CN109976788B - Intelligent terminal miniature vulnerability restoration method, intelligent terminal, equipment and server - Google Patents

Intelligent terminal miniature vulnerability restoration method, intelligent terminal, equipment and server Download PDF

Info

Publication number
CN109976788B
CN109976788B CN201910236540.2A CN201910236540A CN109976788B CN 109976788 B CN109976788 B CN 109976788B CN 201910236540 A CN201910236540 A CN 201910236540A CN 109976788 B CN109976788 B CN 109976788B
Authority
CN
China
Prior art keywords
module
vulnerability
repaired
patch
patch file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910236540.2A
Other languages
Chinese (zh)
Other versions
CN109976788A (en
Inventor
黎明德
林舜大
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen TCL Digital Technology Co Ltd
Original Assignee
Shenzhen TCL Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen TCL Digital Technology Co Ltd filed Critical Shenzhen TCL Digital Technology Co Ltd
Priority to CN201910236540.2A priority Critical patent/CN109976788B/en
Publication of CN109976788A publication Critical patent/CN109976788A/en
Application granted granted Critical
Publication of CN109976788B publication Critical patent/CN109976788B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Abstract

The invention discloses an intelligent terminal miniature vulnerability restoration method, an intelligent terminal, equipment and a server, wherein the method comprises the following steps: obtaining a module patch file corresponding to a module to be repaired; repairing a module to be repaired through a middleware interface by using a module patch file; or the method comprises the steps of: obtaining a module patch file corresponding to a module to be repaired; testing and verifying the module patch file; and uploading the module patch file to enable the terminal to download the module patch file corresponding to the module to be repaired when the module patch file passes the test verification. The intelligent terminal comprises: a first acquisition unit, a repair unit; the apparatus comprises: the system comprises a second acquisition unit, a test unit and an uploading unit; the server includes: and a receiving unit for receiving and responding. The method solves the problems of time consumption and flow consumption caused by overlarge patch files when the intelligent terminal repairs the loopholes in the prior art.

