Hacker Bits, August 2016

Total Page:16

File Type:pdf, Size:1020Kb

Hacker Bits, August 2016 hacker bits August 2016 new bits Hello from Redmond! As we near the dog days of summer, we can’t think of anything more restorative than catching up on our reading with a tall glass of iced tea. And if you are looking for something worthwhile to read, don’t miss Cody Littlewood’s My first 10 minutes on a server, an essential primer for anyone looking to secure Ubuntu. Speaking of summer reading, some of you have written to tell us that you’d love to see more data- related articles…well, consider that done! We’ll be bringing you lots of informative data-related pieces in the future, so stay tuned! Before we sign off (and get back to our iced tea), we’d like to give a big shout-out to our new subscribers (we’re looking at you, fans of DevMastery)! Welcome and we hope you like what you see at Hacker Bits. Our mission at Hacker Bits is to help our readers learn more, read less and stay current, so feel free to let us know how we can do it better! Peace and stay cool! — Maureen and Ray [email protected] content bits August 2016 06 What is differential privacy? My first 10 minutes on a server — 12 primer for securing Ubuntu The “cobra effect” that is disabling paste on password 18 fields Mental models I find repeatedly 24 useful How are zlib, gzip and Zip 44 related? Boosting sales with machine 48 learning We built voice modulation to mask gender in technical 54 interviews A simple mind hack that helps 62 beat procrastination hacker bits 3 contributor bits Matthew Green Cody Littlewood Troy Hunt Gabriel Weinberg Matthew is a cryptogra- Cody is CEO at Codelitt Troy is a Pluralsight Gabriel Weinberg is pher and professor at Incubator, a corpo- author, Microsoft Re- the CEO & Founder Johns Hopkins Univer- rate skunkworks, R&D gional Director, Most of DuckDuckGo, the sity. He has designed program and prod- Valuable Professional search engine that and analyzed cryp- uct incubator. He is a (MVP) and world-re- doesn't track you. I also tographic systems used staunch supporter of nowned Internet secu- co-authored Traction, in wireless networks, the EFF, Mozilla, The rity specialist. He’s the the book that helps you payment systems and Linux Foundation, and creator of “Have I been get traction. He resides digital content protec- other open source, net pwned?”, the free on- in Valley Forge, PA and tion platforms. freedom and privacy line service for breach on Twitter @yegg. focused organizations. monitoring and notifi- cations, and blogs at troyhunt.com from his home in Australia. Mark Adler Per Harald Borgen Aline Lerner Shyal Beardsley Dr. Mark Adler is a Per is a developer and Aline is the co-found- Shyal started his career Fellow at NASA's Jet machine learning en- er and CEO of doing R&D in Visual FX, Propulsion Laboratory, thusiast from Norway. interviewing.io. She including working on where he has been to He currently works as a likes ranting on the In- the Harry Potter mov- Saturn and Mars vir- developer at Xeneta. He ternet about how hiring ies. He is now CTO for tually through robot previously co-founded is broken, and her work a real estate startup. spacecraft. He has been a kids app startup, Pro- has appeared in Forbes, He is also the owner at a key contributor to the pell, which he ran for the Wall Street Journal, shyal.com ltd. where he opensource Info-ZIP, 3 years as the CEO. He and Fast Company. focuses on rapid devel- gzip, and zlib projects. has a degree in macro opment and entrepre- economics and learned neurship. to code at Found- ers&Coders in London in 2015. 4 hacker bits Ray Li Maureen Ker Curator Editor Ray is a software en- Maureen is an editor, gineer and data en- writer, enthusiastic thusiast who has been cook and prolific collec- blogging at rayli.net tor of useless kitchen for over a decade. He gadgets. She is the loves to learn, teach author of 3 books and and grow. You’ll usu- 100+ articles. Her work ally find him wrangling has appeared in the data, programming and New York Daily News, lifehacking. and various adult and children’s publications. hacker bits 5 Security What is differential privacy? By MATTHEW GREEN 6 hacker bits Apple announced that they will be using a technique called "Differential Privacy" to improve the privacy of their data collection practices. t the 2016 WWDC key- could mean for Apple and for note, Apple announced Privacy adds mathematical your iPhone. Aa series of new security noise to a small sample of and privacy features, including the individual’s usage pat- one feature that's drawn a bit of tern. As more people share The motivation the same pattern, general