I CSI 124X Lecture Notes - Lecture 12: Privilege Escalation, Buffer Overflow

31 views1 pages

Document Summary

The second major way of attacking computer operating systems is exploiting weaknesses in the operating system software. Exploiting privilege programs are frequently open to security attacks using exploits such as buffer overflows. Worms and trojan horse attack programs will frequently attempt to exploit this fact. They will exploit known buffer overflow vulnerabilities in operating system programs in order to gain administrator access. If an exploit changes a normal user to one with administrator privileges, this is known as privilege escalation. Attacks: first, use an exploit over the internet to gain normal user access, once on the computer, run a program with an exploit to do privilege escalation to administrator. For a normal computer user, there isn"t anything we can do about the exploits for our computers" operating systems. However, we can make sure that we have the most recent patches installed. Traditionally, the motivation in designing computer networks was to move information quickly and reliably between computers.

Get access

Grade+20% off
$8 USD/m$10 USD/m
Billed $96 USD annually
Grade+
Homework Help
Study Guides
Textbook Solutions
Class Notes
Textbook Notes
Booster Class
40 Verified Answers
Class+
$8 USD/m
Billed $96 USD annually
Class+
Homework Help
Study Guides
Textbook Solutions
Class Notes
Textbook Notes
Booster Class
30 Verified Answers

Related Documents