CN103996007A - Testing method and system for Android application permission leakage vulnerabilities - Google Patents

Testing method and system for Android application permission leakage vulnerabilities Download PDF

Info

Publication number
CN103996007A
CN103996007A CN201410232423.6A CN201410232423A CN103996007A CN 103996007 A CN103996007 A CN 103996007A CN 201410232423 A CN201410232423 A CN 201410232423A CN 103996007 A CN103996007 A CN 103996007A
Authority
CN
China
Prior art keywords
application
android
information
extras
intent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410232423.6A
Other languages
Chinese (zh)
Inventor
诸葛建伟
杨坤
王永科
魏克
段海新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201410232423.6A priority Critical patent/CN103996007A/en
Publication of CN103996007A publication Critical patent/CN103996007A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Debugging And Monitoring (AREA)

Abstract

The invention provides a testing method for Android application permission leakage vulnerabilities. The method includes the steps that step1, all Service and Broadcast Receiver components public externally are extracted from a Manifest file in an Android application package; step2, for Service and Broadcast Receiver inter-module communication component interfaces in Android application, Action, Data and Extras information is extracted to construct an Intent object serving as fuzz test input; step3, through an ICC mechanism, agent application is used for sending the constructed Intent object to the communication interfaces of application target components; step4, through modifying a permission checking function in an Android system, conditions of a permission checking log are monitored, and whether permission leakage happens or not is judged based on the log. The invention further provides a testing system for the Android application permission leakage vulnerabilities. Powerful supports are provided for automatically finding out permission leakage security vulnerabilities in the Android application in a large-scale mode, and the testing method and system have the advantages of having no false positives and few false negatives.

Description

Android application permission is revealed method of testing and the system of leak
Technical field
The present invention relates to computer program testing technical field, relate in particular to method of testing and the system of a kind of Android (Android system) application permission leakage leak.
Background technology
Android smart mobile phone is more and more universal, and Android application market also increases rapidly, and when bringing convenience to user, user's sensitive data also faces the threat of maliciously being stolen.Google introduces a kind of authority models the various sensitive datas in user mobile phone is protected; but some malicious application can be in the situation that not applying for any authority; visit sensitive data by the open interface that calls leaky application; this phenomenon is called authority to be revealed, and is also called authority and heavily entrusts.In order to reduce the threat to individual subscriber sensitive data, Google has designed a kind of model based on authority, under default situations, Android application is prohibited to obtain any dangerous authority, in installation process, application is applied for requested permissions to user, obtain after user license, can access sensitive data when operation and call related system API.
, having there are some detection techniques in the research aspect of revealing Hole Detection about authority, mainly adopts the method for static analysis at present, searches authority reveal leak after to application decompiling in the Java source code obtaining or Dalvik bytecode according to some feature.Above Static Analysis Method mainly depends on program control flow diagram technology, by the possible execution route of this technology to drawing Android application program, in conjunction with data-flow analysis and stain labelling technique, from carrying out, entrance function is dynamically followed the tracks of related data until authority is revealed trigger point.For example Java source code rank is arrived in Android application decompiling by DroidChecker, extraction has the assembly of potential authority leakage leak, for each component structure programmed control flow graph, utilize static stain labelling technique tracking data transmission path, reveal trigger point according to correlated characteristic location authority.Woodpecker extracts Android application Dalvik bytecode, and constructor control flow graph is determined potential execution route, adopts interprocedural data flow analysis technology, the path that the responsive authority of orientation triggering is revealed.
Prior art only rests on to be analyzed Android application static code, does not consider dynamic method of testing.There is certain obstacle in the dis-assembling technology using, cannot realize at present Android is applied to entirely true the Java code that decompiles into aspect correctness.Although program control flow diagram technology is to study comparatively proven technique, there is certain difficulty in the structure that the Java inheritance mechanism of Android application program and asynchronism callback characteristic cause Android to control flow graph.In addition, it is fuzzy that the authority of Static Analysis Technology foundation is revealed leak characterizing definition, and the characterizing definition pattern of not strictly regulating causes to a certain extent Hole Detection wrong report and fails to report phenomenon.
Summary of the invention
The technical problem to be solved in the present invention is that, for the deficiencies in the prior art, the method for testing and the system that provide a kind of Android application permission to reveal leak, reduce authority leak detection rate of failing to report.
According to one aspect of the invention, provide a kind of Android application permission to reveal the test macro of leak, comprising: control end and be positioned at the agent side in Android system, wherein, agent side comprises: System Privileges checking module, is suitable for, by the scope check function in amendment Android system, being recorded in system journal by the authority relevant information checking, Extra acquisition of information module, is suitable for, by obtaining Extras information function in amendment Android system, the key of obtained Extras information and Value Data type relevant information being recorded in system journal, with agent application module, be suitable for receiving the Intent object that control end is constructed, be then sent to the target element of application to be tested by Android ICC mechanism, wherein, control end comprises: Intent constructing module, be connected with described Extra acquisition of information module and agent application module respectively, be suitable for from application to be tested, extracting Action by described agent application module, Data information, be suitable for utilizing the key and the Value Data type that obtain the Extras information of Android system feedback from described Extra acquisition of information module, construct suitable Extras key-value pair information, also be suitable for the Action based on obtaining above, Data and Extras information structuring Intent object, and be sent to the target element of application to be tested by agent application module, with authority leak detection module, be connected with described System Privileges checking module, be suitable for obtaining the daily record of the scope check output of described System Privileges checking module to described application to be tested, judge whether described application to be tested exists authority to reveal leak.
According to a further aspect of the present invention, provide a kind of Android application permission to reveal the method for testing of leak, comprising: step 1, Manifest file from Android application package extract Service and the Broadcast Receiver assembly of all external disclosures; Step 2, for Service and two kinds of inter-module communication component interfaces of Broadcast Receiver in Android application, extract Action, Data and Extras information, structure is as the Intent object of fuzz testing input; Step 3, by ICC mechanism, sent the Intent object of having constructed to application target assembly communication interface by agent application; With step 4, by the scope check function in amendment Android system, supervision authority audit log situation, makes based on daily record whether the judgement that authority is revealed occurs.
Optionally, after step 4, also comprise: step 5, repeat above step until traversal completing steps two in all Action, Data territory, Extras territory examples.
Optionally, in step 2, constructing Intent object further comprises: in the intent-filter label from application package Manifest file, extract explicit Action, and extract the implicit expression Action to wrap prefix by name in smali code from application package decompiling; Generate in advance suitable Data numeric field data according to corresponding Data rule definition in intent-filter; Obtain Extras key and Value Data type with the api function monitoring of obtaining Extras information by revising in cell phone system.
Optionally, step 3 further comprises: by carrying out authority leak detection to the mode of Started Service and two kinds of target elements transmission demonstration Intent of Broadcast Receiver.
Optionally, scope check function in step 4 amendment Android system further comprises: by the scope check function in amendment Android system ActivityManagerService service, by the authority name by scope check in Android system service application programs implementation with output in system journal for No. uid.
As everyone knows, Android application is to develop with Java high-level programming language, the succession of Java language and the widespread use in Android program development of polymorphic mechanism, these two kinds of machine-processed uses have affected the correctness of authority leakage static analysis to a certain extent.Face increasing Android application, the Android application permission that need to invent a kind of robotization leaks leak method of testing, participates in without a large amount of manpowers is manual, can find accurately authority leakage leak.
Compared with prior art, the invention has the advantages that:
The present invention, without artificial participation, provides powerful support for for authority leakage security breaches in extensive robotization discovery Android application provide.Compared with prior art, there is the advantage of two aspects: without wrong report and low failing to report.
Prior art adopts the method for static analysis, only analyzes in static code level, not dynamic actual test, and testing result there will be wrong report situation unavoidably.The present invention is applied to fuzz testing technology in authority leak detection, adopting dynamic method of testing to detect authority reveals, the authority detecting is revealed result and is actual Intent objects trigger, and can reappear authority according to the recorded information reduction in daily record and reveal process.
The present invention has designed a set of didactic system feedback mechanism, utilizes the Extras information from Android system feedback, and Intent object is repaired, construct more perfect Intent object, carry out many wheel Fuzz test, can cover wider execution route, effectively reduce and detect rate of failing to report.
Brief description of the drawings
Fig. 1 is the structural representation that the Android application permission that provides according to one embodiment of the invention is revealed the test macro of leak;
Fig. 2 is the method for work process flow diagram that the Android application permission that provides is according to a further embodiment of the invention revealed the test macro of leak;
Fig. 3 is that the Android application permission providing is according to a further embodiment of the invention revealed in the method for work of test macro of leak, the process flow diagram of structure Intent object method.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearer, below in conjunction with accompanying drawing, the present invention is described in more detail.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
Inventor finds after deliberation: ICC (Inter Component Communication) is the mechanism communicating between a kind of Android application component.What in Android application, use the communication of ICC mechanism has three kinds of assembly: Activity, Service and a Broadcast Receiver.Between these three kinds of assemblies, can communicate by Intent object, in Intent object, comprise the data message transmitting in communication process.Intent has two kinds of explicit and implicit expression, comprises component Name and carry out intended target assembly in explicit Intent, and implicit expression Intent is intended target assembly not, and other data messages that comprised according to it by Android system mate suitable target element.
Developer can send Intent object for " true " allows to receive other application to it by " exported " attribute that assembly is set, and is set to " false " and refuses.Intent object comprises Action, Data, Category, Extras and five kinds of information of Flags.Wherein Action represents certain action that will carry out, and except the Action of system definition, developer also can customize Action, and self-defining Action need to use application package name as prefix in order to avoid conflict; Data is used to refer to the data that between locking assembly, signal post is used, and conventionally presents with the form of URI; Category explanation receives the component type of Intent object, only has implicit expression Intent just to comprise this information; Extras is other data messages that use in inter-component communication process, represents with the form of key-value pair; Flags is the predefined values of some systems, in order to represent that Android system starts the mode of Activity assembly.
In the time that corresponding privileged operation is carried out in the application of leaky application proxy lack of competence, there is authority and reveal behavior.For example; an assembly C who has successfully applied for the application program of authority P applies open to other; and outside caller is not carried out to corresponding scope check protection, so malicious application just can be sent to assembly C by specially constructing Intent object, carry out unwarranted operation.For avoiding authority to reveal, assembly C should be by adding assembly protection of usage right attribute or call checkPermission API and carry out scope check at Manifest file, to guarantee that external call person is authorized corresponding authority by user and can access.But Android developer does not extremely understand the potential risk in this ICC mechanism, can be by mistake some application component of external disclosure, or external disclosure assembly is useless takes corresponding protection of usage right measure because specific demand is had a mind to.
Inventor also finds after deliberation: fuzz testing (hereinafter to be referred as Fuzz) technology is a kind of by unexpected input being provided to goal systems and monitoring that abnormal results finds the method for software vulnerability; Fuzz technology can be applied in Android application permission leak detection, dynamically send the test data of having constructed to destination application, check whether trigger authority leakage phenomenon simultaneously.
Based on above-mentioned discovery, inventor proposes that Android application permission is revealed to leak and carries out robotization fuzz testing, can complete third party market Android application and third party's mobile phone ROM pre-installed applications automatic test, adopt the pattern of control end and agent side collaborative work, control end operates on PC main frame, on Test Host or testing server, agent side core component is an agent application, operates on Android mobile phone or simulator.
According to one embodiment of the invention, provide a kind of Android application permission to reveal the test macro of leak.As shown in Figure 1, test macro comprises: the agent side 12 on control end 11 and Android system.
Agent side 12 comprises:
(1) System Privileges checking module 121, is suitable for, by the scope check function in amendment Android system, being recorded in system journal by the authority relevant information checking;
(2) Extra acquisition of information module 122, is suitable for, by obtaining Extras information function in amendment Android system, the key of obtained Extras information and Value Data type relevant information being recorded in system journal;
(3) agent application 123 (or agent application module 123), be suitable for receiving the Intent object that control end 11 (being Intent constructing module 112) has been constructed, be then sent to application target assembly to be tested by Android ICC mechanism.
Control end 11 comprises:
(1) Intent constructing module 112, be connected with Extra acquisition of information module 122 and agent application 123 respectively, be suitable for (a) and from application package (being application program 21 to be tested), extract Action by agent application 123, Data information, (b) utilize the key and the Value Data type that obtain the Extras information of Android system feedback from Extra acquisition of information module 122, construct suitable Extras key-value pair information, (c) Action based on obtaining above, Data and Extras information structuring Intent object, apply 123 target elements that are sent to tested application by agent side,
(2) authority leak detection module 111, be connected with System Privileges checking module 121, be suitable for obtaining the daily record of the scope check output of Android System Privileges checking module 121 to current tested application, judge whether current tested application exists authority to reveal leak.
It should be noted that it is that bi-directional data connects that data between agent application 123 and Intent constructing module 112 are connected.
According to one embodiment of the invention, amendment Android system source code or mobile phone ROM complete above daily record output function.
System implementation is described below: Intent constructing module 112 has been constructed after Intent object, be sent to agent side 12, Intent object is sent to application program 21 to be tested by the agent application 123 of agent side 12, now, before test, ready System Privileges checking module 121 can output current tested be applied the authority of passing through to check to Android system journal, and before test, the ready Extra of obtaining information module 122 can output current tested be applied the Extra information of obtaining in system journal.Authority leak detection module 111 is obtained the authority of passing through inspection in system journal as revealing authority, and authority is revealed result, and Intent constructing module 112 obtains the Intent object of the Extra information structuring next round test in system journal.
According to one embodiment of the invention, as shown in Figure 2, the detection method of said system comprises:
S11, the Intent constructing module Manifest file from Android application package extracts Service and the Broadcast Receiver assembly of all external disclosures.
S12, for Service and two kinds of inter-module communication component interfaces of Broadcast Receiver in Android application, Intent constructing module extracts Action, Data and Extras information, structure is as the Intent object of fuzz testing input.
Because the Category of Intent object is used for the component type that receives Intent object is described, only have implicit expression Intent just to comprise this information, and the present invention only sends explicit Intent; Flags is the predefined value of system, in order to represent that Android system starts the mode of Activity assembly, so only need consider Action, Data and tri-kinds of data messages of Extras while constructing Intent object in the present embodiment.
S13, send the Intent object of having constructed by mobile phone terminal Agent to application target assembly communication interface by ICC mechanism.
The present embodiment is by carrying out authority leak detection to the mode of Started Service and two kinds of target elements transmission demonstration Intent of Broadcast Receiver.Only carry out Fuzz test for above two kinds of target elements, main because Activity assembly is and the interface of user interactions, malicious application cannot be attacked snugly and is easily found, and Bound Service is different from Started Service, does not communicate by Intent object.Why use shows Intent instead of implicit expression Intent, is because show that the transmission of Intent has higher Objective, can carry out authority leak detection to target element more accurately.Control end, as the control center of Fuzz test, connects the Intent object of having constructed to be sent to agent side by socket.Agent side, as the application program operating in Android system, is responsible for the Intent object of control end structure to send to by ICC mechanism the application target assembly of current tested, completes the dynamic fuzzy test to Android application.
S14, by the scope check function in amendment Android system, supervision authority audit log situation, control end obtains daily record and makes whether the judgement that authority is revealed occurs.
By scope check function checkPermission (the String permission in amendment Android system ActivityManagerService service, int pid, iht uid), by the authority name by scope check in Android system service application programs implementation with output in system journal for No. uid, the authority leak detection module of control end is extracted corresponding authority as authority leak detection result by adb logcat operation No. uid according to current detected application program, and by current application title, component Name, Intent object and leakage authority records are in daily record.
S15, repeat above step until all Action, Data territory, Extras territory examples in traversal completing steps S12.
According to a further embodiment of the invention, as shown in Figure 3, in above-mentioned steps S12, construct Intent object and further comprise:
In S121, intent-filter label from application package Manifest file, extract explicit Action, and extract the implicit expression Action to wrap prefix by name in smali code from application package decompiling.
The Action territory of structure Intent comprises two parts, on the one hand have a mind to disclosed assembly for developer, can in Manifest file, define its manageable intent-filter filtering rule, comprising Action attribute, so can extract Action information in the intent-filter label from application package Manifest file, be called and show Action; On the other hand for being not intended to disclosed assembly, do not have corresponding intent-filter filtering rule to use, but program developer can relatively receive the Action defining in Action in Intent and program in code, determines whether carry out further operation with this.So can extract the character string to wrap prefix by name in the smali code from application package decompiling, be called implicit expression Action.
S122, from intent-filter, extract Data domain information and generate in advance suitable Data numeric field data according to its rule definition.
For showing Action, in the intent-filter at place, may there is corresponding Data territory rule declaration, can in Android system, generate in advance suitable data according to the Data territory explanation of its definition.Data represents with URI form, as scheme: //host:port/path.Before Fuzz test, pre-defined general data type, such as http://example.com/a.ipg and content: //media/external/images/media/1, and store the data such as picture in corresponding directory web site and system content provider.For implicit expression Action, because of not corresponding foundation structure Data, so do not consider Data territory in the time of structure Intent.
S123, monitor its (being Android system) and obtain key and the Value Data type of Extras by obtaining the api function of Extras information in amendment Android system.
Extras is the key-value pair information in Intent object, and key is character string type, and value is Java basic data type or Class type.Target element receives after Intent, makes according to Extras information wherein the judgement of whether carrying out further operation.For example, certain application component receives after Intent object, in its entrance function onStartCommand (), call getStringExtra () function and extract character string type numerical value corresponding to " sms " key in Intent, the sms message content that will send, then this numerical value is further judged, if this value is NULL or null character string, can not carry out sendTextMessage () function and carry out the transmit operation of sms message, just can not be detected so potential authority is revealed leak.As can be seen here, construct suitable Extras information and can cover wider execution route, effectively reduce and detect rate of failing to report.
By obtaining the API of Extras information in amendment cell phone system, such as getStringExtra (String name), getIntExtra (String name, int defaultValue) etc., to obtain the key of Extras and Value Data type and corresponding application program outputs to for No. uid in Android system journal, the Extras key-value pair that the Intent constructing module of control end is new according to the Extras information architecture in daily record, again construct Intent object and carry out next round Fuzz test, to reach higher execution route coverage rate.
The test macro of revealing leak with above-mentioned a kind of Android application permission accordingly, according to one embodiment of the invention, provides a kind of Android application permission to reveal the method for testing of leak.The method comprises:
S31, Manifest file from Android application package extract Service and the Broadcast Receiver assembly of all external disclosures;
S32, for Service and two kinds of inter-module communication component interfaces of Broadcast Receiver in Android application, extract Action, Data and Extras information, structure is as the Intent object of fuzz testing input;
S33, by ICC mechanism, sent the Intent object of having constructed to application target assembly communication interface by agent application;
S34, by the scope check function in amendment Android system, supervision authority audit log situation, makes based on daily record whether the judgement that authority is revealed occurs;
S35, repeat above step until all Action, Data territory, Extras territory examples in traversal completing steps S32.
Wherein, S32 may further include:
In S321, intent-filter label from application package Manifest file, extract explicit Action, and extract the implicit expression Action to wrap prefix by name in smali code from application package decompiling;
S322, from intent-filter, extract Data domain information and generate in advance suitable Data numeric field data according to its rule definition;
S323, the api function of getting Extras information by reed in amendment Android system are monitored its (being Android system) and are obtained Extras key and Value Data type.
The method and system that the above embodiment of the present invention provides, without artificial participation, provides powerful support for for authority leakage security breaches in extensive robotization discovery Android application provide.Compared with prior art, there is the advantage of two aspects: without wrong report and low failing to report.
Prior art adopts the method for static analysis, only analyzes at source code level, not dynamic actual test, and testing result there will be wrong report situation unavoidably.The present invention is applied to fuzz testing technology in authority leak detection, adopting dynamic method of testing to detect authority reveals, the authority detecting is revealed result and is actual Intent objects trigger, and can reappear authority according to the recorded information reduction in daily record and reveal process.
The present invention has designed a set of didactic system feedback mechanism, utilize the Extras information from Android system feedback, repair in Extra territory to Intent object, construct more perfect Intent object, carry out many wheel Fuzz test, can cover wider execution route, effectively reduce and detect rate of failing to report.
Should be noted that and understand, in the situation that not departing from the desired the spirit and scope of the present invention of accompanying claim, can make various amendments and improvement to the present invention of foregoing detailed description.Therefore, the scope of claimed technical scheme is not subject to the restriction of given any specific exemplary teachings.

Claims (9)

1. Android application permission is revealed a test macro for leak, comprising:
Control end and be positioned at the agent side in Android system;
Wherein, agent side comprises:
System Privileges checking module, is suitable for, by the scope check function in amendment Android system, being recorded in system journal by the authority relevant information checking;
Extra acquisition of information module, is suitable for, by obtaining Extras information function in amendment Android system, the key of obtained Extras information and Value Data type relevant information being recorded in system journal; With
Agent application module, is suitable for receiving the Intent object that control end is constructed, and is then sent to the target element of application to be tested by Android ICC mechanism;
Wherein, control end comprises:
Intent constructing module, be connected with described Extra acquisition of information module and agent application module respectively, be suitable for from application to be tested, extracting Action, Data information by described agent application module, be suitable for utilizing the key and the Value Data type that obtain the Extras information of Android system feedback from described Extra acquisition of information module, construct suitable Extras key-value pair information, also be suitable for Action, Data and Extras information structuring Intent object based on obtaining above, and be sent to the target element of application to be tested by agent application module; With
Authority leak detection module, is connected with described System Privileges checking module, is suitable for obtaining the daily record of the scope check output of described System Privileges checking module to described application to be tested, judges whether described application to be tested exists authority to reveal leak.
2. Android application permission according to claim 1 is revealed the test macro of leak, and wherein, described control end is positioned at testing server.
3. Android application permission according to claim 1 is revealed the test macro of leak, wherein, described Intent constructing module is also suitable for extracting from the Manifest file of described application to be tested Service and the Broadcast Receiver assembly of all external disclosures.
4. Android application permission is revealed a method of testing for leak, comprising:
Step 1, Manifest file from Android application package extract Service and the Broadcast Receiver assembly of all external disclosures;
Step 2, for Service and two kinds of inter-module communication component interfaces of Broadcast Receiver in Android application, extract Action, Data and Extras information, structure is as the Intent object of fuzz testing input;
Step 3, by ICC mechanism, sent the Intent object of having constructed to application target assembly communication interface by agent application; With
Step 4, by the scope check function in amendment Android system, supervision authority audit log situation, makes based on daily record whether the judgement that authority is revealed occurs.
5. Android application permission according to claim 4 is revealed the method for testing of leak, after step 4, also comprises:
Step 5, repeat above step until traversal completing steps two in all Action, Data territory, Extras territory examples.
6. Android application permission according to claim 4 is revealed the method for testing of leak, wherein, constructs Intent object and further comprise in step 2:
In intent-filter label from application package Manifest file, extract explicit Action, and extract the implicit expression Action to wrap prefix by name in smali code from application package decompiling;
From intent-filter, extract Data domain information and generate in advance suitable Data numeric field data according to its rule definition; With
Obtain Extras key and Value Data type by the api function monitoring of obtaining Extras information in amendment cell phone system.
7. Android application permission according to claim 4 is revealed the method for testing of leak, wherein, constructs Intent object based on Action, Data and tri-kinds of data messages of Extras.
8. Android application permission according to claim 4 is revealed the method for testing of leak, and wherein, step 3 further comprises:
By carrying out authority leak detection to the mode of Started Service and two kinds of target elements transmission demonstration Intent of Broadcast Receiver.
9. Android application permission according to claim 4 is revealed the method for testing of leak, and wherein, the scope check function in step 4 amendment Android system further comprises:
By the scope check function in amendment Android system ActivityManagerService service, by the authority name by scope check in Android system service application programs implementation with output in system journal for No. uid.
CN201410232423.6A 2014-05-29 2014-05-29 Testing method and system for Android application permission leakage vulnerabilities Pending CN103996007A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410232423.6A CN103996007A (en) 2014-05-29 2014-05-29 Testing method and system for Android application permission leakage vulnerabilities

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410232423.6A CN103996007A (en) 2014-05-29 2014-05-29 Testing method and system for Android application permission leakage vulnerabilities

Publications (1)

Publication Number Publication Date
CN103996007A true CN103996007A (en) 2014-08-20

Family

ID=51310169

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410232423.6A Pending CN103996007A (en) 2014-05-29 2014-05-29 Testing method and system for Android application permission leakage vulnerabilities

Country Status (1)

Country Link
CN (1) CN103996007A (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462984A (en) * 2014-11-27 2015-03-25 北京航空航天大学 Application permission divulgence detection method and system based on reverse symbolic execution
CN104504335A (en) * 2014-12-24 2015-04-08 中国科学院深圳先进技术研究院 Fishing APP detection method and system based on page feature and URL feature
CN104732146A (en) * 2015-04-03 2015-06-24 上海斐讯数据通信技术有限公司 Android program bug detection method and system
CN104992116A (en) * 2014-09-27 2015-10-21 武汉安天信息技术有限责任公司 Monitoring method and system based on intent sniffer
CN105512045A (en) * 2015-12-24 2016-04-20 珠海市君天电子科技有限公司 Application program testing method and device and testing equipment
CN105787366A (en) * 2016-02-16 2016-07-20 上海交通大学 Android software visualization safety analysis method based on module relations
CN105868636A (en) * 2015-01-20 2016-08-17 阿里巴巴集团控股有限公司 Permission vulnerability detection method and apparatus
CN106155877A (en) * 2015-03-23 2016-11-23 Tcl集团股份有限公司 A kind of fuzz testing method and system of Android application
CN106294149A (en) * 2016-08-09 2017-01-04 北京邮电大学 A kind of method detecting Android application component communication leak
CN106294102A (en) * 2015-05-20 2017-01-04 腾讯科技(深圳)有限公司 The method of testing of application program, client, server and system
CN106951786A (en) * 2017-03-30 2017-07-14 国网江苏省电力公司电力科学研究院 Towards the Mobile solution legal power safety analysis method of Android platform
CN107273748A (en) * 2017-05-23 2017-10-20 成都联宇云安科技有限公司 A kind of method that Android system Hole Detection is realized based on leak poc
CN107590013A (en) * 2017-09-05 2018-01-16 南京大学 A kind of high efficiency method of detection Android application Service components leakage
KR101875866B1 (en) * 2017-11-06 2018-07-06 주식회사 엠시큐어 Method and server for checking weak point of mobile application
CN109271781A (en) * 2018-09-13 2019-01-25 西安交通大学 A kind of application program acquisition super authority behavioral value method and system based on kernel
CN109542511A (en) * 2018-11-26 2019-03-29 北京梆梆安全科技有限公司 A kind of detection method of application installation package, device and mobile device
CN110008709A (en) * 2019-04-11 2019-07-12 广东工业大学 A kind of detection method and relevant apparatus of privilege-escalation loophole
CN110008128A (en) * 2019-04-11 2019-07-12 广东工业大学 A kind of Android application component kidnaps leak detection method, system and relevant apparatus
CN110032871A (en) * 2019-04-22 2019-07-19 广东工业大学 A kind of safety detection method, device and the medium of the inter-component communication of application program
CN110113325A (en) * 2019-04-25 2019-08-09 成都卫士通信息产业股份有限公司 Network Data Control method, apparatus and storage medium based on third party SDK
CN111783092A (en) * 2020-06-22 2020-10-16 湖南大学 Malicious attack detection method and system for communication mechanism between android applications
CN112182581A (en) * 2020-09-24 2021-01-05 百度在线网络技术(北京)有限公司 Application testing method and device, application testing equipment and storage medium
CN114817916A (en) * 2022-03-30 2022-07-29 西安电子科技大学 Misuse problem detection system and method for custom permission in android application
CN117332412A (en) * 2023-12-01 2024-01-02 北京知其安科技有限公司 Detection method and device for data security system and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102411690A (en) * 2011-12-31 2012-04-11 中国信息安全测评中心 Safety loophole mining method and device of application software under Android platform
CN103227992A (en) * 2013-04-01 2013-07-31 南京理工大学常熟研究院有限公司 Android terminal-based vulnerability scanning system
CN103984900A (en) * 2014-05-19 2014-08-13 南京赛宁信息技术有限公司 Android application vulnerability detection method and Android application vulnerability detection system
US20140373158A1 (en) * 2013-06-18 2014-12-18 International Business Machines Corporation Detecting security vulnerabilities on computing devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102411690A (en) * 2011-12-31 2012-04-11 中国信息安全测评中心 Safety loophole mining method and device of application software under Android platform
CN103227992A (en) * 2013-04-01 2013-07-31 南京理工大学常熟研究院有限公司 Android terminal-based vulnerability scanning system
US20140373158A1 (en) * 2013-06-18 2014-12-18 International Business Machines Corporation Detecting security vulnerabilities on computing devices
CN103984900A (en) * 2014-05-19 2014-08-13 南京赛宁信息技术有限公司 Android application vulnerability detection method and Android application vulnerability detection system

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104992116B (en) * 2014-09-27 2018-10-23 武汉安天信息技术有限责任公司 Monitoring method based on intent sniffer and system
CN104992116A (en) * 2014-09-27 2015-10-21 武汉安天信息技术有限责任公司 Monitoring method and system based on intent sniffer
CN104462984A (en) * 2014-11-27 2015-03-25 北京航空航天大学 Application permission divulgence detection method and system based on reverse symbolic execution
CN104462984B (en) * 2014-11-27 2018-01-12 北京航空航天大学 Application permission leakage detection method and system based on reverse semiology analysis
CN104504335A (en) * 2014-12-24 2015-04-08 中国科学院深圳先进技术研究院 Fishing APP detection method and system based on page feature and URL feature
CN104504335B (en) * 2014-12-24 2017-12-05 中国科学院深圳先进技术研究院 Fishing APP detection methods and system based on page feature and URL features
CN105868636A (en) * 2015-01-20 2016-08-17 阿里巴巴集团控股有限公司 Permission vulnerability detection method and apparatus
CN105868636B (en) * 2015-01-20 2019-08-02 阿里巴巴集团控股有限公司 A kind of method and device detecting permission loophole
CN106155877A (en) * 2015-03-23 2016-11-23 Tcl集团股份有限公司 A kind of fuzz testing method and system of Android application
CN106155877B (en) * 2015-03-23 2019-07-09 Tcl集团股份有限公司 A kind of fuzz testing method and system of Android application
CN104732146A (en) * 2015-04-03 2015-06-24 上海斐讯数据通信技术有限公司 Android program bug detection method and system
CN106294102A (en) * 2015-05-20 2017-01-04 腾讯科技(深圳)有限公司 The method of testing of application program, client, server and system
CN106294102B (en) * 2015-05-20 2021-04-09 腾讯科技(深圳)有限公司 Application program testing method, client, server and system
CN105512045B (en) * 2015-12-24 2018-10-09 珠海市君天电子科技有限公司 Application program testing method and device and testing equipment
CN105512045A (en) * 2015-12-24 2016-04-20 珠海市君天电子科技有限公司 Application program testing method and device and testing equipment
CN105787366B (en) * 2016-02-16 2019-01-25 上海交通大学 Android software visualization safety analytical method based on component relation
CN105787366A (en) * 2016-02-16 2016-07-20 上海交通大学 Android software visualization safety analysis method based on module relations
CN106294149A (en) * 2016-08-09 2017-01-04 北京邮电大学 A kind of method detecting Android application component communication leak
CN106951786A (en) * 2017-03-30 2017-07-14 国网江苏省电力公司电力科学研究院 Towards the Mobile solution legal power safety analysis method of Android platform
CN107273748A (en) * 2017-05-23 2017-10-20 成都联宇云安科技有限公司 A kind of method that Android system Hole Detection is realized based on leak poc
CN107590013B (en) * 2017-09-05 2020-12-04 南京大学 Efficient method for detecting leakage of Android application Service component
CN107590013A (en) * 2017-09-05 2018-01-16 南京大学 A kind of high efficiency method of detection Android application Service components leakage
KR101875866B1 (en) * 2017-11-06 2018-07-06 주식회사 엠시큐어 Method and server for checking weak point of mobile application
CN109271781A (en) * 2018-09-13 2019-01-25 西安交通大学 A kind of application program acquisition super authority behavioral value method and system based on kernel
CN109542511A (en) * 2018-11-26 2019-03-29 北京梆梆安全科技有限公司 A kind of detection method of application installation package, device and mobile device
CN110008709A (en) * 2019-04-11 2019-07-12 广东工业大学 A kind of detection method and relevant apparatus of privilege-escalation loophole
CN110008128A (en) * 2019-04-11 2019-07-12 广东工业大学 A kind of Android application component kidnaps leak detection method, system and relevant apparatus
CN110032871A (en) * 2019-04-22 2019-07-19 广东工业大学 A kind of safety detection method, device and the medium of the inter-component communication of application program
CN110113325A (en) * 2019-04-25 2019-08-09 成都卫士通信息产业股份有限公司 Network Data Control method, apparatus and storage medium based on third party SDK
CN111783092A (en) * 2020-06-22 2020-10-16 湖南大学 Malicious attack detection method and system for communication mechanism between android applications
CN111783092B (en) * 2020-06-22 2023-08-22 湖南大学 Malicious attack detection method and system for communication mechanism between Android applications
CN112182581A (en) * 2020-09-24 2021-01-05 百度在线网络技术(北京)有限公司 Application testing method and device, application testing equipment and storage medium
CN112182581B (en) * 2020-09-24 2023-10-13 百度在线网络技术(北京)有限公司 Application testing method, device, application testing equipment and storage medium
CN114817916A (en) * 2022-03-30 2022-07-29 西安电子科技大学 Misuse problem detection system and method for custom permission in android application
CN117332412A (en) * 2023-12-01 2024-01-02 北京知其安科技有限公司 Detection method and device for data security system and electronic equipment
CN117332412B (en) * 2023-12-01 2024-03-15 北京知其安科技有限公司 Detection method and device for data security system and electronic equipment

Similar Documents

Publication Publication Date Title
CN103996007A (en) Testing method and system for Android application permission leakage vulnerabilities
EP3259697B1 (en) Mining sandboxes
CN112685737A (en) APP detection method, device, equipment and storage medium
CN105426760A (en) Detection method and apparatus for malicious android application
CN103984900A (en) Android application vulnerability detection method and Android application vulnerability detection system
Kim et al. Analyzing user awareness of privacy data leak in mobile applications
KR101972825B1 (en) Method and apparatus for automatically analyzing vulnerable point of embedded appliance by using hybrid analysis technology, and computer program for executing the method
CN110855642B (en) Application vulnerability detection method and device, electronic equipment and storage medium
CN105224869A (en) Assembly test method and device
CN104537308A (en) System and method for providing application security auditing function
Mylonas et al. On the feasibility of malware attacks in smartphone platforms
CN102970282A (en) Website security detection system
CN105718792A (en) Sandbox based two-dimensional code detection method and system
Bai et al. BridgeTaint: a bi-directional dynamic taint tracking method for JavaScript bridges in android hybrid applications
Wang et al. A new cross-site scripting detection mechanism integrated with HTML5 and CORS properties by using browser extensions
Huang et al. Fuzzing the android applications with http/https network data
Wang et al. One Size Does Not Fit All: Uncovering and Exploiting Cross Platform Discrepant {APIs} in {WeChat}
CN107122664B (en) Safety protection method and device
Schindler et al. Privacy leak identification in third-party android libraries
CN111611590A (en) Method and device for data security related to application program
Tang et al. Ssldetecter: detecting SSL security vulnerabilities of android applications based on a novel automatic traversal method
KR20160090566A (en) Apparatus and method for detecting APK malware filter using valid market data
CN111314370B (en) Method and device for detecting service vulnerability attack behavior
Zhao et al. Privacy model: detect privacy leakage for chinese browser extensions
Zhao et al. Large-scale detection of privacy leaks for BAT browsers extensions in China

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140820

WD01 Invention patent application deemed withdrawn after publication