attention and confusion. Specifi- In the past several years, "aver- patterns begin to emerge, cally, Apple announced that they age people" have gotten used to which can inform and en- will be using a technique called the idea that they're sending a hance the user experience. "Differential Privacy" (henceforth hell of a lot of personal informa- referred to as DP) to improve the tion to the various services they In iOS 10, this technology privacy of their data collection use. Surveys also tell us they're will help improve Quick- practices. starting to feel uncomfortable Type and emoji sugges- The reaction to this by most about it. tions, Spotlight deep link people has been a big "???", This discomfort makes sense suggestions and Lookup since few people have even when you think about compa- Hints in Notes. heard of Differential Privacy, let nies using our personal data to alone understand what it means. market to us. To make a long story short, Unfortunately Apple isn't known But sometimes there are it sounds like Apple is going to for being terribly open when decent motivations for col- be collecting a lot more data it comes to sharing the secret lecting usage information. For from your phone. They're mainly sauce that drives their platform, example, Microsoft recently doing this to make their services so we'll just have to hope that announced a tool that can better, and not to collect individ- at some point they’d decide to diagnose pancreatic cancer by ual users' usage habits. publish more. monitoring your Bing queries. To guarantee this, Apple What we know so far comes Google famously runs Google intends to apply sophisticated from Apple's iOS 10 Preview Flu Trends. And of course, we all statistical techniques to ensure guide: benefit from crowdsourced data that this aggregate data the that improves the quality of the statistical functions it computes Starting with iOS 10, Apple services we use — from map- over all your information — is using Differential Priva- ping applications to restaurant don't leak your individual contri- cy technology to help dis- reviews. butions. In principle this sounds cover the usage patterns Unfortunately, even pretty good. But of course, the of a large number of users well-meaning data collection can devil is always in the details. without compromising indi- go bad. For example, in the late While we don't have those vidual privacy. 2000s, Netflix ran a competition details, this seems like a good to develop a better film recom- time to at least talk a bit about To obscure an individu- mendation algorithm. To drive what Differential Privacy is, how al’s identity, Differential the competition, they released it can be achieved, and what it hacker bits 7 The neat thing about DP is (that it) can be applied to...complex statistical calculations like the ones used by Machine Learning algorithms. an "anonymized" viewing dataset up the results" and releasing that had been stripped of identi- Imagine you have two oth- them does not satisfy the DP fying information. erwise identical databases, definition, since computing Unfortunately, this de-identi- one with your information a sum on the database that fication turned out to be insuf- in it, and one without it. contains your information will ficient. In a well-known piece of Differential Privacy en- potentially produce a different work, Narayanan and Shmatikov sures that the probability result from computing the sum showed that such datasets could that a statistical query will on a database without it. be used to re-identify specific produce a given result is Thus, even though these users and even predict their po- (nearly) the same whether sums may not seem to leak litical affiliation (!), if you simply it's conducted on the first much information, they reveal at knew a little bit of additional or second database. least a little bit about you. A key information about a given user. observation of the Differential This sort of thing should be One way to look at this is Privacy research is that in many worrying to us. Not just because that DP provides a way to know cases, DP can be achieved if the companies routinely share data if your data has a significant ef- tallying party is willing to add (though they do) but because fect on the outcome of a query. random noise to the result. breaches happen, and even sta- If it doesn't, then you might as For example, rather than tistics about a dataset can some- well contribute to the database, simply reporting the sum, the times leak information about the since there's almost no harm tallying party can inject noise individual records used to com- that can come of it.
