Is LMDE safe for personal banking, online shopping, ...etc?

Quick to answer questions about finding your way around LMDE as a new user.
Forum rules
There are no such things as "stupid" questions. However if you think your question is a bit stupid, then this is the right place for you to post it. Stick to easy to-the-point questions that you feel people can answer fast. For long and complicated questions use the other forums within the support section.
Before you post read how to get help. Topics in this forum are automatically closed 6 months after creation.
User avatar
OinkOink1995
Level 1
Level 1
Posts: 1
Joined: Sun Dec 24, 2023 9:56 am

Is LMDE safe for personal banking, online shopping, ...etc?

Post by OinkOink1995 »

Hello,

Although I am quite familiar with Linux, using RHEL-derivatives for work and Debian-derivatives such as Ubuntu/Q4OS for months at a time on my desktop, however, I have never used Linux Mint.

My question is this: I have an old laptop which I use exclusively for online banking and shopping, which currently runs Windows 10 and has no other software installed but Chrome. As W10 nears its EOL, I am looking to migrate back to Linux.

Looking at my options, Linux Mint seems to be the preferred option for me :
  • Debian is too difficult to install offline because of firmware problems
  • Ubuntu would require me to disable snaps and its integration of Cinnamon is lackluster
  • LMDE has the stability of Debian, but remains a small self-contained ISO which I can install offline
For these reasons, I am interested in installing LMDE, and have enjoyed playing with the live session.

However, I've read in the past that LM (and by extension, LMDE) is insecure, as there have been security incidents in 2016 involving compromised ISOs.
As I would use LMDE to access my bank account and to use my debit card online, I find this slightly concerning. However, I also acquiesce that it happened almost 10 years ago now, and no further incidents have occurred that I know of. Still, Linux Mint being community-driven, rather than being a company's product, I also understand that there can not be as much security efforts put into it as with Ubuntu.

In summary my question would be: does anyone else use LMDE for online banking/shopping (with Firefox)? Have you ever encountered any problems?

Cordially,
OinkOink1995
Last edited by karlchen on Sun Dec 24, 2023 10:23 am, edited 1 time in total.
Reason: Thread moved from "Main Edition" (Ubuntu based) to "LMDE Forums" (Debian based), because the questions are about LMDE
User avatar
Midnight True
Level 7
Level 7
Posts: 1549
Joined: Wed Jul 20, 2022 3:23 am
Location: Southern and Southwestern area of Mato
Contact:

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by Midnight True »

Hi and Welcome to the forum
OinkOink1995 wrote: Sun Dec 24, 2023 10:18 am
  • Ubuntu would require me to disable snaps and its integration of Cinnamon is lackluster
You can try the linux main edition cinnamon flavor it is based on ubuntu but all snaps are disabled by default
OinkOink1995 wrote: Sun Dec 24, 2023 10:18 am However, I've read in the past that LM (and by extension, LMDE) is insecure, as there have been security incidents in 2016 involving compromised ISOs.
this is true, for more info please see this https://blog.linuxmint.com/?p=2994
that is why verifying the ISO is an essential part of security prior to installation
OinkOink1995 wrote: Sun Dec 24, 2023 10:18 am does anyone else use LMDE for online banking/shopping (with Firefox)? Have you ever encountered any problems?
I had not daily drive LMDE but to my knowledge from the forum both LMDE and Linux Mint Main Edition is excellent for online banking/shopping
the main issue are the websites that blocks traffic from browsers with user-agent of linux, this can be mitigated by adding a user-agent add-on and then setting it to windows

for general security i recommend to check this out https://easylinuxtipsproject.blogspot.c ... urity.html
also consider using a more secure browser (i recommend Librewolf or Brave)
make a dedicated browser profile just for the banking/shopping website
then only enable javascript for that website, i recommend Ublock origin for that using the following settings Noscripting and Medium Mode
User avatar
karlchen
Level 23
Level 23
Posts: 18239
Joined: Sat Dec 31, 2011 7:21 am
Location: Germany

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by karlchen »

Hello, OinkOink1995.

The data breach, which you mentioned, happened February 20th, 2016. It affected the Linux Mint web servers, not the Linux Mint distribution as such.
Right after the breach had been detected, the affected web servers were taken off-line for a week or more.
The Linux Mint web servers have been protected much better against intruders since then.

