BlackRoas2017

GHI

Oct 3rd, 2017
352
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.84 KB | None | 0 0
  1. In computer security and programming, a buffer overflow, or buffer overrun, is an anomaly where a program,
  2. while writing data to a buffer, overruns the buffer's boundary and overwrites adjacent memory locations.
  3.  
  4. Buffers are areas of memory set aside to hold data, often while moving it fro*m one section
  5. of a program to another, or between programs. Buffer overflows can often be triggered by malformed
  6. inputs; if one assumes all inputs will be smaller than a certain size and the buffer is created
  7. to be that size, then an anomalous transaction that produces more data could cause it to write past
  8. the end of the buffer. If this overwrites adjacent data or executable code, this may result in
  9. erratic program behavior, including memory access errors, incorrect results, and crashes.
  10.  
  11. Buffer Overflow • A buffer overflow condition exists when a program attempts to put more data in
  12. a buffer than it can hold or when a program attempts to put data in a memory area past a buffer.
  13. In this case, a buffer is a sequential section of memory allocated to contain anything from
  14. a character string to an array of integers. Writing outside the bounds of a block of allocated
  15. memory can corrupt data, crash the program, or cause the execution of malicious code.
  16. Buffer overflow is probably the best known form of software security vulnerability. Most software
  17. developers know what a buffer overflow vulnerability is, but buffer overflow attacks against both
  18. legacy and newly- developed applications are still quite common. Part of the problem is due to
  19. the wide variety of ways buffer overflows can occur, and part is due to the error- prone techniques
  20. often used to prevent them.
  21.  
  22. Contd... • Exploiting a buffer overflow allows an attacker to control or crash the process
  23. or to modify its internal variables. Buffer overflow always ranks high in the Common Weakness
  24. Enumeration/SANS Top 25 Most Dangerous Software Errors and is specified as CWE-120 under the
  25. Common Weakness Enumeration dictionary of weakness types. Despite being well understood, buffer
  26. overflows continue to plague software fro*m vendors both large and small. • A buffer overflow
  27. can occur inadvertently, but it can also be caused by a malicious actor sending carefully crafted
  28. input to a program that then attempts to store the input in a buffer that isn't large enough for
  29. that input. If the excess data is written to the adjacent buffer, it overwrites any data held there.
  30. If the original data includes the exploited Function’s return pointer -- the address to which
  31. the process should go next -- an attacker can set the new values to point to an address of his choosing.
  32. The attacker usually sets the new values to point to a location where the exploit Payload has been positioned.
  33. This alters the execution path of the process and effectively transfers control to the attacker's
  34. malicious code.
Add Comment
Please, Sign In to add comment