SlideShare a Scribd company logo
SQL INJECTION
AND
BUFFER OVERFLOW
M.Udayasri
4 CSE-2
20JG1A0570
Outline
• Introduction to SQL Injection
• Blind SQL Injection
• Examples of SQL Injection Attacks
• Impact of SQL Injection Attacks
• Detecting and preventing SQL Injection attacks
• Introduction to Buffer Overflow
• Buffer Overflow Attacks
• Vulnerable Programming Languages
• Preventing Buffer Overflow Attacks
Introduction to SQL Injection
• Definition of SQL Injection
SQL injection is a code injection technique that exploits a security vulnerability
occurring in the database layer of an application.
• Purpose of SQL Injection attacks
 To exploit vulnerabilities in applications that use a SQL database.
 They can result in the exposure of sensitive data and damage to customer trust.
 They can also be used to delete databases, bypass authentication, remove records,
or add unwanted data.
Common targets of SQL Injection attacks
 SQL injection attacks can target any application that uses a SQL database, but
websites are the most common prey.
 Common SQL databases include MySQL, Oracle, and Microsoft SQL Server.
How SQL Injection attacks work
 The first step of a SQL injection attack is to study how the targeted database
functions. This is done by submitting a variety of random values into the query to
observe how the server responds.
 By exploiting vulnerabilities in the application's code, an attacker can inject
malicious SQL statements that manipulate the database
Blind SQL Injection
Blind SQL injection is used when a web application is vulnerable to an
SQL injection, but the results of the injection are not visible to the
attacker.
The page with the vulnerability may not be the one that displays
data; however, it will display differently depending on the results of a
logical statement injected into the legitimate SQL statement called
for that page.
Examples of SQL Injection Attacks
• Changing SQL queries
• Login bypass
• Undermining application logic
• Database analysis
• Examples of SQL Injection attacks on Tesla and Fortnite
The impact of SQL injection attacks
 Cybercriminals could gain unwanted or administrative access to private information and
resources.
 Potential data breaches can occur as a result of unauthorized access to resources.
 The data can be altered, or entire database can be deleted by cybercriminals.
 Customers may lose trust in the business, which can ultimately result in decreased revenue.
 It may take time and resources to recover from the attack and implement new security
measures to prevent future incidents.
 While the immediate effect of a successful SQL injection attack may be difficult to quantify, the
long-term damage caused by reputation loss, legal costs and lost business opportunities can
have far-reaching consequences.
Detecting and Preventing SQL Injection Attacks
• Importance of timely detection
• Web Application Firewalls (WAFs) as a prevention method
• Training employees on prevention methods
• Implementing security measures around user input
• Validated prevention methods
How to Prevent SQL Injection Attacks
SQL injection attacks occur due to poor website administration and coding.
The following steps can be taken to prevent SQL injection.
1.Input validation 2. Modify error reports
3. Other preventions
The default system accounts for SQL server 2000 should never be used.
Isolate database server and web server. Both should reside on different
machines.
Most often attackers may make use of several extended stored procedures
such as xp_cmdshell and xp_grantlogin in SQL injection attacks. In case
such extended stored procedures are not used or have unused triggers,
stored procedures, user-defined functions, etc., then these should be
moved to an isolated server.
Buffer Overflow
Buffer overflow occurs when a program or process tries to store more
data in a buffer (temporary data storage area) than it was intended to
hold.
As buffers are created to contain a finite amount of data, the extra
information can overflow into adjacent buffers, corrupting or
overwriting the valid data held in them.
Although it may occur accidentally through programming error,
buffer overflow is an increasingly common type of security attack on
data integrity.
Types of Buffer Overflow
• Stack-Based Buffer Overflow: occurs when a program writes to a memory
address on the program’s call stack outside the intended data structure, usually a
fixed length buffer.
The attacker may exploit stack-based buffer overflows to manipulate the
program in various ways by overwriting.
• NOPs: NOP or NOOP (no operation or no operation performed) is an assembly
language which enables the developer to force memory alignment to act as a
place holder to be replaced by active instructions later on in program
development.
 NOP opcode can be used to form an NOP slide, which allows code to execute
when the exact value of the instruction pointer is indeterminate.
• Heap Buffer Overflow: occurs in the heap data area when an application copies
more data into a buffer than it is designed to contain.
Examples of Buffer Overflow Attacks
• Injection of malicious code into corrupted memory
• Exploiting buffer overflow and adjacent memory corruption
How to Minimize Buffer Overflow
• The following methods will definitely help to minimize such attacks:
1.Assessment of secure code manually
2.Disable stack execution
3.Compiler tools
4.Dynamic run-time checks
5.Tools used for detecting/defending buffer overflow:
AddressSanitizer, Valgrind