Please, find a concise overview on what happened and on how the security problem got resolved in
+ the following thread: The 'is my Mint safe?' thread (after Feb 20th 2016 hacks)
+ Clem's blog posts: Beware of hacked ISOs if you downloaded Linux Mint on February 20th! and Monthly News – February 2016

Hope both will confirm that the attack from 2016 does not affect the Linux Mint distribution and its security in any way. This applies to the Ubuntu based Linux Mint editions and the Debian based edition LMDE.

Karl
Image
The people of Alderaan have been bravely fighting back the clone warriors sent out by the unscrupulous Sith Lord Palpatine for 792 days now.
Lifeline
User avatar
MiZoG
Level 8
Level 8
Posts: 2395
Joined: Fri Jan 26, 2018 8:30 pm
Location: Athens, Greece

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by MiZoG »

Short answer: Yes it is.

Long(er) answer: We have to distinguish one security problem from the other. The isolated 2016 incident concerned Linux Mint site security not Mint "internally" as a distro and since then Mint team has tightened up security over their web "premises". Code is safe. As safe as an open-source can be. As safe as the distributions you have already used yourself.
To be always on the safe side and know you're going to install the "real thing", follow faithfully the instructions of the "official" installation guide on verifying the integrity and authenticity of your installation media.
User avatar
TheyLive
Level 4
Level 4
Posts: 292
Joined: Wed Jun 03, 2020 1:47 pm
Location: Russia

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by TheyLive »

I use LMDE 4 four years. All Ok. I always switch off all system updates and never think about them.

I use free Control D DNS
https://controld.com/free-dns

Code: Select all

76.76.2.5
76.76.10.5
And I must have uMatrix addon for Firefox for filtering
https://addons.mozilla.org/en-US/firefox/addon/umatrix/
>>>>> Goodly Mint <<<<< Only browser addon for this forum
User avatar
Jolly Roger
Level 4
Level 4
Posts: 390
Joined: Wed May 22, 2019 9:22 am
Location: città di Rovato / BS - Italy

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by Jolly Roger »

Hi OinkOink1995
---
I with Linux Mint LMDE 6, with Firefox I use the Firejail Virtual Area, the Terminal version.

Firefox

Search Engine (Swisscows)

https://imgur.com/Vtpd1nD

ADD-ON

https://imgur.com/wVHp9HD

And various configurations in Firefox.
---
Firejail

https://imgur.com/vzDsHK9

https://firejail.wordpress.com/

https://github.com/netblue30/firejail

https://sourceforge.net/projects/firejail/
---
Then in special cases I use (Proton VPN) with License.
---
Current system, screenshot:

https://imgur.com/rSzJija
---
Hi.
---
⚠️
Translation via Deepl.
🇷🇺 🇷🇺 🇷🇺
Linux Mint LMDE 6 / Dell OptiPlex SSF Plus 7010 / Intel Core 13 i7-13700 / SSD NVMe M.2 Seagate FireCuda 530 Heatsink 1TB /
RAM DDR5 16 GB / Intel Raptor Lake-S UHD Graphics 770
User avatar
Moem
Level 22
Level 22
Posts: 16238
Joined: Tue Nov 17, 2015 9:14 am
Location: The Netherlands
Contact:

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by Moem »

Apparently you considered Win10 safe enough for banking and shopping. Personally I would consider any supported version of Mint, including LMDE, to be safer than Win10.
Image

If your issue is solved, kindly indicate that by editing the first post in the topic, and adding [SOLVED] to the title. Thanks!
User avatar
AZgl1800
Level 20
Level 20
Posts: 11186
Joined: Thu Dec 31, 2015 3:20 am
Location: Oklahoma where the wind comes Sweeping down the Plains
Contact:

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by AZgl1800 »

Moem wrote: Sun Dec 24, 2023 2:21 pm Apparently you considered Win10 safe enough for banking and shopping. Personally I would consider any supported version of Mint, including LMDE, to be safer than Win10.
by a factor of 1,000 at least. :mrgreen:

been using Mint Cinnamon since LM17,
never, ever, had one instance of an issue with a Financial website.
LM21.3 Cinnamon ASUS FX705GM | Donate to Mint https://www.patreon.com/linux_mint
Image
User avatar
karlchen
Level 23
Level 23
Posts: 18239
Joined: Sat Dec 31, 2011 7:21 am
Location: Germany

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by karlchen »

