The other shoe

This post by Jim Thompson is over a week old now but the Macalope missed it when it first went up.

Here’s the nut graph:

Maynor and Ellch think there is a bug in FreeBSD.
Maynor and Ellch know how to contact the author of the affected code.
They’ve failed to do so.

Security professionals gone wild!

News.com provides a Maynor and Ellch-friendly recap of Ellch’s ToorCon diatribe (antler tip to Wi-Fi Networking News), with two accusations that assume facts not in evidence.

Apple at the time critiqued the two for not proving their case, but came out with patches for Wi-Fi flaws last week.

Mmm, sweet, delicious assumption of guilt! As a matter of fact, no one has proved that Maynor and Ellch provided meaningful information to Apple or that the flaws that Apple patched were the same they asserted they could exploit.

While some in the Mac community see the cancellation of Saturday’s talk as proof that Maynor and Ellch are frauds…

Yes. Mac users simply must stop beating their wives.

Oh, and Ellch goes off on Apple without revealing anything. But we should all be used to that by now.

Satire truly is dead.

Today on Macworld’s web site (antler tip to Daring Fireball):

Apple and SecureWorks “Working Together”; Toorcon Presentation Canceled.

“SecureWorks and Apple are working together in conjunction with the CERT Coordination Center on any reported security issues,” SecureWorks said in a statement provided to Macworld. “We will not make any additional public statements regarding work underway until both companies agree, along with CERT/CC, that it is appropriate.”

Last week on Crazy Apple Rumors:

Apple/SecureWorks Controversy Ends Bizarrely.

In a bizarre ending to the Apple/SecureWorks controversy (also known as Security Bitch Watch), technology industry sources indicate that the two companies – previously at bitter odds over the security of Apple’s Airport hardware and drivers – were seen making out together in the parking lot behind the dumpster.

“Wha-?” said ZDNet’s George Ou upon hearing the news. “But… but… after all I did for SecureWorks I thought…

“I thought SecureWorks and I… were…”

Ou burst into tears and ran into the girls bathroom.

Unbelievable

Daring Fireball deconstructs Kieran McCarthy’s short piece on the wireless controversy, which sets a new standard for how wrong per inch someone can be.

Let the parsing begin!

George Ou’s friend David Burke parses the crap out of Lynn Fox’s response.

The thrust of his “great analysis” is that Fox is saying that all Maynor told Apple about was the FreeBSD vulnerability, so why did they repeatedly ask for information on something that doesn’t affect Macs?

Frankly, there are so many ways to deflate Burke’s analysis that it’s hardly worth addressing, but the Macalope will just point out an alternate theory by way of an analogy with the names changed to protect the innocent.

Let’s say the Macalope just bought a 2006 Audi. And someone comes along and says “Hey, you should get a security system because those Audis are really easy to break into.”

And the Macalope is all like “What? What the hell are you talking about? The Macalope just got this car. Get out of here you crazy person. Stop being so crazy.”

But the person – let’s call him “Mavid Daynor” – is insistent, saying he read it in Consumer Reports and he could totally break into the car himself. So, the Macalope says, “OK, send the Macalope some of those articles.” But Daynor’s kind of pissy about it and says “Hey, I’m not just going to give you my Consumer Reports articles for free.”

Now the Macalope is kind of like, well, what the heck are you calling for if you’re just going to try to diss the Macalope’s car and not provide him any information? But he doesn’t say that out loud, just with his inside voice. He tries a couple of more times to get Daynor to send him the Consumer Reports articles but Daynor doesn’t reply.

All of a sudden, this other guy – let’s call him Krian Brebs – after talking to Daynor, publishes this post on his blog that says “Breaking into the Macalope’s car in 60 seconds or less.”

Now the Macalope’s really pissed. So he’s going to find out what these clowns think they’re talking about. He orders the back issues of Consumer Reports and it turns out there was a flaw in the 2005 Volkswagen where you could stick a coat hanger down the window and pop the door open really easily.

Just to be sure, the Macalope takes his car to the dealer and says “Hey, is this thing really easy to break into?” As the dealer’s looking it over, the Macalope sends out a press release saying despite the vague warnings of Mavid Daynor, there’s not evidence that the Macalope’s car is easy to break into.

All of a sudden this other guy – let’s call him… oh, hell, let’s just call him George Ou – who the Macalope doesn’t even know, starts going on in public about how the Macalope has defamed Mavid Daynor and demands he respond to certain questions.

