Exam 2 Study Guide

The one-hour study guide for exam 2

Paul Krzyzanowski

October 2024

Disclaimer: This study guide attempts to touch upon the most important topics that may be covered on the exam but does not claim to necessarily cover everything that one needs to know for the exam. Finally, don't take the one hour time window in the title literally.

Last update: Thu Mar 27 17:54:08 EDT 2025

Bitcoin & Blockchain

Bitcoin is the first blockchain-based cryptocurrency, designed as an open, distributed, and public system. It has no central authority, and anyone can participate in operating the network nodes.

Unlike a centralized system, which places trust in a third party like a bank, Bitcoin aims for complete decentralization. Centralized systems can fail if the trusted entity disappears, makes errors, or engages in fraudulent activity. Bitcoin’s decentralized, distributed ledger helps prevent fraud and central points of failure.

Cryptographic Building Blocks of Bitcoin

Bitcoin employs several core cryptographic concepts:

Hash Pointers

A hash pointer functions similarly to a traditional pointer but includes both the address of the next block and a cryptographic hash of its data. This structure verifies data integrity: altering data changes its hash, signaling tampering.

In Bitcoin’s blockchain, each block contains a hash pointer to the previous block, creating an immutable chain. An attacker attempting to alter data would have to modify every subsequent block, a computationally infeasible task due to Bitcoin’s proof-of-work requirement.

Merkle Trees

Merkle trees efficiently and securely verify large data sets. Each leaf node contains the cryptographic hash of an individual data block (or transaction). Internal nodes contain hashes derived by concatenating and hashing their child nodes' hashes. The process continues recursively, creating a tree structure. At the top of the tree is a single hash, called the Merkle root, summarizing all the transactions or data within the tree.

In Bitcoin, Merkle trees provide several key advantages:

  • Efficient Verification: Nodes can quickly confirm if a particular transaction is included within a block without needing the entire dataset. This verification requires only a minimal amount of data, known as a Merkle proof, significantly reducing computational and bandwidth requirements.

  • Scalability: Merkle proofs allow lightweight nodes, also known as Simplified Payment Verification (SPV) nodes, to verify transactions without storing the full blockchain, making Bitcoin more scalable and accessible.

  • Data Integrity: If a transaction is altered in any way, the change propagates upward, altering the Merkle root. This property makes any tampering immediately detectable by simply checking the Merkle root against the one recorded in the block header.

A Merkle proof consists of the set of hashes required to reconstruct the path from the transaction to the Merkle root. By comparing this reconstructed Merkle root against the root stored in the block header, nodes can efficiently validate transactions.

Public-Key Cryptography & Digital Signatures

Public-key cryptography underpins Bitcoin transactions. Each user generates a public-private key pair. The public key is openly shared, while the private key remains confidential. It’s computationally infeasible to derive the private key from its corresponding public key.

To create a Bitcoin transaction, the sender uses their private key to digitally sign the transaction, proving ownership of the funds being spent. Digital signatures validate message authenticity and integrity, allowing anyone to verify the transaction using the sender’s public key.

The Ledger and Bitcoin Network

Here’s a summary of Bitcoin’s primary concepts and security mechanisms:

Distributed Ledger, Blocks, and Blockchains:

Bitcoin uses a distributed ledger, publicly recording all transactions in blocks cryptographically linked to form a blockchain since its creation in January 2009. Altering a single block would require changing all subsequent blocks, securing transaction history.

No master nodes or ledger copies exist. Anyone can run a Bitcoin node by downloading its software, connecting to known nodes, and performing peer discovery to integrate into the network. Peer discovery is the process by which a node connects to existing nodes, receives lists of additional nodes, and builds a complete view of the network, ensuring robust decentralization and connectivity.

Bitcoin Wallets:

Bitcoin wallets allow users to securely store and manage private keys. Wallets can take various forms, including software wallets (on devices or online), hardware wallets (physical devices), and paper wallets (printed keys).

User Identification (Addresses):

Bitcoin users create identities through public-private key pairs. Bitcoin addresses, derived from hashing public keys, provide a concise, user-friendly representation for transactions. Although public keys already don’t reveal personal identities, addresses further simplify transactions and reduce potential errors, as they are shorter and more manageable than full public keys.

Transaction Components (UTXO Model):

Bitcoin tracks funds through Unspent Transaction Outputs (UTXO). Transactions comprise:

  • Inputs: References to unspent outputs from previous transactions.
  • Outputs: New unspent outputs, assigned to destination addresses.
  • Change: Leftover funds returned to the sender.
  • Fees: Rewards paid to miners for validating transactions.

Double-Spending Problem:

Double spending—using the same Bitcoin in multiple transactions—is prevented by public ledger recording and miner validation, ensuring each Bitcoin is spent once.

Privacy and Anonymity:

Bitcoin transactions are publicly visible, but identities are pseudonymous. Users are identified by addresses rather than personal identities. Enhanced privacy methods include transaction mixers or techniques like CoinJoin.

Block Structure:

Bitcoin blocks include a header (with timestamp, nonce, Merkle root, etc.) and a list of transactions. The header links blocks together, forming the blockchain.

Mining, Proof of Work (PoW), and Bitcoin Halving:

Mining adds new blocks to the blockchain. Miners solve computational puzzles by modifying block header data until its hash is below a specified target. This hash solution (proof of work) requires substantial computational resources, discouraging tampering.

Bitcoin halving occurs approximately every four years, reducing mining rewards by half, impacting mining profitability and controlling Bitcoin supply inflation.

Target Hash & Difficulty Adjustment:

The target hash sets mining difficulty. Bitcoin’s difficulty adjustment algorithm maintains approximately 10-minute intervals between blocks, adjusting complexity based on mining speed and computational power.

When two miners solve blocks simultaneously or attackers propose alternate chains, forks occur. Bitcoin resolves forks by adopting the longest chain with the most cumulative work.

A 51% Attack arises if one entity controls more than half the mining power, risking reversed transactions, double spending, or blocking others, potentially undermining network security.


CAPTCHA: Detecting humans

CAPTCHA, which stands for “Completely Automated Public Turing test to tell Computers and Humans Apart,” is a security mechanism designed to distinguish human users from automated bots. Unlike authentication systems that verify user identities, CAPTCHAs serve as a gatekeeping tool to block automated software from engaging in abusive or malicious behaviors—such as spamming, scraping web content, or mass account creation.

CAPTCHAs remain relevant today because they serve as a first line of defense against basic bots. They help preserve system integrity by preventing abuse of free services, ensuring data quality, and verifying human presence in critical scenarios like online voting or ticketing systems. Even though sophisticated bots can bypass many CAPTCHA systems, simpler ones are still deterred, making CAPTCHA a valuable part of a multi-layered security approach.

However, CAPTCHAs are far from perfect. CAPTCHA farms—networks of low-cost human labor—can solve tests on behalf of bots in man-in-the-middle style attacks. Traditional CAPTCHAs can also be inaccessible to users with visual or hearing impairments. Moreover, advances in machine learning and computer vision have made it possible for bots to solve challenges like distorted text or image recognition with high accuracy. These developments have not only reduced CAPTCHA’s effectiveness but also increased user frustration as tests become harder for humans too.

To adapt, CAPTCHA technology has evolved. Google’s reCAPTCHA project turned user input into a crowdsourced tool for digitizing books and labeling images. Later versions included image-based challenges (“select all images with traffic lights”) and behavioral analysis systems like the No CAPTCHA reCAPTCHA, which evaluates mouse movements and other interaction patterns behind a simple checkbox. The invisible reCAPTCHA takes this further by running behavioral checks in the background without any visible prompt, only showing a challenge if the risk analysis is inconclusive.

How No CAPTCHA Works: Behind the Scenes Risk Analysis

When a user checks the “I’m not a robot” box in No CAPTCHA reCAPTCHA, the system initiates a background process that contacts a Google server to perform what is called advanced risk analysis. This process evaluates whether the interaction resembles legitimate human behavior or automated activity. It doesn’t rely on just a single signal, but rather a composite analysis of many features, including:

  • Mouse movements and cursor path prior to clicking the checkbox
  • Timing and speed of interaction
  • Browser environment, including installed plugins and screen resolution
  • Device fingerprinting, which collects data about the system configuration
  • IP address and geolocation
  • User’s browsing history and cookies, especially prior interactions with Google services
  • Session behavior, such as how the user navigated to the page or whether they appear to be running scripts

Google uses this data to compute a risk score in real time. If the system is confident that the user is human, the checkbox alone is sufficient. If the result is ambiguous or suspicious, the user is presented with additional challenges, such as image recognition puzzles or audio CAPTCHAs. In the case of invisible reCAPTCHA, this process happens without even displaying the checkbox, offering a seamless user experience unless further verification is required.

The Future of CAPTCHA

Looking ahead, the rise of advanced AI presents new challenges. Modern bots can now mimic human behavior, and AI agents are becoming legitimate participants in many online interactions. This blurs the line between malicious bots and helpful automation, making it harder to determine who or what is interacting with a system. As a result, future security systems may rely more on behavioral biometrics, contextual data like IP address and device history, and frameworks that account for trusted AI agents. As traditional CAPTCHA approaches become less reliable, the security community must rethink how to verify human intent while maintaining a seamless user experience.


Access Control

Access control mechanisms manage how resources are accessed by users, processes, and devices, ensuring interactions with resources occur only as authorized. Effective access control involves setting policies, authenticating users, managing privileges, and auditing access events to prevent unauthorized use and security breaches.

Role of the Operating System

The Operating System (OS) functions as the primary gatekeeper for resources like CPU, memory, files, network connections, and devices. Through access control, the OS protects itself and isolates applications from each other. The Trusted Computing Base (TCB)—comprising the OS and supporting hardware—enforces security by managing which processes can access resources and under what conditions.

User Mode and Kernel Mode

Operating systems utilize two primary modes:

User Mode:
Applications operate with limited privileges, preventing direct hardware access and restricting sensitive instructions. Crashes remain isolated within applications, maintaining overall system stability.
Kernel Mode (Supervisor Mode):
Allows code running in kernel mode to manage all hardware and system resources directly, including memory management, hardware interactions, and process scheduling. Errors in kernel mode risk compromising the entire system.
Mode transitions from user mode to kernel mode occur through:
Traps:
Explicit instructions transferring control to kernel mode (e.g., system calls).
Violations:
Unauthorized actions by applications triggering kernel mode intervention.
Interrupts:
Hardware-generated events (e.g., timer signals, network packets) that temporarily pause the execution of a process, prompting the OS to handle immediate tasks.

Protection Rings

Protection Rings establish hierarchical access levels:

  • Ring 0: Highest privileges, reserved for OS kernel operations.
  • Ring 3: Lowest privileges, standard for user applications.

Intermediate rings (Rings 1 and 2) exist but are rarely used today, primarily due to complexity and practicality concerns.

Implementing Access Control

Protection Domains are security boundaries defining resource access permissions for processes or users.

They can be defined by an Access Control Matrix, which is a theoretical framework mapping subjects (users/processes) to objects (files/devices) with associated permissions. However, implementing an access control matrix is not practical due to its large size, complexity, and scalability issues in systems with many users and resources, making it difficult to store, manage, and efficiently query.

Practical implementations simplify this matrix through:

Access Control Lists (ACLs):
Permissions assigned directly to objects, specifying which subjects can perform actions.
Capability Lists:
Permissions associated with subjects, defining allowed actions across multiple objects, clearly specifying what each subject can access.

Unix (POSIX) Access Controls

Unix-like operating systems (e.g., Linux, FreeBSD, macOS) adhere to POSIX standards, which define common system interfaces and access control mechanisms.

Initially designed for simplicity, Unix access controls were compact and designed to use a fixed amount of space within an inode structure, which stores metadata about each file. This inode structure supported only three basic permission categories:

  1. Owner
  2. Group
  3. Others

Permissions include read, write, and execute actions. Although ACLs were later introduced to handle more complex scenarios, the original Unix access control model remains widely used today due to its simplicity and efficiency.

Setuid (Set User ID) allows executing files with the privileges of the file’s owner. While it enables temporary elevated permissions, it must be used carefully due to potential security risks.

Principle of Least Privilege

The principle of least privilege is an essential security concept designed to reduce risk by limiting access rights and permissions.

This principle grants users or programs only the permissions needed for their tasks, minimizing risk. One way to implement this is via privilege separation: splitting programs into components with distinct privileges:

Privileged Component:
Performs critical actions requiring higher permissions.
Unprivileged Component:
Manages non-critical operations with minimal privileges.

Access Control Models

  1. Discretionary Access Control (DAC): Permissions managed by resource owners, offering flexibility but risking security through user errors.

  2. Mandatory Access Control (MAC): Centrally enforced, rigid permissions based on system policies, reducing unauthorized access. MAC includes several specific models such as Multi-Level Security (MLS).

Multi-Level Security (MLS) and the Bell-LaPadula Model

MLS controls access based on user clearance and data classification levels. A primary MLS example is the Bell-LaPadula (BLP) model.

The BLP model focuses on confidentiality, enforcing two rules:

  • Simple Security (No Read Up): Users can’t access data above their clearance level.
  • Star Property (No Write Down): Users can’t write data to a lower security level, preventing data leaks.

Multilateral Security and Lattice Model

Multilateral security controls access using “compartments” or categories of information, ensuring users access only the compartments for which they have explicit authorization. Compartments typically represent separate areas or classifications of information (e.g., projects or departments), where access to one compartment does not imply access to another.

A Lattice Model graphically represents these combined hierarchical and compartmental permissions, effectively managing complex scenarios by visually demonstrating permissible flows of information between compartments and security levels.

Type Enforcement (TE) Model

The Type Enforcement model assigns security labels or “types” to users (subjects) and resources (objects). Permissions are then defined by rules governing how types interact. Instead of individual permissions, access control is enforced by checking if a subject’s type is authorized to perform certain actions on an object’s type.

TE effectively implements an access control matrix by explicitly defining allowed interactions between types (subjects) and resources (objects), providing a structured, manageable, and precise enforcement mechanism. TE provides strong, flexible control, commonly used in security frameworks like SELinux to enforce mandatory access control policies precisely.

Role-Based Access Control (RBAC)

Role-Based Access Control assigns permissions based on organizational roles rather than individual identities. Roles correspond to job functions or positions and include the permissions required to perform associated tasks. Users are assigned to roles, inheriting permissions that match their responsibilities. RBAC simplifies administration, reduces complexity, and enhances security by clearly associating access rights with organizational duties rather than individual users.

Roles differ from groups in that roles directly define permissions tied explicitly to job responsibilities, while groups are simply collections of users often organized for administrative convenience. Groups may be used for assigning permissions, but they often lack the explicit link to job responsibilities that roles enforce. RBAC provides a clearer and more scalable approach by directly linking permissions to organizational roles rather than group membership.

Biba Integrity Model

Unlike the Bell-LaPadula model, which focuses on not leaking secret information, the Biba model focuses on protecting data integrity by preventing unauthorized or untrustworthy modifications:

  • Simple Integrity Property (No Read Down): Prevents users from reading lower-integrity data. For example, a user with high-integrity clearance (such as an auditor) cannot read potentially corrupted or low-integrity data.
  • Star Integrity Property (No Write Up): Prevents low-integrity users from writing to higher-integrity data. For instance, an intern with low-integrity permissions cannot modify critical financial records classified at a higher integrity level.

Chinese Wall Model

The Chinese Wall model mirrors business requirements in certain industries (such as law, banking, and advertising) and is designed to avoid conflicts of interest by restricting user access based on prior interactions, commonly used in financial and consulting environments. It organizes entities into “conflict-of-interest classes,” which group competing organizations together:

  • Simple Security Property: Users accessing data from one entity within a conflict-of-interest class cannot subsequently access data from competing entities within the same class. For example, a consultant who accesses Company A’s sensitive data cannot later access Company B’s competing sensitive data.
  • Star Property: Users can’t write to objects if they’ve accessed conflicting information, preventing data leakage between competing entities. For example, after viewing confidential data from Company A, the consultant cannot input or share information that could inadvertently benefit Company B.

This dynamic enforcement makes the model especially suitable for environments where conflicts of interest are context-sensitive and evolve over time.


Memory Safety: Buffer Overflows, Code Injection, and Control Flow Hijacking

Program hijacking refers to techniques that attackers use to take control of a program to execute unintended operations. One common method is code injection, where attackers insert malicious code into the program, altering its execution flow.

Buffer Overflows

Buffer overflow occurs when a program allocates memory (e.g., an array) but fails to verify that the data being copied fits within the allocated buffer. Excess data spills into adjacent memory, potentially overwriting critical information.