TheyLive wrote: Sun Dec 24, 2023 11:25 amI use LMDE 4 four years. All Ok. I always switch off all system updates and never think about them.
Switching off system updates would never occur to me even in my wildest dreams.
On my Debian 10.13 based MX Linux 19.4 I accept all software updates offered to my system by Debian and by MX Linux.
Result (partial):
Firefox is on version 121.0, Vivaldi is on 6.5.3206.42, and Thunderbird is on 115.5.0 (eagerly waiting for 115.6.0 to find its way to MX Linux 19.4, too, ...)
Image
The people of Alderaan have been bravely fighting back the clone warriors sent out by the unscrupulous Sith Lord Palpatine for 792 days now.
Lifeline
t42
Level 11
Level 11
Posts: 3747
Joined: Mon Jan 20, 2014 6:48 pm

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by t42 »

OinkOink1995 wrote: Sun Dec 24, 2023 10:18 am Still, Linux Mint being community-driven, rather than being a company's product, I also understand that there can not be as much security efforts put into it as with Ubuntu.
It's just an assumption, Linux Mint security updates mostly are direct updates of packages located in Ubuntu repositories and such updates are managed by Ubuntu security team. The same is for LMDE/Debian.
-=t42=-
hd66
Level 2
Level 2
Posts: 72
Joined: Tue Mar 08, 2022 3:03 pm

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by hd66 »

OinkOink1995 wrote: Sun Dec 24, 2023 10:18 am Hello, I have an old laptop which I use exclusively for online banking and shopping, which currently runs Windows 10 and has no other software installed but Chrome.

No.
LMDE is not safe at all for any activity, nobody uses it in the world, it's just a Legend, as all linux are ;)
i think you might better use win95 with absolute offline connection, or maybe win3.11 paper icons with a pencil to be safer @home ;)

more seriously, win10 is since a long time, a software as a service : as android is (or ios) for phones, running the last version of a such recent os requires and demand a recent computer

win10 released in 2014 has nothing to do with win10 of today, eating huge more resources.
as your old laptop runs well with the factory image of w10 of 2014, today i guess maybe watching a movie might give enough time to let the computer start and "maybe" eventually starting using it, even if it's not sure : a 2015 computer cant run a 2022 (win10 with updates is 2022 os) OS as it ran a 2015 os :)

now, if you want to try LMDE....
User avatar
Coggy
Level 5
Level 5
Posts: 642
Joined: Thu Mar 31, 2022 10:34 am

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by Coggy »

Debian is too difficult to install offline because of firmware problems
Whatever firmware problems you have there are likely to exist in LMDE as well. So Mint might be a better option there.
I see no reason to insist on installing offline. If it were me, I would do both online banking and online OS updates. I think choosing not to do OS updates is more risky than keeping up-to-date.
t42
Level 11
Level 11
Posts: 3747
Joined: Mon Jan 20, 2014 6:48 pm

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by t42 »

As for Debian firmware difficulties it is a thing of the past in Debian 12. And you can install it off-line in fairly minimal configuration using DVD ISO in expert mode.
-=t42=-
trueriver
Level 1
Level 1
Posts: 10
Joined: Mon Jan 01, 2024 3:51 pm

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by trueriver »

First, I agree with a previous contributor and would go further to say that any of the Debian / Mint products are safer to use for banking than any version of Windows.

On Ubuntu, including the LinuxMint main editions, I take the same view as Clem (the founder of LinuxMint). Yeah Ubu is OK at the moment, but in my personal opinion it is moving in a worrying direction and I want to be ready to bail out if I need to. So this time round I myself am going for LMDE 6 rather than LinuxMint 22. That decision is helped by the fact that since Debian 10 Clem and collaborators have brought much more of the Mint ease-of-install ethos into LMDE that simply wasn't there when I last tried it.

The same in fairness is also true of other distros based on Arch, Fedora, etc, but these to me seem harder to manage (in fairness this is simply lack of expertise on my part).

I personally would avoid Red Hat because I do not like some of their recent behaviour which I regard as undermining the free software ethos: but that is a political concern not a security one.

