1/19
Looks like no tags are added yet.
Name | Mastery | Learn | Test | Matching | Spaced |
---|
No study sessions yet.
An attack that exploits memory handling vulnerabilities
What is a buffer overflow attack?
C and C++
Which programming languages are most susceptible to buffer overflow attacks?
Incorrect memory allocation
What causes a buffer overflow?
Stack Overflow
Which type of buffer overflow occurs when writing more data to a stack variable than
allocated?
Gain unauthorized access to a system
What is the primary goal of an attacker in a buffer overflow attack?
gets()
Which function is considered unsafe and commonly leads to buffer overflows?
Remote code execution
Which type of attack is often enabled by buffer overflows?
Input validation and bounds checking
Which of the following defenses can help prevent buffer overflow attacks?
A technique that randomizes memory addresses to prevent exploits
What is ASLR (Address Space Layout Randomization)?
Detects buffer overflow attempts
What does a canary value in a stack canary defense do?
To guide execution flow to shellcode
What is the purpose of a NOP sled in a buffer overflow attack?
Heap
Which of the following memory segments is typically affected by a heap overflow?
A technique used to bypass security protections by chaining small code snippets
What is Return-Oriented Programming (ROP)?
It detects and stops buffer overflows before execution flow is altered
How does Stack Smashing Protection (SSP) help mitigate buffer overflow attacks?
It prevents execution of code in non-executable memory regions
What is the role of DEP (Data Execution Prevention) in mitigating buffer overflow attacks?
fgets()
Which of the following is an example of a safe alternative to the unsafe gets() function?
A piece of code used to open a command shell or execute commands
What is a shellcode in the context of buffer overflow attacks
They can cause applications to behave unpredictably and allow attackers to execute arbitrary code
Why are buffer overflow attacks dangerous?
A vulnerability where format specifiers allow attackers to read/write arbitrary memory
What is a format string vulnerability related to buffer overflow?
Using return-oriented programming (ROP)
What is one way attackers can bypass DEP (Data Execution Prevention)?