Description

Intelligent terminal miniature vulnerability restoration method, intelligent terminal, equipment and server
Technical Field
The invention relates to the technical field of sound equipment, in particular to an intelligent terminal miniature vulnerability restoration method, an intelligent terminal, equipment and a server.
Background
The system software always has various bug defects, such as windows, linux, android and the like, and a large number of bugs are blown out each year to be broken, then repaired, and deployed and repaired by manufacturers. As shown in fig. 1, the television system is developed on the basis of a linux kernel and is essentially a file system; at present, most intelligent terminals adopt a middleware architecture (a middle distribution system, hereinafter collectively referred to as middleware), when developing functions of the middleware system, system defects are unavoidable, and according to a traditional mode: when the loopholes are checked, the loopholes are repaired, then the whole machine upgrade or the differential upgrade (the differential upgrade is carried out according to a large module) is carried out on a large file, and the large files are several G small files and several tens M small files, which are certainly time-consuming for users, and also consume traffic for servers.
Disclosure of Invention
The invention mainly aims to provide a method for repairing a miniature vulnerability of an intelligent terminal, the intelligent terminal, equipment and a server, and aims to solve the problems of time consumption and flow consumption caused by overlarge patch files when the intelligent terminal repairs the vulnerability in the prior art.
To achieve the above object, the present invention provides
A method for repairing micro loopholes of an intelligent terminal comprises the following steps:
obtaining a module patch file corresponding to a module to be repaired;
and repairing the module to be repaired through a middleware interface by utilizing a module patch file corresponding to the module to be repaired.
Optionally, the repairing the module to be repaired through the middleware interface includes:
judging whether the middleware interface needs to load a vulnerability patch library or not;
when a vulnerability patch library needs to be loaded, loading a module patch file corresponding to the module to be repaired in the vulnerability patch library;
and repairing the module to be repaired through the module patch file corresponding to the module to be repaired.
Optionally, before the step of determining whether the middleware interface needs to load the vulnerability patch library, the method further includes:
loading a vulnerability patch library list by using interface function mapping;
searching whether a patch running process is needed;
initializing a vulnerability database when a patch running process is needed;
and returning the initialization result to the cloud.
Optionally, the step of obtaining the module patch file corresponding to the module to be repaired includes:
sending a handshake protocol request to a server;
after the server responds to the handshake protocol request, comparing the latest information of the vulnerability patch library with information corresponding to the local machine to summarize differences, and sending a request for downloading the module patch file;
and after the server responds to the request for downloading the module patch file, downloading the module patch file.
In order to achieve the above object, the present invention further provides an intelligent terminal, including:
the first acquisition unit is used for acquiring a module patch file corresponding to the module to be repaired;
and the repair unit is used for repairing the module to be repaired through a middleware interface by utilizing the module patch file corresponding to the module to be repaired.
In order to achieve the above purpose, the present invention further provides a method for repairing a mini-vulnerability of an intelligent terminal, comprising the steps of:
obtaining a module patch file corresponding to a module to be repaired;
testing and verifying the module patch file corresponding to the module to be repaired;
and uploading the module patch file corresponding to the module to be repaired to enable the terminal to download the module patch file corresponding to the module to be repaired when the module patch file corresponding to the module to be repaired passes the test verification.
Optionally, before the step of obtaining the module patch file corresponding to the module to be repaired, the method further includes:
obtaining the vulnerability information of the module to be repaired, and obtaining a module patch file corresponding to the module to be repaired according to the vulnerability information of the module to be repaired.
Optionally, the step of obtaining the vulnerability information of the module to be repaired includes the steps of:
receiving problem feedback of the intelligent terminal; and/or
Acquiring a verification test result of a module patch file corresponding to a to-be-repaired module of a previous version; and/or
And receiving problem feedback in the module patch file acquisition process corresponding to the to-be-repaired module of the previous version.
In order to achieve the above object, the present invention further provides an intelligent terminal mini-vulnerability restoration device, including:
the second acquisition unit is used for acquiring a module patch file corresponding to the module to be repaired;
the testing unit is used for testing and verifying the module patch file corresponding to the module to be repaired;
and the uploading unit is used for uploading the module patch file corresponding to the module to be repaired so that the terminal downloads the module patch file corresponding to the module to be repaired when the module patch file corresponding to the module to be repaired passes the test verification.
To achieve the above object, the present invention also provides a server including:
the receiving unit is used for receiving the uploading of the module patch file corresponding to the module to be repaired;
the receiving and responding unit is used for receiving and responding to the handshake request protocol request sent by the terminal; and the module patch file downloading module is used for receiving and responding to a module patch file downloading request sent by the terminal and transmitting the module patch file to the intelligent terminal.