There are three reasons I believe that doubly-free software is better for security. I mean that LinuxMint and most other Linux distros are both free of charge ("free as in beer") and free to adapt and alter ("free as in speech").
  • Being free of charge, there is less chance that someone finding a security hole os forced by employment contracts or commercial pressure to cover it up. This is a concern both in terms of the ethics of big companies, and in terms of the way that security agencies from many countries actively exploit security holes, and are believed to put legal pressure on companies to keep those holes open for them. (This is not the place to discuss those concerns, I am just saying that many users have them)
  • Being free as in speech, many more eyes can look at the code, seeking and mending security holes. This belief is contentious: other people will say that the bad guys, crooks and sppoks from hostile countries are doing the same -- my answer to that comment is that it is true, but also that at least they cannot stop other people mending holes in free software when we find them
  • Being free of charge and being committed to always being so protects you against the security blackmail where an operating system goes out of security updates at some point, and the provider then bills you if you want continued security updates. Microsoft has done this for years, for people with Win XP embedded in hardware like expensive medical machines. Being free as in speech also adds the protection that if a service withdraws security support in principle others can step in and provide it, as they have access to the code base. In the example of Win XP if anyone else tried to offer it they would hear from Microsoft legal pretty soon, wanting to know how they accessed the code.

    I will not say any more about any of those points, but they do explain why most Linux users believe we have the most secure system, outside of security from using virtual machines.
There is one Linux distro that is a "stand-out" in terms of security: Qubes, sometimes called qubes-os. A brief overview follows, but for full info you need to see their website at http://www.qubes-os.org/ but if you are already not interested in qubes pleasescroll down to the bold heading about safely installing LinuxMint below

If your elderly laptop will run virtual machines in Windows it will run Qubes. A Qubes install runs a lot of virtual machines inside itself, all of which are protected from cross contamination. Before I go further: this is going to sound complicated, and it would be a nightmare for a single individual to set up from scratch. You wouldn't have to -- let the Qubes installer do it all for you.

Most people would call these virtual machines "VMs" but this distro calls each of these a Qube. So you have one Qube that handles the network, and another that handles your banking. The means that even if an intruder hacks into the network Qube, they could at worst do some "packet sniffing" but not install malicious packages on your banking Qube.

In a way this is like your plan -- which is a good one -- to keep one machine dedicated to banking; but with the addition of having a separate machine to handle the firewall, and yet another to run the monitor.

That was the platform that Snowden used to launch his various hacks and unauthorised disclosures. It was not his laptop, nor Qubes, that compromised him. If it was at that time secure against the NSA, CIA, etc then it is not going to be hacked by someone after your bank details: they would move on and find someone else who is easier to hack.

My suggestion is that you try it. It will feel different: only you can tell if it is too different to the point where the new ways of doing things feel worse than the security risks you will be avoiding. then go back to either of the LinuxMInt editions and you will still be stepping up in terms of security from Win10. And neither the Ubuntu nor the Debian edition involve snaps - Clem has thoughtfully relegated snap to where it belongs: being in the repos but an optional install for those who want it, just like a zillion other packages.

Safely installing LinuxMint

If you do choose any of the LinuxMInt varieties, then it is ESSENTIAL to follow the instructions on the download page to make sure that the iso you download is the one intended by the devs. What went wrong in the past hack was that invaders did manage to foist fake isos onto the server (or was it just some mirrors? I forget). But a hack to a LinusMint server or mirror might happen again, as it might to any other distro. LinuxMint gives you the tools to detect that yourself, and once you discover the iso is compromised then presumably you would not proceed further.

Even if you have never used command line on Windows or Linux, the explanation is all there, and I will say more about that in a separate post: this one is too long already without digressing from Qubes.

If you decide on another Linux distro...

Then all I would say is that many are as good, or almost as good, or slightly better than LinuxMInt in terms of security: and at the top of the security table things can change day to day as one distro gets ahead of another in providing security update.

The ones I would avoid are those that do not have the level of verification of their downloads that LinuxMInt introduced when they returned after that fateful hack. Do they tell you haw to verify their gpg public key? Do they tell you how to use that to verify that the checksum file is legit? and do they tell you how to use those checksums to verify an iso between downloading it and writing it to an install disk? If they do not do all three of those things, and point to them from the download page, then do not touch that distro with a long bargepole.

I hope that helps you select the level of security that best meets the tradeoff between a new learning curve and the risks of being hacked. You are the only person who can know where you want to strike that balance: there are no wrong answers.
Last edited by trueriver on Fri Jan 05, 2024 12:27 pm, edited 3 times in total.
trueriver
Level 1
Level 1
Posts: 10
Joined: Mon Jan 01, 2024 3:51 pm

Re: Is LMDE safe [...] in view of that earlier major hack?

Post by trueriver »

YOU ARE BOTH RIGHT AND WRONG TO BE CONCERNED ABOUT THAT EARLIER HACK, and that is why you do need to follow the improved security protocol. Do not simply download the iso and go, like we all used to do back in the day.

