Chinese Journal of Network and Information Security ›› 2016, Vol. 2 ›› Issue (1): 34-45.doi: 10.11959/j.issn.2096-109x.2016.00011

• Papers • Previous Articles     Next Articles

Research on OLE object vulnerability analysis for RTF file

De-guang LE1,2,4,Liang ZHANG3,Sheng-rong GONG1,2,Li-xin ZHENG3,Shao-gang WU4   

  1. 1 School of Computer Science and Engineering, Changshu Institute of Technology, Changshu 215500, China
    2 School of Computer Science and Technology, Soochow University, Suzhou 215006, China
    3 College of Engineering, Huaqiao University, Quanzhou 362021, China
    4 Jiangsu Lemote Technology, Changshu 215500, China
  • Revised:2015-11-19 Online:2016-01-01 Published:2016-02-16
  • Supported by:
    The National Natural Science Foundation of China(61202440);The National Natural Science Foundation of China(61170124);The National Natural Science Foundation of China(61402057);TFujian Internet of Things and Cloud Computing Program(2013H2002)

Abstract:

In order to deal with the problem of OLE parsing vulnerability for RTF documents, a kind of vulnerability analysis method based on data block analysis and characterization data construction was proposed. The trigger con-ditions of OLE object vulnerability by reverse engineering technique were analyzed. The trigger point of vulnerabil-ity was located through data block analysis. The OLE object vulnerability was detected based on characterization data construction. Tests show that the proposed method not only detects the OLE object vulnerability correctly, but also locates the point of vulnerability accurately, which provides the effective support for the research on vulnerabil-ity patches. Besides, the detection effectiveness of the proposed method is higher than that of other methods, which can effectively defense the exploit attack of OLE object vulnerability for RTF documents.

Key words: RTF document, software security, OLE vulnerability, vulnerability analysis

CLC Number: 

No Suggested Reading articles found!