Recommended publications
  • Data Compression: Dictionary-Based Coding 2 / 37 Dictionary-Based Coding Dictionary-Based Coding
    Dictionary-based Coding already coded not yet coded search buffer look-ahead buffer cursor (N symbols) (L symbols) We know the past but cannot control it. We control the future but... Last Lecture Last Lecture: Predictive Lossless Coding Predictive Lossless Coding Simple and effective way to exploit dependencies between neighboring symbols / samples Optimal predictor: Conditional mean (requires storage of large tables) Affine and Linear Prediction Simple structure, low-complex implementation possible Optimal prediction parameters are given by solution of Yule-Walker equations Works very well for real signals (e.g., audio, images, ...) Efficient Lossless Coding for Real-World Signals Affine/linear prediction (often: block-adaptive choice of prediction parameters) Entropy coding of prediction errors (e.g., arithmetic coding) Using marginal pmf often already yields good results Can be improved by using conditional pmfs (with simple conditions) Heiko Schwarz (Freie Universität Berlin) — Data Compression: Dictionary-based Coding 2 / 37 Dictionary-based Coding Dictionary-Based Coding Coding of Text Files Very high amount of dependencies Affine prediction does not work (requires linear dependencies) Higher-order conditional coding should work well, but is way to complex (memory) Alternative: Do not code single characters, but words or phrases Example: English Texts Oxford English Dictionary lists less than 230 000 words (including obsolete words) On average, a word contains about 6 characters Average codeword length per character would be limited by 1
    [Show full text]
  • A New Way of Accelerating Web by Compressing Data with Back Reference-Prefer Geflochtener
    442 The International Arab Journal of Information Technology, Vol. 14, No. 4, July 2017 A New Way of Accelerating Web by Compressing Data with Back Reference-Prefer Geflochtener Kushwaha Singh1, Challa Krishna2, and Saini Kumar1 1Department of Computer Science and Engineering, Rajasthan Technical University, India 2Department of Computer Science and Engineering, Panjab University, India Abstract: This research focused on the synthesis of an iterative approach to improve speed of the web and also learning the new methodology to compress the large data with enhanced backward reference preference. In addition, observations on the outcomes obtained from experimentation, group-benchmarks compressions, and time splays for transmissions, the proposed system have been analysed. This resulted in improving the compression of textual data in the Web pages and with this it also gains an interest in hardening the cryptanalysis of the data by maximum reducing the redundancies. This removes unnecessary redundancies with 70% efficiency and compress pages with the 23.75-35% compression ratio. Keywords: Backward references, shortest path technique, HTTP, iterative compression, web, LZSS and LZ77. Received April 25, 2014; accepted August 13, 2014 1. Introduction Algorithm 1: LZ77 Compression Compression is the reduction in data size of if a sufficient length is matched or it may correlate better with next input. information to save space and bandwidth. This can be While (! empty lookaheadBuffer) done on Web data or the entire page including the { header. Data compression is a technique of removing get a remission (position, length) to longer match from search white spaces, inserting a single repeater for the repeated buffer; bytes and replace smaller bits for frequent characters if (length>0) Data Compression (DC) is not only the cost effective { Output (position, length, nextsymbol); technique due to its small size for data storage but it transpose the window length+1 position along; also increases the data transfer rate in data } communication [2].
    [Show full text]
  • Daftar Pustaka.Pdf
    Hak cipta dan penggunaan kembali: Lisensi ini mengizinkan setiap orang untuk menggubah, memperbaiki, dan membuat ciptaan turunan bukan untuk kepentingan komersial, selama anda mencantumkan nama penulis dan melisensikan ciptaan turunan dengan syarat yang serupa dengan ciptaan asli. Copyright and reuse: This license lets you remix, tweak, and build upon work non-commercially, as long as you credit the origin creator and license it on your new creations under the identical terms. Team project ©2017 Dony Pratidana S. Hum | Bima Agus Setyawan S. IIP DAFTAR PUSTAKA Adhitama, G. 2009. Perbandingan Algoritma Huffman Dengan Algoritma Shannon-Fano. Institut Teknologi Bandung. Alakuijala, H., Kliuchnikov, E., Szabadka, Z., & Vandevenne, L. 2015. Comparison of Brotli, Deflate, Zopfli, LZMA, LZHAM and Bzip2 Compression Algorithm. Alakuijala, J., & Szabadka, Z. 2016. Internet Engineering Task Force (IETF). Tersedia dalam: https://www.ietf.org/rfc/rfc7932.txt. [Diakses tanggal 11 November 2017] Anggriani, M. 2011. Perbandingan Metode Kompresi Huffman dan Dynamic Markov Compression (DMC). Bell, C. A. 2007. Expert MySQL. New York: Apress. Boedi, D., Rustamaji, H. C., & Nugraha, M. A. 2009. Aplikasi Kompresi SMS Berbasis JAVA ME Dengan Metode Kompresi LZW-Huffman. UPN "Veteran" Yogyakarta,. Dalam Seminar Nasional Informatika. Darmawan, D. 2014. Pengembangan E-Learning Teori dan Desain. Eka, N. 2016. Pengembangan E-learning Dengan Schoology Pada Materi Dinamika Benda Tegar. Universitas Lampung Salomon, D. 2007. Data Compression The Complete Reference Fourth Edition, hal. 2. Fransisca, C. 2014. Implementasi Algoritma Kompresi Deflate Pada Website Berbasis PHP dan Basis Data Mysql. Google. 2015. Github. Brotli. Tersedia dalam: https://github.com/google/brotli. [Diakses tanggal 25 Mei 2017] Harahap, E. M., Rachmawati, D., & Herriyance.