At the same time, the fact that LinuxMint servers were off-air till the issue was resolved should reassure you that the same hack will not occur again -- or at least if the hackers do get through the new security on the servers (some of which is prudently kept to a need-to-know-level) the LinuxMint devs have crafted a final step in the security of their installs that involves some five minutes work for you, the user.

If you do not follow those new additional steps, then LinuxMInt is safer than it was back in the day, but nobody will have any sympathy if toy take the risk at your end and get bitten.

One of the big pluses for LinuxMint is the way that Clem and colleagues immediately pulled the plug and did everything they could think of to minimise future risk. They took full advantage of the free software ethos and copied security protocols from more than one other distro, combining several ideas from other people's best practice.

We could criticise them for their earlier complacency, and they apologised at the time: however my view is that devs who have learnt from a serious and seriously embarrassing mistake are going to be safer than devs who never made that mistake.

Out in the real world, I stepped out into a new bike lane once (that hadn't been there when I was in that part of town before) and got run into by a cyclist who in coming off his bik head butted me in the mouth at his full speed. Totally my mistake. I felt embarrassed as it was totally my bad; and the guy was apologetic which he did not need to be, and waited with me for an ambulance. Short term outcome was a few hours in A&E (ER for US folk). Long term outcome is that I have broken front tooth, AND more importantly that I now always remember to look before stepping into a cycle lane (especially that one).

So yeah if you are not going to use Qubes (see my earlier reply on that option) I would say that LinuxMInt is more secure than any Linux distro that does not give you the same three stage security protocol during and after download.

During? Yes, indeed, you can usually complete 2/3rds of the security stuff in a terminal window while the iso downloads.

My advice is to start the iso download running, then to download the other three small files while it is doing so.

Read the one about how to do it; and open a terminal window.

If you do not understand the instructions, or they do not seem to work for you, ask for help DO NOT JUST SKIP THESE TESTS.

I usually use sudo -i as my first command - it logs you into a session where you do not need to keep entering sudo before every command, and even if you do you will not have to keep entering the password. Reminder: do not stay in a sudo -i window for normal work!

Register the LinuxMint gpg keys do this even while the main download is coming in. (You do not need this step if you did it before on the same computer, unless you find in the next step that the old ones no longer work.)

The command is in the instructions and you can copy & paste them into the terminal. You can then use the command they give you to verify that the other file (which contains sha checksums) is legit.


Tip: did you know that you can set up most Linuces to paste into terminal by clicking both buttons at the same time? Note if you use a three-button mouse then centre click does the same). Skip the rest of the italics if you already do this successfully...

  • Test this by putting the text "echo foo bar" (without the quotes into a text file or word processor doc). Copy that text in the usual way.
  • Open a terminal window
  • position the mouse pointer somewhere near the terminal cursor (if you cannot hit it exactly, it needs to be after rather than before on some systems)
  • click both mouse buttons at the same time
  • if the command and the words "foo bar" appear in the terminal then you have learnt something, and can skip the rest of the italics
  • in the LinuxMInt menu go to Preferences then to Mouse, or maybe Mouse and Trackpad.
  • look for and select an option that says something like either of the following
    o Paste current selection when both buttons are clicked; or
    o Treat clicking both buttons as centre click
  • back to the terminal window and try the both-button-click again
  • if it works great; if not ask for help about "centre click and paste" in a new post.



Then as soon as the download completes, you can run the final check.

The three stages achieve the following, and each one adds security.

1. The gpg keys allow you to know that the file containing the checksums came from a legit LinuxMint source. These keys are kept well away from the other servers.

2. Once you have those keys, the checksum file (sha-whatever) allows you to actually do that check on the checksums. The earlier major hack involved the hacker not only inserting a fake iso, but also inserting a fake verification file, thus fooling people who followed the security protocol at that time).

3. Then when the download completes (and I find I can get through steps 1 and 2 while that happens, and on a slow connection I have time after doing the first steps to grab a tea or coffee).

I hope that helps reassure you about the earlier hack. Yes it was serious, yes Clem and colleagues have tightened their act up since then. In my opinion, immediately after LinuxMint servers came back online it was the most secure OS out there apart from Qubes (which I described in an earlier post).

Most people find LinuxMint good enough for everyday purposes, you may want to consider it for banking and finance.

Qubes recommend against running Qubes in dual-boot: so if you keep a separate machine for banking and finance (like the OP does) then it is worth at least considering it.