More Related Content

Similar to csf_ppt.pptx

supraja technologies material for secure coding
supraja technologies material for secure codingsupraja technologies material for secure coding
supraja technologies material for secure coding
Sri Latha
 
Sql injection bypassing hand book blackrose
Sql injection bypassing hand book blackroseSql injection bypassing hand book blackrose
Sql injection bypassing hand book blackrose
Noaman Aziz
 
Pillars of great Azure Architecture
Pillars of great Azure ArchitecturePillars of great Azure Architecture
Pillars of great Azure Architecture
Karthikeyan VK
 
cgbhjjjjjjjnmmmkmmmmmmkkkkkkTutorial5.pptx
cgbhjjjjjjjnmmmkmmmmmmkkkkkkTutorial5.pptxcgbhjjjjjjjnmmmkmmmmmmkkkkkkTutorial5.pptx
cgbhjjjjjjjnmmmkmmmmmmkkkkkkTutorial5.pptx
prasadGade6
 
Software Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical SecuritySoftware Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical Security
Nicholas Davis
 
Software security (vulnerabilities) and physical security
Software security (vulnerabilities) and physical securitySoftware security (vulnerabilities) and physical security
Software security (vulnerabilities) and physical security
Nicholas Davis
 
Sql injection
Sql injectionSql injection
Sql injection
The Avi Sharma
 
Whatis SQL Injection.pptx
Whatis SQL Injection.pptxWhatis SQL Injection.pptx
Whatis SQL Injection.pptx
Simplilearn
 
Op2423922398
Op2423922398Op2423922398
Op2423922398
IJERA Editor
 
seminar report on Sql injection
seminar report on Sql injectionseminar report on Sql injection
seminar report on Sql injection
Jawhar Ali
 
Jonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdfJonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdf
Jonathan Singer
 
Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)
Ravindra Singh Rathore
 
Sql Injection
Sql InjectionSql Injection
Sql Injection
Aju Thomas
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
karthik menon
 
Introduction All research reports begin with an introduction. (.docx
Introduction All research reports begin with an introduction. (.docxIntroduction All research reports begin with an introduction. (.docx
Introduction All research reports begin with an introduction. (.docx
vrickens
 
Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzing
G Prachi
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
Zakaria SMAHI
 
SQLi for Security Champions
SQLi for Security ChampionsSQLi for Security Champions
SQLi for Security Champions
PetraVukmirovic
 
Ijcatr04041018
Ijcatr04041018Ijcatr04041018
Ijcatr04041018
Editor IJCATR
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
IBM Security
 

Similar to csf_ppt.pptx (20)

supraja technologies material for secure coding
supraja technologies material for secure codingsupraja technologies material for secure coding
supraja technologies material for secure coding
 
Sql injection bypassing hand book blackrose
Sql injection bypassing hand book blackroseSql injection bypassing hand book blackrose
Sql injection bypassing hand book blackrose
 