The dealer comes back and says the car can’t be opened with a coat hanger through the window, but he added a security system just to fix some other issues.

So the Macalope sends an email to George Ou stating:

The only vulnerability Daynor mentioned was the Volkswagen one. Despite repeated requests for Consumer Reports back issues, he didn’t supply any.

The Macalope’s not saying this is how it went down. It’s just possible.

But in all likelihood, Apple has its own subscription to Consumer Reports.

Oh, wait, that was an analogy.

UPDATE: A more point-by-point take down of Burke’s “great analysis” is here.

One of these things is not like the other

Glenn Fleishman (who the Macalope has the utmost respect for):

[George Ou will] be at Toorcon and offer coverage of that event.

George Ou:

[Exploiting a MacBook Pro right out of the shipping carton is] precisely what I intend to do.

[UPDATE: Upon slow-motion review, it appears George was saying that recording the exploit of an out-of-the-box MacBook Pro was what he intended to do.]

Sounds like Ou will be actively participating in SecureWorks’ demonstration, not covering it.

Apple responds to George Ou

Apple’s Lynn Fox – victim of a vicious smear campaign* orchestrated by SecureWorks and George Ou – provides some valuable answers to Ou’s questions.

Most notably, Fox says the only information they got from SecureWorks was not related to Apple products.

Hmm, what’s the Macalope full of again, George?

Ou had previously claimed on several occasions that the supposed flaws in OS X were the same as those in FreeBSD because “it’s all the same code.”

Fox smacks that down:

The only vulnerability mentioned by David Maynor was FreeBSD vulnerability CVE-2006-0226. This does not affect Apple products.

The code flaws we addressed with the Wi-Fi security updates we released on September 21 are not based on the same code as the FreeBSD flaw.

Also, this should put to rest Ou’s repeated insinuations that Apple’s failure to respond to his email must mean that SecureWorks was right all along.

This is not the last we’ll hear of this since Maynor and Ellch will be providing “the complete story” (note the Macalope’s use of sarcastic quotes) this weekend and Ou will certainly look for whatever wiggle room there is in Fox’s response, most likely accusing her of “choosing her words carefully” (as if she should do anything else).

But forgive the Macalope if he takes a moment to bask in the schadenfreude.

UPDATE: Ou has already posted this comment:

Please don’t assume anything yet. Like I said, this is getting very interesting. What Apple says now can be refuted with evidence. Just hold off on any judgements for now.

The author of Brian Krebs Watch responds thusly:

And again to my friends at SecureWorks who are reading this: if you’re going to do a demo, just annouce it. Don’t leak it out this way. You are not making any friends. Good PR is about narrative, about telling a story — not about making the most noise.

Indeed.

* The Macalope doesn’t really think Fox is the victim of a smear campaign. He’s just pointing out how silly Ou sounds when he says Maynor and Ellch are Apple’s victims.

MACALOPE EXCLUSIVE! MUST CREDIT MACALOPE.COM!

The Macalope has received advanced footage of Maynor and Ellch’s ToorCon 2006 presentation, describing how they were abused by Apple!

Watch it here!

Well, OK, maybe that’s not it.  But the Macalope suspects it’ll probably be something along those lines.

Ou yes? Ou no.

Apple released a wireless security patch late today, noting that SecureWorks

…did not supply us with any information to allow us to identify a specific problem…

It’s just as the Macalope has been saying to George Ou all along. David Maynor lacks the raw physical talent to convey the concept “a heap buffer overflow can allow attackers to cause system crashes, privilege elevation or arbitrary code execution” through the medium of interpretive dance.

Try telling that to Ou, though, and he’ll just insist that Maynor’s an artiste and is misunderstood in his time.

Glenn Fleishman has a good synopsis of the controversy.

More on "iTV"

Commenter V M Respectable provides this link to Dan Eran’s speculation that Apple’s waiting until January for the 802.11n standard. He also seems to confirm the Macalope’s original speculation yesterday that 802.11b would be insufficient for streaming this kind of content and even says 802.11g would just barely be sufficient.

It’s possible Apple’s waiting for 802.11n, but we’d need some dongles to transmit to an “iTV” via 802.11n and Steve Jobs wasn’t showing us any of his dongles yesterday.

Not even when he bent over.

Of course, not everyone likes to get up on stage and wave their dongles around.

But 802.11n isn’t built-in, so we’d need to see some dongles.

OK, so the Macalope just likes saying “dongles.” That’s not such a crime.