It is also useful if you have more than one user who uses the same hardware for banking, as I will describe when I go back to edit my Qubes post. That is the only time I have considered Qubes essential: when it is just me on my laptop I feel safe enough on either LinuxMint 20.2 (my previous install) or on LMDE 6 (my current one)
User avatar
Moem
Level 22
Level 22
Posts: 16238
Joined: Tue Nov 17, 2015 9:14 am
Location: The Netherlands
Contact:

Re: Is LMDE safe [...] in view of that earlier major hack?

Post by Moem »

trueriver wrote: Fri Jan 05, 2024 7:25 am At the same time, the fact that LinuxMint servers were off-air till the issue was resolved should reassure you that the same hack will not occur again -- or at least if the hackers do get through the new security on the servers (some of which is prudently kept to a need-to-know-level) the LinuxMint devs have crafted a final step in the security of their installs that involves some five minutes work for you, the user.
The Mint server was not hacked... at least not the one serving the ISOs. What was hacked was the download page, which was modified to point to backdoored copies of Mint on a different server under the hackers' control.

https://blog.linuxmint.com/?p=2994

(And yes, security has been tightened to avoid a repetition.)
Image

If your issue is solved, kindly indicate that by editing the first post in the topic, and adding [SOLVED] to the title. Thanks!
User avatar
Lady Fitzgerald
Level 15
Level 15
Posts: 5821
Joined: Tue Jan 07, 2020 3:12 pm
Location: AZ, SSA (Squabbling States of America)

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by Lady Fitzgerald »

No OS is going to be 100% safe. You have to employ safe computing habits to help protect your data. That said, I trust Mint Cinnamon umpteen times more than I ever trusted anything from Microsoft, even before they started mucking around with Win 7, the last good OS Microsoft ever had. Just keep your installation fully updated.

If you don't trust the updates, make a Timeshift snapshot before updating so you can easily revert to an earlier state should the update go sour. I do that before updating the kernel, NVIDIA updates (on my laptop), and any that just look fishy or I get a large batch of updates at a time. Unlike with Microsoft, which started issuing only partially vetted updates back toward the end of Win 7, using its users as guinea pigs :roll: , Linux updates are far, far less likely to be wonky.
Jeannie

To ensure the safety of your data, you have to be proactive, not reactive, so, back it up!
User avatar
Jolly Roger
Level 4
Level 4
Posts: 390
Joined: Wed May 22, 2019 9:22 am
Location: città di Rovato / BS - Italy

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by Jolly Roger »

Hi OinkOink1995
---
There are some specific Linux Distributions focused on on Security.
---
To date the best one remains Tails, link:

https://tails.net/index.en.html

More information, link:

https://www.tecmint.com/best-security-c ... ributions/

https://linuxsecurity.com/features/must ... cy-in-2020
---
Hi.
---
⚠️
Translation via Deepl.
🇷🇺 🇷🇺 🇷🇺
Linux Mint LMDE 6 / Dell OptiPlex SSF Plus 7010 / Intel Core 13 i7-13700 / SSD NVMe M.2 Seagate FireCuda 530 Heatsink 1TB /
RAM DDR5 16 GB / Intel Raptor Lake-S UHD Graphics 770
trueriver
Level 1
Level 1
Posts: 10
Joined: Mon Jan 01, 2024 3:51 pm

Re: Is LMDE safe [...] in view of that earlier major hack?

Post by trueriver »

Moem wrote: Fri Jan 05, 2024 8:50 am
The Mint server was not hacked... at least not the one serving the ISOs. What was hacked was the download page, which was modified to point to backdoored copies of Mint on a different server under the hackers' control.

https://blog.linuxmint.com/?p=2994
You are right, of course. I was not careful enough in how I described it.

But what I got right was that the same hack enabled them to supply dodgy isos and dodgy checksum files that appeared to be verifying those isos. From the user perspective, once the download page(s) were taken down, nobody could again be deceived by the fake server.
t42
Level 11
Level 11
Posts: 3747
Joined: Mon Jan 20, 2014 6:48 pm

Re: Is LMDE safe for personal banking, online shopping, ...etc?

Post by t42 »

Jolly Roger wrote: Fri Jan 05, 2024 10:20 am Hi OinkOink1995
---
There are some specific Linux Distributions focused on on Security.
---
To date the best one remains Tails, link:
Tail is focused on privacy, not security.
-=t42=-
Post Reply

Return to “Beginner Questions”