According to the technical scheme provided by the invention, the module to be repaired is repaired by using the module patch file, and the bug repair of the system is simplified into the bug repair of the functional module, so that the size of the patch file is greatly reduced, and the problems of overlarge patch file, time consumption and flow consumption caused by updating the patch file of the whole system are avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to the structures shown in these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a smart television system;
FIG. 2 is a flowchart of an embodiment of a method for repairing a mini-vulnerability of an intelligent terminal according to the present invention;
FIG. 3 is a detailed step flow chart of the repairing step of the module to be repaired through the middleware interface;
FIG. 4 is a flowchart illustrating a refinement step of the step of obtaining a module patch file corresponding to a module to be repaired according to the present invention;
fig. 5 is a schematic structural diagram of an intelligent terminal according to the present invention;
FIG. 6 is a flowchart illustrating an embodiment of a method for repairing a micro vulnerability of an intelligent terminal according to the present invention;
FIG. 7 is a schematic view of the apparatus according to the present invention;
FIG. 8 is a flowchart illustrating an embodiment of a method for repairing a micro vulnerability of an intelligent terminal according to the present invention;
fig. 9 is a flowchart of steps after a module patch file corresponding to the module to be repaired is uploaded for a terminal to download the module patch file corresponding to the module to be repaired according to the present invention;
fig. 10 is a schematic structural diagram of an embodiment of a mini-vulnerability restoration apparatus for an intelligent terminal according to the present invention;
fig. 11 is a schematic structural diagram of an embodiment of a mini-vulnerability restoration apparatus for an intelligent terminal according to the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It should be noted that all directional indicators (such as up, down, left, right, front, and rear … …) in the embodiments of the present invention are merely used to explain the relative positional relationship, movement, etc. between the components in a particular posture (as shown in the drawings), and if the particular posture is changed, the directional indicator is changed accordingly.
Furthermore, descriptions such as those referred to as "first," "second," and the like, are provided for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implying an order of magnitude of the indicated technical features in the present disclosure. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include at least one such feature. In the description of the present invention, the meaning of "plurality" means at least two, for example, two, three, etc., unless specifically defined otherwise.
In the present invention, unless specifically stated and limited otherwise, the terms "connected," "affixed," and the like are to be construed broadly, and for example, "affixed" may be a fixed connection, a removable connection, or an integral body; can be mechanically or electrically connected; either directly or indirectly, through intermediaries, or both, may be in communication with each other or in interaction with each other, unless expressly defined otherwise. The specific meaning of the above terms in the present invention can be understood by those of ordinary skill in the art according to the specific circumstances.
In addition, the technical solutions of the embodiments of the present invention may be combined with each other, but it is necessary to be based on the fact that those skilled in the art can implement the technical solutions, and when the technical solutions are contradictory or cannot be implemented, the combination of the technical solutions should be considered as not existing, and not falling within the scope of protection claimed by the present invention.
The invention provides a method for repairing a miniature vulnerability of an intelligent terminal.
Referring to fig. 2, a method for repairing a mini-vulnerability of an intelligent terminal includes the steps of:
s1, obtaining a module patch file corresponding to a module to be repaired;
s2, repairing the module to be repaired through a middleware interface by using a module patch file corresponding to the module to be repaired.
The module patch file corresponding to the module to be repaired is utilized to repair the module to be repaired only, so that the problems of overlarge patch file, time-consuming repair and flow rate consumption caused by updating the patch file of the whole system are avoided.
The module patch files are validated in the middleware system in the manner of a so file, which is typically a few k small and no more than a few hundred k large. Compared with the existing patch files for tens of M or even G of the whole system, the method greatly reduces the capacity of the files, improves the repairing speed and reduces the flow consumption.
As shown in fig. 3, in an embodiment, the repairing the module to be repaired through the middleware interface includes:
s21, judging whether the middleware interface needs to load a vulnerability patch library or not; the vulnerability patch library is used for storing module patch files. The middleware interface is a software interface, and is arranged on the middleware system and used for receiving the module patch file. And the terminal stores the information of the last module patch file, acquires the latest information about the module patch file from the server through the cloud, and finally judges whether the vulnerability patch library needs to be loaded according to the comparison result by comparing the related information of the last module patch file of the local machine with the latest information about the module patch file on the server.
S221, loading a module patch file corresponding to the module to be repaired in the vulnerability patch library when the vulnerability patch library needs to be loaded; if the comparison result in the above steps determines that the module patch file needs to be loaded, the terminal downloads the module patch file from the server to the vulnerability patch library through the cloud, after the downloading is completed, the module patch file is checked, whether the module patch file is legal or not is determined, the module patch file is loaded into the middleware only under the legal condition, and corresponding vulnerability restoration is performed on the terminal.
S222, if the intermediate interface does not need to load the vulnerability patch library, the intermediate continues to maintain the original drive and does not update. If the comparison result in the above steps determines that loading is not needed, the middleware continues to maintain the existing driver and does not update.
