who is not paying attention to their email in this day and age. If one does not toss everything on a regular basis, like most of us, junk builds up. All of us get stuff with graphics in it that seem innocuous such as that cute cat photo you thought came from your Aunt Ginny. . . or those really cool pictures of your high school classmates at the last reunion someone sent you. Or somebody found a pic of you in that 1954 Hudson hornet, your first car you owned. You didn't download them, or maybe you did, but you kept the emails, knowing you could find them again. In any case, the photos attachments are in your email databases.

Buried inside those graphic files are As I said, nice try at FUD. . . but no banana. --------------

Now, that being said, there IS a way to sneak any documents—for later discovery when the time is "convenient" to be found—onto anyone's computer, Windows, LINUX, or Mac, who is not paying attention to their email in this day and age. If one does not toss everything on a regular basis, like most of us, junk builds up. All of us get stuff with graphics in it that seem innocuous such as that cute cat photo you thought came from your Aunt Ginny. . . or those really cool pictures of your high school classmates at the last reunion someone sent you. Or somebody found a pic of you in that 1954 Hudson hornet, your first car you owned. You didn't download them, or maybe you did, but you kept the emails, knowing you could find them again. In any case, the photos attachments are in your email databases.

Buried inside those graphic files are steganographic additions hidden within the picture. That steganographic addition can contain anything the person wants, say a "TOP SECRET" or "CLASSIFIED" CIA file, and not affect the image quality or even the file size. Later, it can be "found" by someone who knows exactly where to look.

Then there are the regular emails that come in with the 70k Zip attachments we all ignore. You know, the ones that claim to contain the secret formula for losing weight, or those great nude photos of Jennifer Anniston, that are only 70k in size, so no one bothers to open them, figuring they can't be safe. . . and eventually we just ignore them, skipping over them. A lot just pile up, unopened, undeleted. . . but STILL in the email database "deep in the operating system" where who knows where they'll eventually be found. . . and what is really hidden in them. We Mac users have long assumed they carry Windows malware, but now I wonder.

So, unless you are very diligent and delete everything, they could put anything on your computer that while not a malware APP, it could be a malicious stealthy dirty bomb document!

So many of my clients have literally thousands of unread emails in their inboxes like this. . . and read emails they're keeping just because. I'm guilty too.

I have been going through my email and deleting everything I know is not securely safe, unneeded, suspicious, junk I've ignored, etc.

53 posted on 10/27/2014 8:53:24 PM PDT by Swordmaker (This tag line is a Microsoft insult free zone... but if the insults to Mac users continue...)
[ Post Reply | Private Reply | To 38 | View Replies ]


To: Swordmaker

Nice try...I heard it on Fox news today..She clearly said my mac was infected. Now she may have been running windows...I’m not sure. but your “evidence” of saying it couldn’t be done on a mac is BS. As been proven time and time again...in which you then say you never said it couldn’t be done.


54 posted on 10/27/2014 8:58:37 PM PDT by for-q-clinton (If at first you don't succeed keep on sucking until you do succeed)
[ Post Reply | Private Reply | To 53 | View Replies ]

To: Swordmaker

http://www.freerepublic.com/focus/news/3032658/posts


55 posted on 10/27/2014 9:05:22 PM PDT by for-q-clinton (If at first you don't succeed keep on sucking until you do succeed)
[ Post Reply | Private Reply | To 53 | View Replies ]

To: ~Kim4VRWC's~; 1234; Abundy; Action-America; acoulterfan; AFreeBird; Airwinger; Aliska; altair; ...
I believe this is an important PING.

I am pinging the list and requesting that all of you read Reply 53 on this thread which I wrote to for-q-clinton in reference to his mistaken claim that an ex-CBS news Reporter's computer which had been compromised by government spyware, and had been ALSO salted with incriminating "Top Secret" and "Classified" documents buried deep in the operating system because she had spoken out about the.malfeasence in the Obama administration, was an Apple Mac.

What I wrote to for-q-clinton is not important, in the big scheme of things, it is trivial.

However, my reply to him got me to thinking that all of us who speak up about the malfeasence of the Obama administration are ALL vulnerable to this sort of "malicious hidden document" attack! Therefore, it is the second half of that reply I think all Freepers, no, ALL CONSERVATIVES, really NEED to consider and take sodme action on. Please, seriously think about your email files you've receive and are keeping. I certainly am. Are they full of the type I described. I see that level of email bankruptcy daily with hundreds, if not thousands of junk emails in their inbox files among my clients. DO SOMETHING about it. Do not ignore your back-ups, either!—PING!


Apple and All Computer Malicious Document Risk Ping!

If you want on or off the Mac Ping List, Freepmail me.

56 posted on 10/27/2014 9:24:38 PM PDT by Swordmaker (This tag line is a Microsoft insult free zone... but if the insults to Mac users continue...)
[ Post Reply | Private Reply | To 53 | View Replies ]

To: Swordmaker; Spktyr

http://www.foxnews.com/politics/2014/10/27/highly-sophisticated-hacking-sharyl-attkisson-computers/

See she had a Mac. So shut it!


57 posted on 10/27/2014 9:25:58 PM PDT by for-q-clinton (If at first you don't succeed keep on sucking until you do succeed)
[ Post Reply | Private Reply | To 53 | View Replies ]

To: Swordmaker

Haha... looks like someone knows how to install malware on a mac via email. Your world must be falling apart,


58 posted on 10/27/2014 9:28:33 PM PDT by for-q-clinton (If at first you don't succeed keep on sucking until you do succeed)
[ Post Reply | Private Reply | To 53 | View Replies ]

Free Republic
Browse · Search
News/Activism
Topics · Post Article


FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson