Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

#include #include int main(void) { char buff[15]; int pass = 0; printf( Enter the password : ); gets(buff); if(strcmp(buff, thegeekstuff)) { printf ( Wrong Password

#include  #include  int main(void) { char buff[15]; int pass = 0; printf(" Enter the password : "); gets(buff); if(strcmp(buff, "thegeekstuff")) { printf (" Wrong Password "); } else { printf (" Correct Password "); pass = 1; } if(pass) { /* Now Give root or admin rights to user*/ printf (" Root privileges given to the user "); } return 0; } 

What do I need to change to make this code not prone to a buffer overflow?

Please use fget() and strncmp() for the fixed code

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

Advanced MySQL 8 Discover The Full Potential Of MySQL And Ensure High Performance Of Your Database

Authors: Eric Vanier ,Birju Shah ,Tejaswi Malepati

1st Edition

1788834445, 978-1788834445

Students also viewed these Databases questions