Pillars of great Azure Architecture
Pillars of great Azure ArchitecturePillars of great Azure Architecture
Pillars of great Azure Architecture
 
cgbhjjjjjjjnmmmkmmmmmmkkkkkkTutorial5.pptx
cgbhjjjjjjjnmmmkmmmmmmkkkkkkTutorial5.pptxcgbhjjjjjjjnmmmkmmmmmmkkkkkkTutorial5.pptx
cgbhjjjjjjjnmmmkmmmmmmkkkkkkTutorial5.pptx
 
Software Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical SecuritySoftware Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical Security
 
Software security (vulnerabilities) and physical security
Software security (vulnerabilities) and physical securitySoftware security (vulnerabilities) and physical security
Software security (vulnerabilities) and physical security
 
Sql injection
Sql injectionSql injection
Sql injection
 
Whatis SQL Injection.pptx
Whatis SQL Injection.pptxWhatis SQL Injection.pptx
Whatis SQL Injection.pptx
 
Op2423922398
Op2423922398Op2423922398
Op2423922398
 
seminar report on Sql injection
seminar report on Sql injectionseminar report on Sql injection
seminar report on Sql injection
 
Jonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdfJonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdf
 
Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)
 
Sql Injection
Sql InjectionSql Injection
Sql Injection
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
Introduction All research reports begin with an introduction. (.docx
Introduction All research reports begin with an introduction. (.docxIntroduction All research reports begin with an introduction. (.docx
Introduction All research reports begin with an introduction. (.docx
 
Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzing
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
SQLi for Security Champions
SQLi for Security ChampionsSQLi for Security Champions
SQLi for Security Champions
 
Ijcatr04041018
Ijcatr04041018Ijcatr04041018
Ijcatr04041018
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
 

Recently uploaded

一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
ecqow
 
Software Engineering and Project Management - Introduction, Modeling Concepts...
Software Engineering and Project Management - Introduction, Modeling Concepts...Software Engineering and Project Management - Introduction, Modeling Concepts...
Software Engineering and Project Management - Introduction, Modeling Concepts...
Prakhyath Rai
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
ijaia
 
1FIDIC-CONSTRUCTION-CONTRACT-2ND-ED-2017-RED-BOOK.pdf
1FIDIC-CONSTRUCTION-CONTRACT-2ND-ED-2017-RED-BOOK.pdf1FIDIC-CONSTRUCTION-CONTRACT-2ND-ED-2017-RED-BOOK.pdf
1FIDIC-CONSTRUCTION-CONTRACT-2ND-ED-2017-RED-BOOK.pdf
MadhavJungKarki
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
Yasser Mahgoub
 
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
Gino153088
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
IJECEIAES
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 08 Doors and Windows.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 08 Doors and Windows.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 08 Doors and Windows.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 08 Doors and Windows.pdf
Yasser Mahgoub
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
shadow0702a
 
Welding Metallurgy Ferrous Materials.pdf
Welding Metallurgy Ferrous Materials.pdfWelding Metallurgy Ferrous Materials.pdf
Welding Metallurgy Ferrous Materials.pdf
AjmalKhan50578
 
An Introduction to the Compiler Designss
An Introduction to the Compiler DesignssAn Introduction to the Compiler Designss
An Introduction to the Compiler Designss
ElakkiaU
 
Generative AI Use cases applications solutions and implementation.pdf
Generative AI Use cases applications solutions and implementation.pdfGenerative AI Use cases applications solutions and implementation.pdf
Generative AI Use cases applications solutions and implementation.pdf
mahaffeycheryld
 
morris_worm_intro_and_source_code_analysis_.pdf
morris_worm_intro_and_source_code_analysis_.pdfmorris_worm_intro_and_source_code_analysis_.pdf
morris_worm_intro_and_source_code_analysis_.pdf
ycwu0509
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
IJECEIAES
 
Software Engineering and Project Management - Software Testing + Agile Method...
Software Engineering and Project Management - Software Testing + Agile Method...Software Engineering and Project Management - Software Testing + Agile Method...
Software Engineering and Project Management - Software Testing + Agile Method...
Prakhyath Rai
 
Embedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoringEmbedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoring
IJECEIAES
 
Engineering Standards Wiring methods.pdf
Engineering Standards Wiring methods.pdfEngineering Standards Wiring methods.pdf
Engineering Standards Wiring methods.pdf
edwin408357
 
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURSCompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
RamonNovais6
 
132/33KV substation case study Presentation
132/33KV substation case study Presentation132/33KV substation case study Presentation
132/33KV substation case study Presentation
kandramariana6
 
Design and optimization of ion propulsion drone
Design and optimization of ion propulsion droneDesign and optimization of ion propulsion drone
Design and optimization of ion propulsion drone
bjmsejournal
 

Recently uploaded (20)

一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
 
Software Engineering and Project Management - Introduction, Modeling Concepts...
Software Engineering and Project Management - Introduction, Modeling Concepts...Software Engineering and Project Management - Introduction, Modeling Concepts...
Software Engineering and Project Management - Introduction, Modeling Concepts...
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
 
1FIDIC-CONSTRUCTION-CONTRACT-2ND-ED-2017-RED-BOOK.pdf
1FIDIC-CONSTRUCTION-CONTRACT-2ND-ED-2017-RED-BOOK.pdf1FIDIC-CONSTRUCTION-CONTRACT-2ND-ED-2017-RED-BOOK.pdf
1FIDIC-CONSTRUCTION-CONTRACT-2ND-ED-2017-RED-BOOK.pdf
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
 
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 08 Doors and Windows.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 08 Doors and Windows.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 08 Doors and Windows.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 08 Doors and Windows.pdf
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
 
Welding Metallurgy Ferrous Materials.pdf
Welding Metallurgy Ferrous Materials.pdfWelding Metallurgy Ferrous Materials.pdf
Welding Metallurgy Ferrous Materials.pdf
 
An Introduction to the Compiler Designss
An Introduction to the Compiler DesignssAn Introduction to the Compiler Designss
An Introduction to the Compiler Designss
 
Generative AI Use cases applications solutions and implementation.pdf
Generative AI Use cases applications solutions and implementation.pdfGenerative AI Use cases applications solutions and implementation.pdf
Generative AI Use cases applications solutions and implementation.pdf
 
morris_worm_intro_and_source_code_analysis_.pdf
morris_worm_intro_and_source_code_analysis_.pdfmorris_worm_intro_and_source_code_analysis_.pdf
morris_worm_intro_and_source_code_analysis_.pdf
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
 
Software Engineering and Project Management - Software Testing + Agile Method...
Software Engineering and Project Management - Software Testing + Agile Method...Software Engineering and Project Management - Software Testing + Agile Method...
Software Engineering and Project Management - Software Testing + Agile Method...
 
Embedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoringEmbedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoring
 
Engineering Standards Wiring methods.pdf
Engineering Standards Wiring methods.pdfEngineering Standards Wiring methods.pdf
Engineering Standards Wiring methods.pdf
 
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURSCompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
 
132/33KV substation case study Presentation
132/33KV substation case study Presentation132/33KV substation case study Presentation
132/33KV substation case study Presentation
 
Design and optimization of ion propulsion drone
Design and optimization of ion propulsion droneDesign and optimization of ion propulsion drone
Design and optimization of ion propulsion drone
 

