Buffer Overflow - IT444

0.0(0)
studied byStudied by 0 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/19

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

20 Terms

1
New cards

An attack that exploits memory handling vulnerabilities

What is a buffer overflow attack?

2
New cards

C and C++

Which programming languages are most susceptible to buffer overflow attacks?

3
New cards

Incorrect memory allocation

What causes a buffer overflow?

4
New cards

Stack Overflow

Which type of buffer overflow occurs when writing more data to a stack variable than
allocated?

5
New cards

Gain unauthorized access to a system

What is the primary goal of an attacker in a buffer overflow attack?

6
New cards

gets()

Which function is considered unsafe and commonly leads to buffer overflows?

7
New cards

Remote code execution

Which type of attack is often enabled by buffer overflows?

8
New cards

Input validation and bounds checking

Which of the following defenses can help prevent buffer overflow attacks?

9
New cards

A technique that randomizes memory addresses to prevent exploits

What is ASLR (Address Space Layout Randomization)?

10
New cards

Detects buffer overflow attempts

What does a canary value in a stack canary defense do?

11
New cards

To guide execution flow to shellcode

What is the purpose of a NOP sled in a buffer overflow attack?

12
New cards

Heap

Which of the following memory segments is typically affected by a heap overflow?

13
New cards

A technique used to bypass security protections by chaining small code snippets

What is Return-Oriented Programming (ROP)?

14
New cards

It detects and stops buffer overflows before execution flow is altered

How does Stack Smashing Protection (SSP) help mitigate buffer overflow attacks?

15
New cards

It prevents execution of code in non-executable memory regions

What is the role of DEP (Data Execution Prevention) in mitigating buffer overflow attacks?

16
New cards

fgets()

Which of the following is an example of a safe alternative to the unsafe gets() function?

17
New cards

A piece of code used to open a command shell or execute commands

What is a shellcode in the context of buffer overflow attacks

18
New cards

They can cause applications to behave unpredictably and allow attackers to execute arbitrary code

Why are buffer overflow attacks dangerous?

19
New cards

A vulnerability where format specifiers allow attackers to read/write arbitrary memory

What is a format string vulnerability related to buffer overflow?

20
New cards

Using return-oriented programming (ROP)

What is one way attackers can bypass DEP (Data Execution Prevention)?