    [Show full text]
  • Combinatorial Optimization Problems in Internet Applications
    Poznań University of Technology Institute of Computing Science Combinatorial optimization problems in Internet applications Doctoral thesis Jakub Marszałkowski Supervisor: prof. dr hab. inż. Maciej Drozdowski Poznań, 2017 Contents 1 Introduction 4 1.1 Motivation . 4 1.2 Scope and Puropose . 5 1.3 Methodology . 6 1.4 Common webpage-related factors . 10 1.5 Outline of the Thesis . 11 2 Layout Partitioning for Advertisements Fit 13 2.1 Website’s Layouts and Ad Placement . 13 2.2 Problem Formulation . 16 2.3 Objective Functions . 19 2.3.1 Max Ad Number Function . 20 2.3.2 Max Most Difficult to Pack Ad Unit Function . 20 2.3.3 Min Single Ad Waste . 20 2.4 Solution Method . 21 2.4.1 Combining Ad Units . 22 2.4.2 Valid Column Widths List . 23 2.4.3 Browsing Layouts . 24 2.4.4 Selecting Final Results . 25 2.4.5 Example For a Small Instance . 25 2.5 Benchmarks . 27 2.5.1 Data Sets . 27 2.5.2 Webmaster Survey . 27 2.6 Computational Experiments . 29 2.6.1 Input Parameters . 29 2.6.2 Execution Times . 31 2.6.3 Layout Partitioning Results and Discussion . 31 2.7 Conclusions . 35 3 Tag Cloud Construction 37 3.1 Tag Clouds . 37 3.2 Problem Analysis and Related Work Survey . 38 3.2.1 Tag cloud taxonomy . 38 3.2.2 Related work . 40 3.2.3 Tag Cloud Usability Studies . 42 3.2.4 Tag Clouds for the Web . 43 3.2.5 Client Side . 44 3.2.6 Analysis of Packing Problem Properties .
    [Show full text]
  • Context-Aware Encoding & Delivery in The
    Context-Aware Encoding & Delivery in the Web ICWE 2020 Benjamin Wollmer, Wolfram Wingerath, Norbert Ritter Universität Hamburg 9 - 12 June, 2020 Business Impact of Page Speed Business Uplift Speed Speed Downlift Uplift Business Downlift Felix Gessert: Mobile Site Speed and the Impact on E-Commerce, CodeTalks 2019 So Far On Compression… GZip SDCH Deflate Delta Brotli Encoding GZIP/Deflate – The De Facto Standard in the Web Encoding Size None 200 kB Gzip ~36 kB This example text is used to show how LZ77 finds repeating elements in the example[70;14] text ~81.9% saved data J. Alakuijala, E. Kliuchnikov, Z. Szabadka, L. Vandevenne: Comparison of Brotli, Deflate, Zopfli, LZMA, LZHAM and Bzip2 Compression Algorithms, 2015 Delta Encoding – Updating Stale Content Encoding Size None 200 kB Gzip ~36 kB Delta Encoding ~34 kB 83% saved data J. C. Mogul, F. Douglis, A. Feldmann, B. Krishnamurthy: Potential Benefits of Delta Encoding and Data Compression for HTTP, 1997 SDCH – Reusing Dictionaries Encoding Size This is an example None 200 kB Gzip ~36 kB Another example Delta Encoding ~34 kB SDCH ~7 kB Up to 81% better results (compared to gzip) O. Shapira: Shared Dictionary Compression for HTTP at LinkedIn, 2015 Brotli – SDCH for Everyone Encoding Size None 200 kB Gzip ~36 kB Delta Encoding ~34 kB SDCH ~7 kB Brotli ~29 kB ~85.6% saved data J. Alakuijala, E. Kliuchnikov, Z. Szabadka, L. Vandevenne: Comparison of Brotli, Deflate, Zopfli, LZMA, LZHAM and Bzip2 Compression Algorithms, 2015 So Far On Compression… Theory vs. Reality GZip (~80%) SDCH Deflate
    [Show full text]
  • Compositional Analysis for Exposing Vulnerabilities – a Symbolic Execution Approach
    Master’s Thesis Compositional Analysis for Exposing Vulnerabilities – A Symbolic Execution Approach Thomas Hutzelmann WEBSTYLEGUIDE Institut für Software & Systems Engineering Universitätsstraße 6a D-86135 Augsburg REFERAT IIIA6 (INTERNET) Email [email protected] Servicetelefon 089 / 2180 – 9898 Mo./Di./Do./Fr. 09:00 Uhr bis 12:00 Uhr Di./Do. 14:00 Uhr bis 17:00 Uhr Master’s Thesis Compositional Analysis for Exposing Vulnerabilities – A Symbolic Execution Approach Autor: Thomas Hutzelmann Matrikelnummer: 1396618 Beginn der Arbeit: 21. Juni 2016 Abgabe der Arbeit: 21. Dezember 2016 Erstgutachter: Prof. Dr. Alexander Pretschner Zweitgutachter: Prof. Dr. Alexander Knapp Betreuer: M.Sc. Saahil Ognawala WEBSTYLEGUIDE Institut für Software & Systems Engineering Universitätsstraße 6a D-86135 Augsburg REFERAT IIIA6 (INTERNET) Email [email protected] Servicetelefon 089 / 2180 – 9898 Mo./Di./Do./Fr. 09:00 Uhr bis 12:00 Uhr Di./Do. 14:00 Uhr bis 17:00 Uhr Hiermit versichere ich, dass ich diese Masterarbeit selbständig verfasst habe. Ich habe dazu keine anderen als die angegebenen Quellen und Hilfsmittel verwendet. Augsburg, den 21. Dezember 2016 Thomas Hutzelmann Acknowledgments I would like to express my great appreciation to Prof. Pretschner for the helpful feedback, the valuable suggestions, and his very precise critiques. I am particularly grateful for the assistance given by Prof. Knapp. No matter, what problems I was facing, he always had a sympathetic ear for me. This thesis would not have been possible without Saahil Ognawala. Our numerous discussions have sharpened my deep understanding of the topic and have led to some unique ideas. Finally, I want to express my gratitude for being part of the Software Engineering Elite Graduate Program.
    [Show full text]
  • Compression: Putting the Squeeze on Storage
    Compression: Putting the Squeeze on Storage Live Webcast September 2, 2020 11:00 am PT 1 | ©2020 Storage Networking Industry Association. All Rights Reserved. Today’s Presenters Ilker Cebeli John Kim Brian Will Moderator Chair, SNIA Networking Storage Forum Intel® QuickAssist Technology Samsung NVIDIA Software Architect Intel 2 | ©2020 Storage Networking Industry Association. All Rights Reserved. SNIA-At-A-Glance 3 3 | ©2020 Storage Networking Industry Association. All Rights Reserved. NSF Technologies 4 4 | ©2020 Storage Networking Industry Association. All Rights Reserved. SNIA Legal Notice § The material contained in this presentation is copyrighted by the SNIA unless otherwise noted. § Member companies and individual members may use this material in presentations and literature under the following conditions: § Any slide or slides used must be reproduced in their entirety without modification § The SNIA must be acknowledged as the source of any material used in the body of any document containing material from these presentations. § This presentation is a project of the SNIA. § Neither the author nor the presenter is an attorney and nothing in this presentation is intended to be, or should be construed as legal advice or an opinion of counsel. If you need legal advice or a legal opinion please contact your attorney. § The information presented herein represents the author's personal opinion and current understanding of the relevant issues involved. The author, the presenter, and the SNIA do not assume any responsibility or liability for damages arising out of any reliance on or use of this information. NO WARRANTIES, EXPRESS OR IMPLIED. USE AT YOUR OWN RISK. 5 | ©2020 Storage Networking Industry Association.
    [Show full text]
  • Comparison and Model of Compression Techniques for Smart Cloud Log File Handling
    Copyright IEEE. The final publication is available at IEEExplore via https://doi.org/10.1109/CCCI49893.2020.9256609. Comparison and Model of Compression Techniques for Smart Cloud Log File Handling Josef Spillner Zurich University of Applied Sciences Winterthur, Switzerland [email protected] Abstract—Compression as data coding technique has seen tight pricing of offered cloud services. Increasing diversity and approximately 70 years of research and practical innovation. progress in generic compression tools and log-specific algo- Nowadays, powerful compression tools with good trade-offs exist rithms [4], [5], [6] leaves many operators without a systematic for a range of file formats from plain text to rich multimedia. Yet in the dilemma of cloud providers to reduce log data sizes as much framework to choose suitable and economic log compression as possible while having to keep as much as possible around for tools and respective configurations. This prevents a systematic regulatory reasons and compliance processes, many companies solution to exploit cost tradeoffs, such as increasing investment are looking for smarter solutions beyond brute compression. into better compression levels while saving long-term storage In this paper, comprehensive applied research setting around cost. In this paper, such a framework is constructed by giving network and system logs is introduced by comparing text com- pression ratios and performance. The benchmark encompasses a comprehensive overview with benchmark results of 30 to- 13 tools and 30 tool-configuration-search combinations. The tool tal combinations of compression tools, decompression/search and algorithm relationships as well as benchmark results are tools and associated configurations. modelled in a graph.
    [Show full text]
  • Arxiv:1609.01220V1 [Cs.LO] 5 Sep 2016 Rjc,Ada 2]Pit U,Acmie U a Naiaealgua All Invalidate Can Bug Compiler a Out, Com Points Compcert [20] the As Concern
    An implementation of Deflate in Coq Christoph-Simon Senjak and Martin Hofmann {christoph.senjak,hofmann}@ifi.lmu.de Ludwig-Maximilians-Universit¨at Munich, Germany Abstract. The widely-used compression format “Deflate” is defined in RFC 1951 and is based on prefix-free codings and backreferences. There are unclear points about the way these codings are specified, and several sources for confusion in the standard. We tried to fix this problem by giv- ing a rigorous mathematical specification, which we formalized in Coq. We produced a verified implementation in Coq which achieves competi- tive performance on inputs of several megabytes. In this paper we present the several parts of our implementation: a fully verified implementation of canonical prefix-free codings, which can be used in other compression formats as well, and an elegant formalism for specifying sophisticated formats, which we used to implement both a compression and decom- pression algorithm in Coq which we formally prove inverse to each other – the first time this has been achieved to our knowledge. The compatibility to other Deflate implementations can be shown empirically. We further- more discuss some of the difficulties, specifically regarding memory and runtime requirements, and our approaches to overcome them. Keywords: Formal Verification · Program Extraction · Compression · Coq 1 Introduction It is more and more recognized that traditional methods for maintenance of soft- ware security reach their limits, and different approaches become inevitable [3]. At the same time, formal program verification has reached a state where it be- arXiv:1609.01220v1 [cs.LO] 5 Sep 2016 comes realistic to prove correctness of low-level system components and combine them to prove the correctness of larger systems.
    [Show full text]
  • Applied Mathematics & Information Sciences
    Empirical Study on Effects of Compression Algorithms in Web Environment Lukáš Čegan1 1University of Pardubice, Faculty of Electrical Engineering and Informatics, Department of Information Technology, Pardubice, Czech Republic Web resource compression is one of the most useful tools, which is utilized to accelerate website performance. Compressed resources take less time to transfer from server to client. This leads to faster rendering of web page content resulting in a positive impact on the user experience. However, content compression is time consuming and also brings extra demands on system resources. For these reasons, it is necessary to know how to choose a suitable algorithm in relation to particular web content. In this paper we present an empirical study on effects of the compression algorithms which are used in web environment. This study covers Gzip, Zopfi and Brotli compression algorithms and provides their performance comparison. Keywords: Compression, Website, Gzip, Zopfi, Brotli. 1. INTRODUCTION big compression ratio, but they are slow. However, it may not be a hindrance for static content, because it can be Today’s web users are not very patient. They expected easily preprocessed and deployed to the web server. But delivery content from web servers to their devices in a flash. this practice is definitely inapplicable for dynamic Therefore, web developers, UX designers, software generated content because it is created on-the-fly, on the architects, network experts and many others care about server side. For this reasons it is necessary to have a deep many optimization technics and appropriate solutions that knowledge of the performance data of different algorithms help them to delivery whole web content to the client as in different kinds of deployment.
    [Show full text]
  • Open Source Used in Staros 21.24
    Open Source Used In StarOS 21.24 Cisco Systems, Inc. www.cisco.com Cisco has more than 200 offices worldwide. Addresses, phone numbers, and fax numbers are listed on the Cisco website at www.cisco.com/go/offices. Text Part Number: 78EE117C99-1146164124 Open Source Used In StarOS 21.24 1 This document contains licenses and notices for open source software used in this product. With respect to the free/open source software listed in this document, if you have any questions or wish to receive a copy of any source code to which you may be entitled under the applicable free/open source license(s) (such as the GNU Lesser/General Public License), please contact us at [email protected]. In your requests please include the following reference number 78EE117C99-1146164124 Contents 1.1 acpid 2.0.22 1.1.1 Available under license 1.2 tokyo-cabinet 1.4.48 1.2.1 Available under license 1.3 ntp 4.2.8p10 1.3.1 Available under license 1.4 libxml 2.9.2 1.4.1 Available under license 1.5 python-setuptools 28.8.0 1.5.1 Available under license 1.6 libnuma 2.0.11 1.6.1 Available under license 1.7 exabgp 3.4.17 1.7.1 Available under license 1.8 usbutils 006 1.8.1 Available under license 1.9 zlib 1.2.11 1.9.1 Available under license 1.10 bind 9.8.0 1.10.1 Available under license 1.11 zlib 1.2.7 1.11.1 Available under license 1.12 libedit 2.1 1.12.1 Available under license 1.13 libnet 1.1.2.1 1.13.1 Available under license Open Source Used In StarOS 21.24 2 1.14 dosfs-tools 2.11 1.14.1 Available under license 1.15 open-ldap 2.4.33 1.15.1 Available
    [Show full text]
  • I Came to Drop Bombs Auditing the Compression Algorithm Weapons Cache
    I Came to Drop Bombs Auditing the Compression Algorithm Weapons Cache Cara Marie NCC Group Blackhat USA 2016 About Me • NCC Group Senior Security Consultant Pentested numerous networks, web applications, mobile applications, etc. • Hackbright Graduate • Ticket scalper in a previous life • @bones_codes | [email protected] What is a Decompression Bomb? A decompression bomb is a file designed to crash or render useless the program or system reading it. Vulnerable Vectors • Chat clients • Image hosting • Web browsers • Web servers • Everyday web-services software • Everyday client software • Embedded devices (especially vulnerable due to weak hardware) • Embedded documents • Gzip’d log uploads A History Lesson early 90’s • ARC/LZH/ZIP/RAR bombs were used to DoS FidoNet systems 2002 • Paul L. Daniels publishes Arbomb (Archive “Bomb” detection utility) 2003 • Posting by Steve Wray on FullDisclosure about a bzip2 bomb antivirus software DoS 2004 • AERAsec Network Services and Security publishes research on the various reactions of antivirus software against decompression bombs, includes a comparison chart 2014 • Several CVEs for PIL are issued — first release July 2010 (CVE-2014-3589, CVE-2014-3598, CVE-2014-9601) 2015 • CVE for libpng — first release Aug 2004 (CVE-2015-8126) Why Are We Still Talking About This?!? Why Are We Still Talking About This?!? Compression is the New Hotness Who This Is For Who This Is For The Archives An archive bomb, a.k.a. zip bomb, is often employed to disable antivirus software, in order to create an opening for more traditional viruses • Singly compressed large file • Self-reproducing compressed files, i.e. Russ Cox’s Zips All The Way Down • Nested compressed files, i.e.
    [Show full text]