And repairing the module to be repaired by using the module patch file corresponding to the module to be repaired.
By judging whether the vulnerability patch library needs to be loaded or not, the intelligent terminal has initiative for repairing the vulnerability, the autonomous selection right of the user is increased, and the use experience of the user is ensured.
In an embodiment, before the step of determining whether the middleware interface needs to load the vulnerability patch library, the method further includes:
s211, loading a vulnerability patch library list by using interface function mapping; the middleware interfaces are API interfaces, a plurality of external API interfaces are arranged in the middleware system, and a vulnerability list aiming at each API interface is obtained according to a list of each API interface function and then is compared with a corresponding list in the server.
S212, searching whether a patch running process is needed; judging whether a patch running process is needed according to the comparison structure in the previous step.
S213, initializing a vulnerability database when a patch running process is needed; if the comparison result shows that the patch process is needed, the corresponding API interface loads the vulnerability files, all vulnerability libraries are initialized when the vulnerability files are loaded, and the vulnerability libraries are in a local storage area, and the initialization is to load the vulnerability files into the cache buff.
S214, judging whether the initialization is successful; the judgment basis of the initialization is as follows: whether loading to the cache is successful or not, and whether the API interface can be fork or not after the cache is successful or not.
And S215, returning the initialization result to the cloud. And sending all the execution results back to the cloud by using the json file, so that the cloud knows the repair condition of each machine.
Initializing the vulnerability database refers to recovering the vulnerability database to the latest state when the repair is executed, so that each new repair is guaranteed to be carried out on the basis of the last repair, the comprehensiveness of the vulnerability repair is increased, and the repair omission is avoided.
As shown in fig. 4, in an embodiment, the step of obtaining a module patch file corresponding to a module to be repaired includes:
s11, sending a handshake protocol request to a server; the terminal sends a handshake protocol request like a server, and the server identifies and authenticates the terminal.
S12, after the server responds to the handshake protocol request, comparing the latest information of the vulnerability patch library with information corresponding to the local machine to summarize differences, and sending a request for downloading the module patch file; when the latest information of the vulnerability patch library is different from the information corresponding to the vulnerability patch library, a downloading update request needs to be sent.
S13, after the server responds to the request for downloading the module patch file, the module patch file is downloaded. . After receiving the download (or download update) request, the server responds to download the module patch file from the server through the cloud so as to achieve the purpose of updating.
The terminal can automatically search whether the update information of the module patch file exists or not when the terminal is started, and the module patch file is acquired by sending a request and responding to the request by the server, so that the independent selectivity of the intelligent terminal in updating is further improved.
The administrator uploads the module patch file to a vulnerability patch library in the server, and simultaneously the administrator has the authority to delete the file in the vulnerability patch library, and simultaneously sets the application range of the module patch file, wherein the application range comprises: model, region, serial number, etc.
As shown in fig. 5, the present invention further provides an intelligent terminal, including:
the first obtaining unit 301 is configured to obtain a module patch file corresponding to a module to be repaired;
and the repairing unit 302 is configured to repair the module to be repaired through a middleware interface by using a module patch file corresponding to the module to be repaired.
The module patch file corresponding to the module to be repaired is only used for repairing the module to be repaired, so that the problems of overlarge patch file, time-consuming repair and flow rate consumption caused by updating the patch file of the whole system are avoided.
In this embodiment, an intermediate distribution system is arranged in the device, and an external interface unified management and detection additional system is added in the intermediate distribution system for managing and loading effective middleware bug patches. Furthermore, an upgrade service management unit is also arranged in the device and is used for deploying a middleware vulnerability upgrade library in the region of the computer.
As shown in fig. 6, the invention further provides a method for repairing the micro vulnerability of the intelligent terminal, which comprises the following steps:
s01, obtaining a module patch file corresponding to the module to be repaired; and the intelligent terminal miniature bug repair equipment receives the module patch file corresponding to the repair module.
S02, testing and verifying the module patch file corresponding to the module to be repaired; and (3) testing the module patch file corresponding to the module to be repaired, and obtaining test and verification results through operation.
S03, uploading the module patch file corresponding to the module to be repaired to enable the terminal to download the module patch file corresponding to the module to be repaired when the module patch file corresponding to the module to be repaired passes the test verification. And uploading the module patch file for downloading by the terminal after the test running result in the last step is qualified.
And uploading the module patch file corresponding to the module to be repaired to a server so that the terminal can acquire the module patch file and updating information thereof through the cloud connection server. The module patch file is pushed to the terminal for testing and verifying before being sent to the terminal, and is uploaded to the server under the condition of qualified testing, so that the accuracy and the effectiveness of the patch file downloaded by the intelligent terminal are ensured, the performance of a terminal system is improved, and the user experience is improved.
In an embodiment, before the step of obtaining the module patch file corresponding to the module to be repaired, the method further includes:
s001, obtaining the vulnerability information of the module to be repaired. And obtaining vulnerability information from verification and obtained feedback of the intelligent terminal and the module patch file of the previous version.
And S002, analyzing the vulnerability information. And analyzing and judging the obtained vulnerability information according to the obtained vulnerability information.
S003, obtaining a module patch file according to the analysis result. And obtaining the reasons for the loopholes according to the analysis result of the loophole information, and supplementing and perfecting the repairing scheme according to the loophole reasons to obtain the module patch file.
And acquiring a module patch file corresponding to the module to be repaired according to the vulnerability information of the module to be repaired. The module patch file required by the module to be repaired is obtained through research and development through the vulnerability information, so that the development cost is reduced, blindness in the research and development process is reduced, and the research and development efficiency is improved.
In an embodiment, the obtaining the vulnerability information of the module to be repaired includes the steps of:
receiving problem feedback of the intelligent terminal; and/or
Acquiring a verification test result of a module patch file corresponding to a to-be-repaired module of a previous version; and/or
And receiving problem feedback in the module patch file acquisition process corresponding to the to-be-repaired module of the previous version.
The vulnerability information is acquired in at least one of the three modes, so that the accuracy of the vulnerability information is ensured, namely, the necessity of the module patch file is ensured, a manufacturer can better put vectors, the research and development cost is saved, and the performance of the television system is improved.
As shown in fig. 7, the present invention further provides an intelligent terminal mini-vulnerability restoration device, including:
a second obtaining unit 401, configured to obtain a module patch file corresponding to a module to be repaired;
a testing unit 402, configured to test and verify a module patch file corresponding to the module to be repaired;
and an uploading unit 403, configured to upload the module patch file corresponding to the module to be repaired so that the terminal downloads the module patch file corresponding to the module to be repaired when the module patch file corresponding to the module to be repaired passes the test verification.
The module patch file is pushed to the terminal for testing and verifying before being sent to the terminal, and is uploaded to the server under the condition of qualified testing, so that the accuracy and the effectiveness of the patch file downloaded by the intelligent terminal are ensured, the performance of a terminal system is improved, and the user experience is improved.
As shown in fig. 8, in an embodiment, the step of uploading the module patch file corresponding to the module to be repaired to the terminal for downloading the module patch file corresponding to the module to be repaired includes the steps of: :
s101, receiving the uploading of a module patch file corresponding to a module to be repaired; and receiving the module patch file in response to the request of the uploading instruction of the module patch file.
S102, receiving and responding to a handshake request protocol request sent by a terminal; and after receiving the handshake protocol request sent by the terminal, responding, identifying the terminal, and ensuring the validity of the patch file repaired by the issuing module.
And S103, receiving and responding to a module patch file downloading update request sent by the terminal, and sending update contents to the intelligent terminal. The intelligent terminal sends a download update request to the server: and requesting to download the module patch file, and transmitting the module patch file to the intelligent terminal by the server.
The module patch file is issued by responding to the request, so that the autonomous selectivity of the terminal in updating is increased.
As shown in fig. 9, in an embodiment, the step of receiving the upload step of the module patch file corresponding to the module to be repaired further includes:
s104, pushing update information of the module patch file corresponding to the module to be repaired to the intelligent terminal.
The server can push the update information to the terminal after updating the module patch file, and timely inform the intelligent terminal of the new update information, so that the intelligent terminal can update timely, and the guarantee is provided for the excellent performance of the intelligent terminal.
As shown in fig. 10, the present invention further provides a server, including:
a receiving unit 501, configured to receive an upload of a module patch file corresponding to a module to be repaired;
a receiving and responding unit 502, configured to receive and respond to a handshake request protocol request sent by a terminal; and the module patch file downloading module is used for receiving and responding to a module patch file downloading request sent by the terminal and transmitting the module patch file to the intelligent terminal.
The module patch file is issued by responding to the request, so that the autonomous selectivity of the terminal in updating is increased.
As shown in fig. 11, in an embodiment, the server further includes:
and the pushing unit 503 is configured to push update information of a module patch file corresponding to the module to be repaired to the intelligent terminal.
The server can push the update information to the terminal after updating the module patch file, and timely inform the intelligent terminal of the new update information, so that the intelligent terminal can update timely, and the guarantee is provided for the excellent performance of the intelligent terminal.
The intelligent terminal miniature bug repair device can rapidly deploy bug repair of a terminal middleware system, and meanwhile greatly saves flow cost generated by upgrading the system. The intelligent terminal is an intelligent television and other intelligent devices.
The foregoing description is only of the preferred embodiments of the present invention and is not intended to limit the scope of the invention, and all equivalent structural changes made by the description of the present invention and the accompanying drawings or direct/indirect application in other related technical fields are included in the scope of the invention.