csf_ppt.pptx

  • 2. Outline • Introduction to SQL Injection • Blind SQL Injection • Examples of SQL Injection Attacks • Impact of SQL Injection Attacks • Detecting and preventing SQL Injection attacks • Introduction to Buffer Overflow • Buffer Overflow Attacks • Vulnerable Programming Languages • Preventing Buffer Overflow Attacks
  • 3. Introduction to SQL Injection • Definition of SQL Injection SQL injection is a code injection technique that exploits a security vulnerability occurring in the database layer of an application. • Purpose of SQL Injection attacks  To exploit vulnerabilities in applications that use a SQL database.  They can result in the exposure of sensitive data and damage to customer trust.  They can also be used to delete databases, bypass authentication, remove records, or add unwanted data.
  • 4. Common targets of SQL Injection attacks  SQL injection attacks can target any application that uses a SQL database, but websites are the most common prey.  Common SQL databases include MySQL, Oracle, and Microsoft SQL Server. How SQL Injection attacks work  The first step of a SQL injection attack is to study how the targeted database functions. This is done by submitting a variety of random values into the query to observe how the server responds.  By exploiting vulnerabilities in the application's code, an attacker can inject malicious SQL statements that manipulate the database
  • 5. Blind SQL Injection Blind SQL injection is used when a web application is vulnerable to an SQL injection, but the results of the injection are not visible to the attacker. The page with the vulnerability may not be the one that displays data; however, it will display differently depending on the results of a logical statement injected into the legitimate SQL statement called for that page.
  • 6. Examples of SQL Injection Attacks • Changing SQL queries • Login bypass • Undermining application logic • Database analysis • Examples of SQL Injection attacks on Tesla and Fortnite
  • 7. The impact of SQL injection attacks  Cybercriminals could gain unwanted or administrative access to private information and resources.  Potential data breaches can occur as a result of unauthorized access to resources.  The data can be altered, or entire database can be deleted by cybercriminals.  Customers may lose trust in the business, which can ultimately result in decreased revenue.  It may take time and resources to recover from the attack and implement new security measures to prevent future incidents.  While the immediate effect of a successful SQL injection attack may be difficult to quantify, the long-term damage caused by reputation loss, legal costs and lost business opportunities can have far-reaching consequences.
  • 8. Detecting and Preventing SQL Injection Attacks • Importance of timely detection • Web Application Firewalls (WAFs) as a prevention method • Training employees on prevention methods • Implementing security measures around user input • Validated prevention methods
  • 9. How to Prevent SQL Injection Attacks SQL injection attacks occur due to poor website administration and coding. The following steps can be taken to prevent SQL injection. 1.Input validation 2. Modify error reports 3. Other preventions The default system accounts for SQL server 2000 should never be used. Isolate database server and web server. Both should reside on different machines. Most often attackers may make use of several extended stored procedures such as xp_cmdshell and xp_grantlogin in SQL injection attacks. In case such extended stored procedures are not used or have unused triggers, stored procedures, user-defined functions, etc., then these should be moved to an isolated server.
  • 10. Buffer Overflow Buffer overflow occurs when a program or process tries to store more data in a buffer (temporary data storage area) than it was intended to hold. As buffers are created to contain a finite amount of data, the extra information can overflow into adjacent buffers, corrupting or overwriting the valid data held in them. Although it may occur accidentally through programming error, buffer overflow is an increasingly common type of security attack on data integrity.
  • 11. Types of Buffer Overflow • Stack-Based Buffer Overflow: occurs when a program writes to a memory address on the program’s call stack outside the intended data structure, usually a fixed length buffer. The attacker may exploit stack-based buffer overflows to manipulate the program in various ways by overwriting. • NOPs: NOP or NOOP (no operation or no operation performed) is an assembly language which enables the developer to force memory alignment to act as a place holder to be replaced by active instructions later on in program development.  NOP opcode can be used to form an NOP slide, which allows code to execute when the exact value of the instruction pointer is indeterminate. • Heap Buffer Overflow: occurs in the heap data area when an application copies more data into a buffer than it is designed to contain.
  • 12. Examples of Buffer Overflow Attacks • Injection of malicious code into corrupted memory • Exploiting buffer overflow and adjacent memory corruption
  • 13. How to Minimize Buffer Overflow • The following methods will definitely help to minimize such attacks: 1.Assessment of secure code manually 2.Disable stack execution 3.Compiler tools 4.Dynamic run-time checks 5.Tools used for detecting/defending buffer overflow: AddressSanitizer, Valgrind