Languages like C, C++, and assembly are particularly vulnerable due to their lack of built-in array bounds checking. For example, the strcpy(char *dest, char *src) function copies data without knowing the destination buffer size.

Stack-based Overflows

How the Stack Works

When executing functions, the operating system allocates memory regions:

  • Text/Data segments: Executable code and static data.
  • Stack: Temporary storage for function parameters, return addresses, and local variables.
  • Heap: Dynamic memory allocation (malloc).

Upon calling a function, the stack stores parameters, a return address, and a saved frame pointer. Local variables reside in a dedicated region called a stack frame.

  • Stack Pointer (SP): Points to the top of the stack, indicating the next free memory location.
  • Frame Pointer (FP): Marks the base of the current stack frame, helping to reference local variables and parameters within the function.

When returning, the program:

  • Restores the stack pointer.
  • Retrieves the previous frame pointer.
  • Returns to the calling address.

Simple Stack Overflow

If a local buffer (e.g., char buf[128]) overflows, it can overwrite adjacent memory, including the return address. Typically, this will overwrite the return address stored on the stack. As a result, when the function attempts to return, execution jumps to an incorrect address, causing a program crash or unintended behavior. This becomes an availability attack as the program no longer works.

Code Injection via Stack Overflow

Attackers can exploit stack overflow vulnerabilities to execute malicious code. By carefully crafting the overflow data, attackers overwrite both the saved frame pointer and the return address on the stack. Specifically, the attacker:

  1. Injects malicious executable code into the buffer.

  2. Overwrites the saved frame pointer and the return address with addresses pointing back to this injected code.

Upon returning from the function, the processor jumps directly to the injected malicious code instead of the legitimate caller function.

NOP Slide (Landing Zone)

Attackers often use a NOP slide (landing zone) to increase their chances of a successful exploit. A NOP slide consists of numerous consecutive “no operation” (NOP) instructions placed before the injected malicious code. This technique allows attackers to be less precise about the exact buffer address:

Even if the overwritten return address points somewhere within the NOP slide, execution will simply slide through the NOPs and eventually execute the malicious payload. This provides flexibility and increases exploit reliability.

Off-by-one Overflow

This subtle error occurs when loops or copy operations exceed buffer bounds by one byte. Common functions causing off-by-one errors include strncpy and loop-based copying logic using incorrect boundary conditions. Although it usually doesn’t directly overwrite the return address, it can overwrite the saved frame pointer or adjacent local variables, potentially redirecting execution upon returning to the caller. An attacker might exploit this vulnerability by carefully adjusting memory contents so that execution flows to attacker-controlled code.

Heap Overflows

Heap overflows affect dynamically allocated memory (malloc). Unlike stack overflows, heap overflows do not directly overwrite return addresses or frame pointers. Instead, attackers exploit heap overflows by corrupting critical data structures, such as function pointers stored in the heap. By modifying these pointers, attackers can redirect execution to their injected malicious code.

Format String Attacks with printf

The printf function formats output based on user-provided strings, containing directives like %s or %d.

Reading Arbitrary Memory

If user-supplied input is mistakenly used directly as a format string, attackers can include additional %x directives, causing printf to read unintended data from the stack.

Example:

printf(user_input); // if user_input = "%x %x %x", printf will print arbitrary stack data.

Writing Arbitrary Memory

The %n directive writes the number of characters printed so far into an address specified by an argument. Attackers can exploit this to write controlled values to arbitrary memory locations, altering program execution flow.

Example:

printf(user_input); // if user_input = "%n", and the stack is manipulated, it writes to an attacker-controlled address.

Defenses Against Hijacking Attacks

Safe Programming Practices

  • Use safer functions (strncpy instead of strcpy).
  • Implement rigorous bounds checking and testing through fuzzing, which involves automated tools repeatedly providing extremely large, malformed, or unexpected input strings to detect potential vulnerabilities.
  • Utilize languages with built-in array bounds checks, such as Java, Python, or C#.

Data Execution Prevention (DEP)

DEP prevents executing code from stack or heap memory regions by marking them as non-executable, supported by hardware (e.g., Intel’s NX bit).

Limitations and DEP Attacks

Attackers may circumvent DEP through:

  • Return-to-libc: This technique involves overwriting the return address to point to an existing, executable library function such as system() in libc. Rather than injecting new malicious code, the attacker manipulates existing system functionality to perform harmful actions.

  • Return Oriented Programming (ROP): ROP involves chaining short instruction sequences (“gadgets”) already present in the executable or libraries. Each gadget ends with a ret instruction, allowing the attacker to sequentially execute these code snippets to perform arbitrary operations without injecting new code.

Address Space Layout Randomization (ASLR)

ASLR randomizes memory locations of code and data segments at program startup, making it difficult for attackers to predict addresses needed for exploits. Programs must be compiled with Position Independent Code (PIC) to utilize ASLR effectively.

Stack Canaries

Stack canaries are special random values placed before return addresses on the stack. If a buffer overflow occurs, it typically overwrites the canary first. The compiler-generated code checks the canary before returning from functions; discrepancies indicate an overflow, preventing return address manipulation.

Stack canaries protect return addresses but do not guard against overwrites affecting local variables or arrays. Compilers mitigate this by allocating arrays above scalar variables on the stack.

Intel’s Control-flow Enforcement Technology (CET)

Intel’s Control-flow Enforcement Technology introduces a shadow stack alongside the main stack, specifically to protect return addresses. This shadow stack is guarded by processor memory protections, preventing unauthorized modifications.

Control-flow instructions simultaneously update both stacks, and during returns, addresses from both stacks are compared. A mismatch triggers a fault, prompting the operating system to terminate the compromised process.

Integer Overflows and Underflows

Integer overflows and underflows occur when arithmetic operations exceed the maximum or minimum representable values for integer types. In signed integers, overflow results in unexpected negative or positive values due to two’s complement representation: a large positive number overflows to the smallest negative number and vice versa.

In unsigned integers, overflow wraps the value around from the maximum to zero, causing unexpected smaller values. Underflow wraps the value from zero to the maximum possible positive value.

Specific Problems Caused by Integer Overflows and Underflows

  • Signed integer overflow: May result in logic errors, unexpected negative values, or incorrect loop behavior, potentially leading to buffer size miscalculations.
  • Unsigned integer overflow: Often leads to unexpectedly small array sizes or memory allocations, facilitating buffer overflow attacks due to insufficient memory allocation.
  • Underflow scenarios: Large positive values when subtracting from zero can cause unintended large memory allocations or logic errors.

Attackers exploit unexpected integer wrapping behavior to manipulate memory allocation, indices, or loop iterations, potentially leading to code execution or denial of service.


Command Injection

Command injection occurs when attackers manipulate inputs to execute arbitrary commands in a command interpreter. This includes attacks targeting shell commands, databases, or interpreted languages.

SQL Injection

SQL injection attacks occur when user input directly becomes part of an SQL command, allowing attackers to alter the intended SQL logic.

For example:

sprintf(buf, "SELECT * FROM logininfo WHERE username = '%s' AND password = '%s';", uname, passwd);

If a user inputs:

' OR 1=1 --

the resulting query bypasses authentication:

SELECT * FROM logininfo WHERE username = '' OR 1=1 -- AND password = '';

Mitigation Strategies

One basic mitigation is to escape special characters in user inputs to prevent them from altering SQL statements. However, escaping characters manually is error-prone and can introduce vulnerabilities if not done properly.

A more robust mitigation is to use parameterized queries, ensuring user inputs cannot directly alter the structure of the SQL command:

Example: (using Python with SQLite)

import sqlite3
conn = sqlite3.connect('users.db')
cursor = conn.cursor()

cursor.execute("SELECT * FROM logininfo WHERE username=? AND password=?", (uname, passwd))

Parameterized queries clearly separate user input from the command structure, effectively preventing SQL injection.

Shell Attacks

Shell scripts (sh, bash, csh, etc.) are commonly exploited via command injection.

system() and popen() Vulnerabilities

C programs frequently use system() and popen() to run shell commands. Improper validation allows attackers to execute arbitrary commands. For example:

char command[BUFSIZE];
snprintf(command, BUFSIZE, "/usr/bin/mail –s \"system alert\" %s", user);
FILE *fp = popen(command, "w");

If the attacker inputs:

nobody; rm -fr /home/*

The resulting executed command becomes:

sh -c "/usr/bin/mail -s \"system alert\" nobody; rm -fr /home/*"

Python’s subprocess.call Vulnerabilities

Python’s subprocess.call is also vulnerable when used improperly:

import subprocess
subprocess.call("echo " + user_input, shell=True)

If user_input is not sanitized, attackers can execute arbitrary commands.

To safely sanitize input in POSIX shells, Python provides shlex.quote():

import subprocess, shlex
safe_input = shlex.quote(user_input)
subprocess.call("echo " + safe_input, shell=True)

Note that shlex.quote() is only suitable for POSIX-compatible shells and does not provide cross-platform protection.

Environment Variable Manipulation

Manipulating the PATH environment variable allows attackers to run malicious commands placed in writable directories appearing before safe directories.

Additionally, variables like ENV or BASH_ENV may execute arbitrary scripts whenever a non-interactive shell starts.

Shared Library Injection

LD_PRELOAD (Linux)

LD_PRELOAD is an environment variable that specifies shared libraries to load before all others when running a program. It can be used for function interposition, which means intercepting and potentially overriding standard library functions. Attackers exploit this by preloading malicious libraries containing functions with the same names as legitimate ones, causing the malicious versions to be executed instead of the original implementations.

DLL Sideloading (Windows)

DLL sideloading is similar to LD_PRELOAD. Windows programs often load DLLs dynamically at runtime. Attackers exploit this by placing malicious DLLs with the same name as legitimate ones in directories where Windows searches for dependencies first (e.g., the program’s current directory). When the legitimate program runs, it inadvertently loads the malicious DLL, executing attacker-controlled code.

Microsoft .LNK File Vulnerabilities

Microsoft shortcut files (.LNK) can execute arbitrary commands or load malicious libraries when a user simply views them in Windows Explorer. Attackers exploit this behavior to distribute malware or execute unauthorized commands.

Path Traversal and Path Equivalence Vulnerabilities

Path Traversal Vulnerabilities

Path traversal vulnerabilities occur when attackers use input containing special characters such as ../ to navigate to directories or files that they should not have access to. This allows attackers to read, modify, or execute unauthorized files.

Path Equivalence Vulnerabilities

Path equivalence vulnerabilities exploit the fact that a single resource can be referenced by multiple different representations, such as symbolic links or encoded paths. Attackers use alternative representations to bypass security controls and gain unauthorized access.

For example, attackers attempt access with URLs like:

http://example.com/../../../etc/passwd

Proper validation and canonicalization are essential to prevent both types of attacks.