Claims (6)

1. The method for repairing the micro vulnerability of the intelligent terminal is characterized by comprising the following steps:
obtaining a module patch file corresponding to a module to be repaired;
repairing the module to be repaired through a middleware interface by utilizing a module patch file corresponding to the module to be repaired;
the step of repairing the module to be repaired through the middleware interface comprises the following steps:
comparing the related information of the last module patch file with the latest information of the module patch file;
judging whether the middleware interface needs to load a vulnerability patch library according to the comparison result, wherein the middleware interface is used for receiving the module patch file;
when the vulnerability patch library is required to be loaded, loading a module patch file corresponding to the module to be repaired in the vulnerability patch library, wherein the vulnerability patch library is used for storing the module patch file;
repairing the module to be repaired through a module patch file corresponding to the module to be repaired;
before the step of judging whether the middleware interface needs to load the vulnerability patch library according to the comparison result, the method further comprises the following steps:
loading a vulnerability patch library list of the middleware interface by using an interface function;
comparing the vulnerability patch library list with a corresponding list in a server;
judging whether a patch running process is needed according to the comparison result;
when the patch process is needed to be carried out, loading the vulnerability file into a cache through the middleware interface so as to initialize a vulnerability database;
when the vulnerability file is successfully added into the cache, judging that the initialization of the vulnerability database is successful;
and returning the initialization result of the vulnerability database to the cloud.
2. The method for repairing a micro vulnerability of an intelligent terminal according to claim 1, wherein the step of obtaining a module patch file corresponding to a module to be repaired comprises:
sending a handshake protocol request to a server;
after the server responds to the handshake protocol request, comparing the latest information of the vulnerability patch library with information corresponding to the local machine to summarize differences, and sending a request for downloading the module patch file;
and after the server responds to the request for downloading the module patch file, downloading the module patch file.
3. An intelligent terminal, characterized by comprising:
the first acquisition unit is used for acquiring a module patch file corresponding to the module to be repaired;
the repair unit is used for repairing the module to be repaired through a middleware interface by utilizing a module patch file corresponding to the module to be repaired;
wherein, repair unit is still used for:
comparing the related information of the last module patch file with the latest information of the module patch file;
judging whether the middleware interface needs to load a vulnerability patch library according to the comparison result, wherein the middleware interface is used for receiving the module patch file;
when the vulnerability patch library is required to be loaded, loading a module patch file corresponding to the module to be repaired in the vulnerability patch library, wherein the vulnerability patch library is used for storing the module patch file;
repairing the module to be repaired through a module patch file corresponding to the module to be repaired;
the repair unit is further configured to:
loading a vulnerability patch library list of the middleware interface by using an interface function;
comparing the vulnerability patch library list with a corresponding list in a server;
judging whether a patch running process is needed according to the comparison result;
when the patch process is needed to be carried out, loading the vulnerability file into a cache through the middleware interface so as to initialize a vulnerability database;
when the vulnerability file is successfully added into the cache, judging that the initialization of the vulnerability database is successful;
and returning the initialization result of the vulnerability database to the cloud.
4. The method for repairing the micro vulnerability of the intelligent terminal is characterized by comprising the following steps:
obtaining a module patch file corresponding to a module to be repaired;
testing and verifying the module patch file corresponding to the module to be repaired;
when the module patch file corresponding to the module to be repaired passes the test verification, uploading the module patch file corresponding to the module to be repaired so as to enable the terminal to download the module patch file corresponding to the module to be repaired;
after downloading the module patch file corresponding to the module to be repaired, the terminal loads a vulnerability patch library list of a middleware interface by using an interface function; comparing the vulnerability patch library list with a corresponding list in a server; judging whether a patch running process is needed according to the comparison result; when the patch process is needed to be carried out, loading the vulnerability file into a cache through the middleware interface so as to initialize a vulnerability database; when the vulnerability file is successfully added into the cache, judging that the initialization of the vulnerability database is successful; returning the initialization result of the vulnerability database to the cloud;
the step of obtaining the module patch file corresponding to the module to be repaired comprises the following steps:
acquiring vulnerability information of a module to be repaired from problem feedback of an intelligent terminal, and/or acquiring verification test results of a module patch file corresponding to a module to be repaired of a previous version, and/or receiving problem feedback in a module patch file acquisition process corresponding to the module to be repaired of the previous version;
analyzing the vulnerability information to obtain an analysis result;
and acquiring a module patch file corresponding to the module to be repaired according to the analysis result.
5. The utility model provides a miniature vulnerability repair equipment of intelligent terminal which characterized in that includes:
the second acquisition unit is used for acquiring a module patch file corresponding to the module to be repaired;
the testing unit is used for testing and verifying the module patch file corresponding to the module to be repaired;
an uploading unit, configured to upload the module patch file corresponding to the module to be repaired so that the terminal downloads the module patch file corresponding to the module to be repaired when the module patch file corresponding to the module to be repaired passes the test verification;
after downloading the module patch file corresponding to the module to be repaired, the terminal loads a vulnerability patch library list of a middleware interface by using an interface function; comparing the vulnerability patch library list with a corresponding list in a server; judging whether a patch running process is needed according to the comparison result; when the patch process is needed to be carried out, loading the vulnerability file into a cache through the middleware interface so as to initialize a vulnerability database; when the vulnerability file is successfully added into the cache, judging that the initialization of the vulnerability database is successful; returning the initialization result of the vulnerability database to the cloud;
the second acquisition unit is further configured to:
acquiring vulnerability information of a module to be repaired from problem feedback of an intelligent terminal, and/or acquiring verification test results of a module patch file corresponding to a module to be repaired of a previous version, and/or receiving problem feedback in a module patch file acquisition process corresponding to the module to be repaired of the previous version;
analyzing the vulnerability information to obtain an analysis result;
and acquiring a module patch file corresponding to the module to be repaired according to the analysis result.
6. A server, wherein the server performs the steps of the smart terminal mini-vulnerability restoration method of any one of claims 1 or 2, comprising:
the receiving unit is used for receiving the uploading of the module patch file corresponding to the module to be repaired;
the receiving and responding unit is used for receiving and responding to the handshake request protocol request sent by the terminal; the module patch file downloading method comprises the steps of receiving and responding to a module patch file downloading request sent by a terminal, and sending the module patch file to an intelligent terminal;
the pushing unit is further configured to push update information of a module patch file corresponding to the module to be repaired to the intelligent terminal.
CN201910236540.2A 2019-03-26 2019-03-26 Intelligent terminal miniature vulnerability restoration method, intelligent terminal, equipment and server Active CN109976788B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910236540.2A CN109976788B (en) 2019-03-26 2019-03-26 Intelligent terminal miniature vulnerability restoration method, intelligent terminal, equipment and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910236540.2A CN109976788B (en) 2019-03-26 2019-03-26 Intelligent terminal miniature vulnerability restoration method, intelligent terminal, equipment and server