File Descriptor Vulnerabilities

File descriptor vulnerabilities occur when programs improperly handle the standard file descriptors (0: stdin, 1: stdout, 2: stderr). Attackers can exploit situations where these descriptors are unexpectedly closed or redirected:

  • An attacker closes a standard file descriptor before executing a privileged program, causing the program to inadvertently open a sensitive file with that descriptor number. For example:
./privileged_program >&-

This command closes the stdout descriptor, causing the next file opened by the privileged program to inherit descriptor 1 (stdout). As a result, the program may unintentionally write sensitive output data to unintended files.

Proper validation of file descriptor states and explicit descriptor management can mitigate this type of vulnerability.

TOCTTOU (Time of Check to Time of Use) Attacks

TOCTTOU vulnerabilities occur when a resource’s security properties change between the time they are checked and when they are used, allowing race conditions. A classic example:

  1. A privileged program checks the permissions of a temporary file created with mktemp.
  2. Before the program uses the temporary file, an attacker replaces it with a symbolic link pointing to a sensitive file, such as /etc/passwd.
  3. The program then opens or modifies the sensitive file, causing unauthorized access or damage.

Using secure functions like mkstemp() or mkdtemp() that securely create and open temporary files mitigates this vulnerability.

Unicode Parsing Vulnerabilities

Incorrect parsing of Unicode characters can lead to bypassing access restrictions. For example, Microsoft’s IIS server failed to correctly handle multi-byte Unicode characters, allowing attackers to circumvent security checks and access files or execute commands.

Comprehension Errors

Security vulnerabilities often result from comprehension errors where developers misunderstand the nuances of system operations or APIs. Examples include:

  • Incorrectly sanitizing special characters.
  • Misunderstanding system APIs like CreateProcess() or file descriptor behavior.

Proper understanding and thorough validation practices are essential to avoid these errors.


Application Confinement

Access control is essential but insufficient for securing modern systems. Traditional access control models, like the access matrix, grant a process the full authority of the user’s ID under which it runs. They don’t restrict what an individual process can do once granted access.

To address this, modern systems use isolation mechanisms—such as containers, jails, and namespaces—to confine applications and limit the damage of potential compromises.

chroot and Jailkits

The chroot command changes the root directory for a process and its children, creating a restricted file system environment—often called a chroot jail. This isolation improves security by preventing access to the broader file system.

However, chroot requires root privileges to be secure. Without proper setup, users may escape the jail, for example by providing alternate system files like /etc/passwd, undermining the confinement.

Jailkits are tools that simplify and harden chroot environments. They help configure permissions, manage shell access, and restrict capabilities. Jailkits are especially useful for shared hosting and sandboxed testing.

FreeBSD Jails

FreeBSD jails extend chroot with more robust confinement features. Jails isolate file system access, user processes, network configurations, and even limit the capabilities of root within the jail. Even a process with root privileges inside a jail cannot affect the host system.

Linux Application Isolation

Linux provides several mechanisms for application isolation:

1. Namespaces

Namespaces are a fundamental building block of Linux containerization and process isolation. They partition kernel resources so that processes only see a restricted and isolated view of the system. When a process is placed in a new namespace, it gains a virtualized view of specific system resources.

Types of Namespaces:

  • PID (Process ID): Isolates process ID numbers. Each namespace can have its own init process (PID 1), and processes in different namespaces cannot see or signal each other.
  • Mount: Isolates the set of mounted file systems. This allows different processes to have different views of the file system hierarchy.
  • User: Isolates user and group IDs. This is crucial for privilege separation—it allows a process to be UID 0 (root) in its namespace while remaining unprivileged outside.
  • Network: Isolates network interfaces, IP addresses, routing tables, and firewall rules. Each namespace can have its own virtual network stack.
  • IPC (Inter-Process Communication): Isolates communication resources like message queues, semaphores, and shared memory.
  • UTS: Isolates system identifiers such as the hostname and domain name.
  • Cgroup: Isolates the view of control groups, allowing processes to have a limited or virtualized view of resource management hierarchies.

Namespaces are the foundation for container runtimes like Docker and system-level sandboxing tools, enabling processes to operate as if they are on a standalone system.

2. Capabilities

Linux capabilities decompose the all-powerful root privilege into a set of distinct units of authority. Instead of giving a process full superuser access (UID 0), specific capabilities can be assigned to allow only certain privileged operations. This allows for fine-grained control of what a process can and cannot do.

A key feature of capabilities is that they allow the system to grant specific privileged operations to non-root users or processes. For example, a non-root process may be given the CAP_NET_BIND_SERVICE capability, allowing it to bind to ports below 1024 (normally a root-only operation). Conversely, a process running as root can have certain capabilities removed, preventing it from performing operations like mounting filesystems or modifying firewall rules.

This separation of privileges enables administrators to follow the principle of least privilege—minimizing the attack surface by granting only the permissions necessary for a specific task, regardless of whether a process runs as root.

Examples of Capabilities:

  • CAP_NET_ADMIN: Configure interfaces, routing tables, and firewall rules.
  • CAP_SYS_ADMIN: A broadly scoped capability covering many admin tasks (e.g., mount file systems, perform chroot).
  • CAP_DAC_OVERRIDE: Bypass file read/write/execute permission checks.
  • CAP_SETUID: Change user IDs.
  • CAP_SYS_CHROOT: Use the chroot() system call.

Capabilities work in tandem with namespaces, particularly user namespaces, to allow processes to perform restricted tasks safely. For instance, a process can be root inside its namespace and still be constrained by the host kernel.

3. Control Groups (cgroups)

Control groups (cgroups) are a Linux kernel feature used to limit, prioritize, and account for the resource usage of groups of processes. They allow administrators to allocate resources such as CPU time, system memory, disk I/O, and network bandwidth.

Cgroups provide both confinement and control:

  • Resource Limiting: Prevents processes from consuming excessive CPU or memory, protecting system stability.
  • Prioritization: Ensures higher-priority services get the resources they need.
  • Accounting: Tracks and logs resource usage per group.
  • Isolation: Combined with namespaces, cgroups isolate containers and applications from each other in multi-tenant environments.

Cgroups are hierarchical, and each cgroup can contain one or more processes. Subsystems (also called controllers) manage different resource types, such as cpu, memory, blkio, and net_cls.

By leveraging cgroups, Linux systems can enforce quality-of-service policies and ensure that no single application or container degrades the performance of others.


Containers

Containers package an application along with its dependencies into a single, portable unit that runs in an isolated environment. They are designed to provide consistent runtime environments across development, testing, and production while remaining lightweight and efficient.

Containers use the host system’s kernel but isolate application execution using a combination of namespaces, control groups (cgroups), and capabilities. These features create an environment that appears as a separate system to the contained application, even though it shares the host OS kernel.

Each container includes only what is necessary to run the application—binaries, libraries, and configuration files—without requiring a full guest operating system. This minimal footprint makes containers start quickly and consume fewer resources than traditional virtual machines.

Key Components

  • Namespaces: Provide isolation of system resources such as the file system, process IDs, and network interfaces.
  • Cgroups: Manage and limit the container’s resource usage, such as memory, CPU, and I/O bandwidth.
  • Capabilities: Control the privileges of processes inside the container by enabling or restricting specific system-level operations.
  • Copy-on-Write File Systems: Enable multiple containers to share a base image while maintaining independent file system changes, improving efficiency and saving space.

Benefits

  • Lightweight and Fast: Containers start faster and use fewer resources than VMs.
  • Portability: Applications behave consistently across different environments.
  • Modularity: Supports microservices architecture by allowing services to run in separate, easily managed containers.

Security Considerations

Containers improve isolation compared to traditional processes but are not as secure as virtual machines. Because containers share the host kernel, vulnerabilities in the kernel may lead to privilege escalation or escape from the container.

Container orchestration platforms like Kubernetes are often used in production to automate the deployment, scaling, and management of containerized applications.

Virtual Machines

Virtual machines extend the idea of abstraction used by operating systems. In a typical multitasking OS, each process operates as though it has exclusive control over the CPU and the full memory space. The operating system achieves this illusion using time-sharing (via scheduling) and memory mapping (via the MMU).

However, processes are still aware they coexist with others. They can see system-wide resources, detect other processes, and perform any unprivileged operation supported by the OS. There is no strict containment—only resource abstraction and protection against direct interference.

System virtual machines go further, completely isolating each guest OS to create the illusion that it is running on its own dedicated hardware.

Process Virtual Machines

Provide a virtual CPU. Examples include:

  • BCPL’s o-code
  • Pascal’s P-code
  • Java Virtual Machine (JVM)

These simulate a CPU and often restrict access to underlying hardware.

OS Virtualization (via Containers)

Simulates a full OS environment but shares the kernel across containers.

System Virtual Machines

System virtual machines provide complete virtualization of a physical machine, allowing multiple guest operating systems to run simultaneously on a single physical host. Each guest OS operates as if it has its own dedicated hardware, including CPU, memory, disk, and network interfaces.

This isolation is achieved through a software layer known as the hypervisor or Virtual Machine Monitor (VMM). The hypervisor is responsible for abstracting and allocating physical resources to each virtual machine while ensuring that they do not interfere with one another.

Trap-and-Emulate Mechanism

To maintain isolation and prevent guest operating systems from directly accessing hardware, system virtual machines use a technique called trap-and-emulate. Here’s how it works:

  • When a guest OS executes a privileged instruction (e.g., to access I/O ports or modify MMU settings), the CPU generates a trap (an exception) because guest OSes do not run at the highest privilege level.
  • This trap is intercepted by the hypervisor.
  • The hypervisor then emulates the intended effect of the instruction using virtual resources (e.g., virtual memory mappings, virtual network interfaces).

This ensures that each guest OS believes it is interacting with hardware directly, while the hypervisor safely controls and mediates access to the actual physical resources.

Role of the Hypervisor

The hypervisor has several key responsibilities:

  • Resource Allocation: Divides CPU cycles, memory, I/O bandwidth, and devices among guest OSes.
  • Isolation: Ensures that each VM cannot interfere with others by sandboxing hardware access.
  • Device Virtualization: Provides virtual devices (e.g., disks, NICs) and translates guest OS operations to host operations.
  • Scheduling: Determines when and for how long each guest OS gets access to physical resources.
  • Security Enforcement: Mediates and restricts interactions between VMs and the host to maintain security boundaries.

System VMs provide strong isolation, making them suitable for multi-tenant environments, development, testing, and situations requiring compatibility with different OS versions.

Hypervisor Types

  • Type 1 (Native): Runs directly on hardware (e.g., VMware ESXi).
  • Type 2 (Hosted): Runs on top of a host OS (e.g., VirtualBox).

Security Implications

VMs provide strong isolation. Even if compromised, damage is usually contained. Still, risks exist—especially covert channels via side-channel attacks (e.g., CPU load timing) can leak data across VMs.


Application Sandboxing

Application sandboxing is a security mechanism that confines a program to a restricted environment where its access to system resources and data is tightly controlled. This is especially important when running potentially untrusted code, such as third-party applications, plug-ins, or code under analysis for malware. Sandboxing helps enforce the principle of least privilege on a per-application basis, reducing the potential impact of vulnerabilities or misbehavior.

By limiting what an application can access—such as specific files, network connections, or system calls—sandboxing can mitigate the risks of data breaches, privilege escalation, or lateral movement within a system. Unlike system-level isolation mechanisms such as containers or virtual machines, sandboxes often provide finer-grained control over what an individual application is allowed to do, making them well-suited for user-facing applications and dynamic runtime enforcement.

Sandboxing is also critical in environments where users need to run multiple applications with varying trust levels. It allows them to execute code safely without compromising the broader system or user data.


1. System Call Interposition: Janus

Janus is an early example of a user-level application sandbox that enforces policies by intercepting and mediating system calls made by the application.

  • Janus uses a kernel module to capture system calls made by a confined application and redirects them to a separate user-level monitor process.
  • The monitor process consults a policy file to determine whether to allow, deny, or modify the system call based on pre-defined rules.

A major challenge with this approach is that the user-level monitor must attempt to mimic the state and side effects of what would have occurred had the system call been executed. For example, if a file read is denied, the monitor might need to return an error code or empty data as if the file didn’t exist. If a system call involves complex side effects—such as changing file offsets, modifying memory, or causing kernel-level interactions—the sandbox must simulate or anticipate these effects to keep the application state consistent.

This imitation is prone to race conditions (like TOCTTOU vulnerabilities), ambiguous pathname resolution, and other discrepancies between the simulated and actual system behavior, which can be exploited to break out of the sandbox or cause unexpected behavior.


2. Kernel-Level Sandboxing

Kernel-level sandboxing integrates security policy enforcement directly into the operating system kernel. This approach offers more robust and performant sandboxing compared to user-level interposition because it operates closer to the hardware and has full access to kernel internals.

Several modern operating systems provide built-in sandboxing frameworks, many of which leverage underlying Linux kernel mechanisms:

  • Android uses Linux kernel features such as user namespaces, SELinux, and Seccomp-BPF to sandbox apps. Each app runs as a separate Linux user.
  • iOS and macOS include mandatory sandboxing for applications, enforcing app-level security through kernel-managed policies.
  • Windows Sandbox creates a disposable environment for executing applications in isolation. It uses a lightweight Hyper-V virtual machine to launch a fresh, isolated Windows instance, ensuring that untrusted applications cannot affect the host system.
  • Linux supports a number of mechanisms including AppArmor, SELinux, and Seccomp-BPF.

These mechanisms allow administrators or application developers to specify what system resources an application can access, including file paths, network sockets, inter-process communication, and specific system calls.

Kernel-level sandboxing frameworks are generally more secure and efficient because they avoid the need to simulate kernel behavior in user space and instead apply policies directly where the system calls are handled.

Seccomp-BPF

Seccomp-BPF (Secure Computing with Berkeley Packet Filter) is a Linux kernel feature that allows developers to define a filter program to restrict the system calls a process can invoke. The filter operates on system call metadata, such as the call number and arguments, and enforces an allowlist or denylist of permitted operations.

By reducing the system call surface area available to a process, Seccomp-BPF significantly limits the potential attack vectors an adversary could exploit. It is commonly used to harden applications, container runtimes, and sandboxed environments by allowing only those system calls explicitly required for operation.

Seccomp-BPF is often used in conjunction with other sandboxing technologies. On its own, it does not restrict access to file systems or memory, but it works well alongside namespaces, capabilities, and AppArmor for comprehensive confinement.

AppArmor

AppArmor (Application Armor) is a Linux security module that enforces path-based access control. It allows administrators to write profiles that define the files and capabilities an application can access. AppArmor is easier to configure than SELinux and widely used in distributions like Ubuntu.

AppArmor complements Seccomp by controlling file system and resource access, whereas Seccomp focuses on filtering system calls. Together, they can create a tightly confined execution environment:

  • AppArmor restricts what files and operations an app can perform.
  • Seccomp restricts which system calls can be made and under what conditions.

Combining both mechanisms allows for defense in depth, where violations can be caught at multiple enforcement layers.


3. Java Virtual Machine (JVM)

The Java Virtual Machine (JVM) was one of the earliest widespread implementations of an application-level sandbox. Its design enables platform-independent execution of Java applications while providing runtime security checks through a multi-layered sandboxing model.

Key Components

  1. Bytecode Verifier: This component checks Java bytecode before execution to ensure it adheres to Java’s safety constraints. It ensures the code does not forge pointers, overflow arrays, or violate type safety—common sources of vulnerabilities in low-level languages.

  2. Class Loader: Responsible for dynamically loading Java classes at runtime. It maintains a separation between classes loaded from trusted and untrusted sources, and enforces visibility and integrity. Class loaders can prevent unauthorized or malicious code from injecting itself into the execution environment.

  3. Security Manager: Acts as a runtime access control mechanism. It defines protection domains and intercepts potentially dangerous operations, such as file I/O, network access, or reflection. The Security Manager consults a policy file to determine whether the calling code has the required permissions.

Strengths

  • The JVM sandbox supports fine-grained, dynamic enforcement of security policies.
  • It provides a rich introspection and permission model via the SecurityManager and java.security APIs.
  • It enables portable and secure execution of code across different platforms.

Limitations

  • Native Code: Java supports native methods through the Java Native Interface (JNI). Once a program crosses into native code, it can bypass the JVM’s security model, accessing memory and system resources directly.
  • Implementation Bugs: Vulnerabilities in the JVM itself or underlying C libraries can undermine the sandbox entirely.
  • Complexity: The richness of the Java security model also makes it difficult to configure and audit. Developers may unintentionally misconfigure policies or omit critical restrictions.

Despite its challenges, the JVM remains a significant example of a managed runtime environment that enforces application-level security controls.


Last modified March 26, 2025.
recycled pixels