Publications (2)

Publication Number Publication Date
CN109976788A CN109976788A (en) 2019-07-05
CN109976788B true CN109976788B (en) 2024-03-15

Family

ID=67080785

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910236540.2A Active CN109976788B (en) 2019-03-26 2019-03-26 Intelligent terminal miniature vulnerability restoration method, intelligent terminal, equipment and server

Country Status (1)

Country Link
CN (1) CN109976788B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609281A (en) * 2012-02-24 2012-07-25 中国电子科技集团公司第十五研究所 Distributed software patch updating method and distributed software patch updating system
CN106775873A (en) * 2016-12-20 2017-05-31 北京五八信息技术有限公司 Update cell phone software, obtain the method and apparatus of patch file
CN106778242A (en) * 2016-11-28 2017-05-31 北京奇虎科技有限公司 kernel leak detection method and device based on virtual machine
CN106843933A (en) * 2016-12-27 2017-06-13 北京五八信息技术有限公司 A kind of leak restorative procedure of application program, mobile terminal and patch server
CN106921731A (en) * 2017-01-24 2017-07-04 北京奇虎科技有限公司 Leak restorative procedure and device
US9800603B1 (en) * 2014-03-31 2017-10-24 Nopsec Inc. Self-replicating distributed vulnerability management agent apparatuses, methods, and systems
CN107437029A (en) * 2017-08-23 2017-12-05 北京奇虎科技有限公司 Leak restorative procedure, leak prosthetic device and server

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609281A (en) * 2012-02-24 2012-07-25 中国电子科技集团公司第十五研究所 Distributed software patch updating method and distributed software patch updating system
US9800603B1 (en) * 2014-03-31 2017-10-24 Nopsec Inc. Self-replicating distributed vulnerability management agent apparatuses, methods, and systems
CN106778242A (en) * 2016-11-28 2017-05-31 北京奇虎科技有限公司 kernel leak detection method and device based on virtual machine
CN106775873A (en) * 2016-12-20 2017-05-31 北京五八信息技术有限公司 Update cell phone software, obtain the method and apparatus of patch file
CN106843933A (en) * 2016-12-27 2017-06-13 北京五八信息技术有限公司 A kind of leak restorative procedure of application program, mobile terminal and patch server
CN106921731A (en) * 2017-01-24 2017-07-04 北京奇虎科技有限公司 Leak restorative procedure and device
CN107437029A (en) * 2017-08-23 2017-12-05 北京奇虎科技有限公司 Leak restorative procedure, leak prosthetic device and server

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
宋丽珠 ; 林柏钢 ; 倪一涛 ; 李应 ; 曾哲凌 ; .Android软件漏洞检测方法与技术研究.网络空间安全.2016,(Z1),全文. *
张昊星 ; 孙应飞 ; .通用Web漏洞库.计算机系统应用.2013,(11),全文. *
陈广瑞 等.一种IaaS多租户环境下虚拟机软件更新服务机制.山东大学学报(理学版).2017,(第3期),63-70. *

Also Published As

Publication number Publication date
CN109976788A (en) 2019-07-05

Similar Documents

Publication Publication Date Title
US9772838B2 (en) Firmware update discovery and distribution
US9235404B2 (en) Firmware update system
US9075680B2 (en) Firmware upgrade for thin clients using one or more servers
US9507604B2 (en) Boot method and boot system
US9110761B2 (en) Resource data structures for firmware updates
KR101007739B1 (en) Method and system for providing fota service
US10002054B2 (en) Method and system for performing automatic system recovery
US20070074201A1 (en) Method and system for updating software and computer readable recording medium storing the method
EP3672199B1 (en) Application deployment method, apparatus and system
JP2004527826A (en) Common platform used in car maintenance
CN109831338A (en) Vehicle system upgrade method, cloud server and mobile terminal
CN107132788A (en) A kind of vehicle electronic control unit writes with a brush dipped in Chinese ink method and apparatus automatically
CN106250196A (en) The method updating vehicle-mounted boot loader by CAN communication
KR101201276B1 (en) Method, software and apparatus for performing actions on a wireless device using action lists and versioning
CN110597542A (en) Automatic OTA (over the air) software upgrading method and device and electronic equipment
WO2022237122A1 (en) In-vehicle welcome animation updating method and apparatus, vehicle-mounted terminal, and storage medium
CN111901142A (en) Firmware silent upgrading method and device for embedded equipment cluster
US8949588B1 (en) Mobile telephone as bootstrap device
CN105700903A (en) User terminal upgrading method and user terminal
CN109976788B (en) Intelligent terminal miniature vulnerability restoration method, intelligent terminal, equipment and server
CN108897565B (en) Software upgrading method and device in electronic equipment and electronic equipment
CN110633086B (en) Blade server
CN113050960A (en) OTA (over the air) upgrading method and device, vehicle-mounted terminal and storage medium
CN113900693A (en) Firmware upgrading method, device and system, electronic equipment and storage medium
US8245021B2 (en) System and method for re-imaging computers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant