Vulnerabilities

From PS4 Developer wiki
Jump to navigation Jump to search

Hardware Exploits

PCIe man-in-the-middle attack

  • First done on 1.01 by failoverflow on PS4 launch !
  • Detailed at 33c3: 33c3 slides by Marcan
  • Permits kernel and userland dumping

syscon glitching

It is possible to glitch the syscon debug interface to allow access and dump keys. Originally done by an anonymous member of fail0verflow.

Aeolia/Belize SCA/DPA

Aeolia side channel analysis with differential power analysis has been shown to be able to recover key material on all PS4 models. Since Sony never used private/public key pairs, it is possible to exploit this and gain complete control over the southbridge. You can attack the main FreeBSD kernel from here.

WebKit/Userland Exploits

FW ?.??-7.55 - WebCore::ValidationMessage::buildBubbleTree() UaF leading to arbitrary RW

Credits

  • Quentin Meffre (@0xdagger) and Mehdi Talbi (@abu_y0ussef) who are Security Researcher at Synacktiv for fuzzing WebKit, finding a way to exploit the vulnerability on PS4, presenting it on Black Hat Europe 2020 ([1]) and sharing the code (2020-12-10)
  • sleirsgoevy for porting (although with low success rate) to 7.00-7.02

Analysis

Bug description

  • The method buildBubbleTree makes a call to update the layout during which all user registered JS handlers are executed. If the ValidationMessage is destroyed in a JS callback, this could lead to a Use-After-Free situation when we get back to buildBubbleTree code.
  • ValidationMessage::buildBubbleTree is doing layout which can run a script detaching the owner form element, and this ValidationMessage object can be destroyed.

After private disclose by Synacktiv ethical hackers, the vulnerability was fixed in Webkit on September 11st 2020. SIE updated to the patched WebKit with firmware 8.00 released on October 14st 2020.

Exploit Implementation

Patched

Yes in 8.00 FW. Tested working on FWs 6.72-7.55.

FW 6.00-6.72 - bad_hoist exploit (CVE-2018-4386) leading to arbirary RW

Credits

  • Lokihardt (from Google Project Zer0) for the exploit PoC (Sep 13, 2018)
  • Fire30 for turning the vulnerability into exploit for PS4 (Dec 30, 2019)
  • sleirsgoevy for attempting to stabilize the PS4 exploit with a new implementation (Feb 23, 2020)

Analysis

Bug Description

WebKit: JSC: BytecodeGenerator::hoistSloppyModeFunctionIfNecessary doesn't invalidate the ForInContext object.

It is possible to craft Javascript in such a way that allows for an object to be passed as the property variable directly as a string to the op_get_direct_pname handler without being properly validated.

This is a Type Confusion exploit.

Exploit Implementation

Patched

Yes in 7.00 FW


FW 6.00-6.20 - JSArray::shiftCountWithArrayStorage() OOB RW (CVE-2018-4441) leading to arbitrary RW

Credits

  • Lokihardt (from Google Project Zer0) for the exploit PoC (Oct 3, 2018)
  • Specter for the rewriting for PS4 (Mar 8, 2019)
  • St4rk for helping Specter

Analysis

Bug Description

We would take the fast path for JSArray::shiftCountWithArrayStorage when the array hasHoles(). However, the code for this was wrong. It would incorrectly update ArrayStorage::m_numValuesInVector.

Exploit Implementation

Patched

Yes in 6.50 FW


FW 6.00-?6.20? - JSC::arrayProtoPrivateFuncConcatMemcpy() Information Leak (CVE-2018-4358) ?leading to ASLR defeat?

Credits

  • bkth, niklasb and saelo (from phoenhex Team) for the exploit PoC in Safari (Sep 26, 2018)
  • Vultra for discovering that the exploit worked since FW 6.00 (Dec 10, 2018)

Analysis

Bug Description

Exploit Implementation

Patched

Yes in 6.50/1 FW

Tested

Works on 6.00-6.20. Not working on PS4 FWs <= 5.56 because JSC (JavaScriptCore) was too old.


FW 4.50-5.56 - JSGlobalObject::haveABadTime() Type Confusion (CVE-2017-7005) leading to arbitrary RW

Credits

  • Lokihardt (from Google Project Zer0) for the exploit PoC (Mar 20, 2017)
  • ALEXZZZ9 for the first PS4 implementation (on 5.01), and at same time for burning the exploit (Feb 20, 2018)
  • qwertyoruiop for rewriting and porting to 5.05 and 5.50

Analysis

Project Zer0 Bug Description

Bug Description

When JSGlobalObject::haveABadTime() is called with arrays of a different JSGlobalObject type, type confusion can occur, leading to memory corruption.

Exploit Implementation

Patched

Yes in 6.00 FW


FW 5.05 - Document::adoptNode() UaF leading to crash

Credits

  • Lokihardt (from Google Project Zer0) for the exploit PoC (Jan 23, 2017)
  • CelesteBlue for testing on PS4 and PSVita

Analysis

Bug Description

Exploit Implementation

Patched

Maybe in ?6.00? FW.


FW ?-5.05-? - WebCore::HTMLFrameElementBase::marginHeight() Heap UaF (CVE-2016-1859) leading to crash

PoC crashes the webbrowser.

FW 4.50-5.01 - Element::setAttributeNodeNS() UaF leading to arbitrary RW

Credits

  • Lokihardt (from Google Project Zer0) for the exploit PoC (Mar 15, 2017)
  • qwertyoruiop for the PS4 exploit (October 2017)
  • Specter for the writeup (May 27, 2018)

Analysis

Bug Description

By forcing setAttributeInternal() to call setAttributeNodeNS() twice, an attribute node reference will be added twice to the list. When one is free()'d, the second attribute still contains a duplicate stale reference, leading to a use-after-free (UAF) scenario.

Exploit Implementation

PS4 5.05 WebKit + Kernel Exploit

Patched

Yes in 5.03 FW.


FW 3.15-4.07 - Stack Uninitialized Read UaF leading to arbitrary RW

Credits

  • qwertyoruiop for the exploit
  • Specter for the writeup

Analysis

Bug Description

Via a specially crafted valueOf() function of an arguments.length() function, non-zero indexes of the stack-allocated array are not initialized, leading to a stack uninitialized read. This can be abused to store a reference that can later be re-obtained post-GC (garbage collection) yielding a use-after-free() (UAF) situation.

Exploit Implementation

Patched

Yes in 4.50 FW

Tested

Works on 3.15-4.07. Not working on <=3.11.


FW 3.15-3.70 - JSArray::sortCompactedVector() Heap UaF leading to arbitrary RW

Credits

  • xyz for the original exploit on PSVita (HENkaku)
  • Fire30 for porting to PS4
  • Specter for improved PS4 playground

Analysis

Bug Description

When attempting to update a vector via sortCompactedVector() - data is written based on a pointer, though the pointer isn't re-updated nor nulled. When this memory in free()'d, the reference is maintained and thus memory corruption can occur.

Exploit Implementation

Patched

Yes in 4.0?0? FW

Tested

Works on 3.15-3.70. Not working on <= 3.11. Maybe working on 4.00.


FW <= 3.50 - WebCore::TimerBase::heapPopMin() Heap UaF leading to crash

Analysis

Bug Description

"As of firmware version 3.55 a patch has been included to prevent a use-after-free segmentation fault from being exploited. This could have led to a ROP chain and code execution. It would have been cool if someone would have done some real research on it..."

Exploit Implementation

Patched

Yes in 3.55 FW

Tested

Works on 3.15, 3.50 FW.


FW <= 2.03 - WebCore::CSSSelector Heap Overflow (CVE-2014-1303) leading to arbitrary RW

Credits

  • KeenTeam for finding and documenting the bug
  • Liang Chen from KeenTeam for the writeups
  • xyz for porting to PSVita FWs 3.30-3.36
  • Fire30 for porting to PS4
  • dreadlyei (unknown person, credited by Fire30)

Analysis

Bug Description

By forcing addRule() to be called on a CSS Selector via window.getMatchedCSSRules(), a 1-bit OOB write can be achieved and leveraged to corrupt heap memory.

Exploit Implementation

Patched

Yes in 2.50 FW

Tested

  • Working on 2.00-2.03 FW. Might work on 2.04 (99% sure as 2.04 PUP is about same size as 2.03 PUP).
  • Working on AppleWebKit/537.73
  • Maybe not working on FW < 2.00.

FW <= 2.03-? - WebCore::ImageInputType::attach Heap UaF (CVE-2013-2857) leading to ROP execution

Credits

  • Chromium bugs reporters
  • JumpCallPop, jam1garner, hedgeberg for inital exploit on Wii U
  • yellows8 for ROP on Wii U
  • orboditilt for increasing stability on Wii U
  • zoogie for porting Wii U exploit to New3DS
  • CelesteBlue for testing on PS4 FW 2.03

Analysis

Bug Description

Use-after-free with input type image. Error event was fired synchronously blowing away the input element from underneath.

Exploiting this vulnerability on PS4 is not good because:

  • This vulnerability does not provide arbitrary RW without code execution, hence ROP chain (at least to stack pivot to JiT code) must be made with a memory dump or decrypted modules for this FW gotten using another vulnerability.
  • There is userland ASLR since about FW 1.70 so ROP chain gadgets must be relocated at runtime. This means another vulnerability allowing userland arbitrary read is needed.
  • As usually an arbitrary read vulnerability also gives arbitrary write, and as arbitrary RW leads to userland code execution (by hijacking JS pointers in virtual table), this UaF is not needed at all.
  • Even if we get ROP chain to work on PS4 with this UaF vulnerability, there is no evidence that a return to JavaScript from ROP chain is doable, making this exploit less convenient than arbitrary RW exploits method of getting code execution then returning to userland by restoring vtable.

Exploit Implementation

Patched

Yes in ? FW

Tested

  • Working on 2.03 FW. Might work on 2.04 (99% sure as 2.04 PUP is about same size as 2.03 PUP).

FW <= 1.76 - JSArray::sort() Heap Overflow (CVE-2012-3748, PSA 2013-0903-1) leading to arbitrary RW

Credits

  • Vitaliy Toropov for the exploit on Mac OS X Safari (September 4, 2013)
  • nas and Proxima for the first PS4 POC on 1.76 PS4 (Oct. 23, 2014)
  • sony for patching the exploit in FW 2.00 (Oct 27, 2014)
  • CTurt for the rewriting (PS4 1.76 PlayGround) and implementation with his 1.76 kexploit (December 6, 2015) [4]

Analysis

Bug Description

By forcing the compare function to reduce the size of the array, trailing items will be written out of bounds (OOB write), leading to heap memory corruption.

Exploit Implementation

Patched

Yes in 2.00 FW

Tested

  • Working on 1.00-1.76 FW, AppleWebKit/531.3-536.26
  • Might work on FW 0.930.020.

Userland securities

Userland ASLR

  • Very old firmwares (<= 1.05) don't have ASLR enabled, but it was introduced sometime before firmware 1.70. "Address Space Layout Randomization" (ASLR) is a security technique which causes the base addresses of modules to be different every time you start the PS4.
  • To defeat userland ASLR on FWs >=1.70, we can use the module imports table to find other modules address once we know SceWebkit2 address.

Module imports table cleaned before execution

  • Between 1.76 and 4.05, Sony did that to prevent webkit exploiters from defeating userland ASLR easily.
  • Now we have to dump entire userland sandboxed memory, and by studying it we can defeat ASLR:

1. Chose a function (ex: __stack_chk_fail) imported from LibKernel by SceWebkit2 2. Read pointer contained at the address where the call is done 3. Substract to this pointer the offset of the function (ex: __stack_chk_fail) in LibKernel module 4. This result is LibKernel base address. This method works for any imported module.

DEP / NX

  • "Data Execution Prevention" / "No eXecute" is enabled on all firmwares. It prevents allocating memory as both RW and RX at same time (RWX) so preventing us from writing shellcode to userland memory then executing it.
  • 2 ways to bypass this security: JiT vulnerability (FW <= 1.76) or ROP (all FWs).

JiT removed from webbrowser

  • On FW <= 1.76, you could map RWX memory from ROP by abusing the JiT functionality and the sys_jitshm_create and sys_jitshm_alias system calls. This however was fixed after 1.76, as WebKit has been split into two processes. One handles javascript compilation and the other handles other web page elements like image rendering and DOM. The second process will request JiT memory upon hitting JavaScript via IPC (Inter-Process Communication). Since we no longer have access to the process responsible for JiT, we can no longer (at least currently), map RWX memory for proper code execution unless the kernel is patched.
  • Workaround is to use ROP.

Syscalls removed

Syscall 0 disabled i.e Error Kernel: The application directly issues a syscall instruction (24)

  • Between 2.00 and 2.57, SCE has removed system call 0, so we can no longer call any syscall we want by specifying the call number in the rax register.
  • Doing so now crashes the app and gives error CE-34878-0, SCE_KERNEL_ABORT_REASON_SYSTEM_ILLEGAL_FUNCTION_CALL, with the message "Kernel: The application directly issues a syscall instruction (24)".
  • We now have to use wrappers provided to us from the libkernel / libkernel_web / libkernel_sys modules to access system calls.

bpf_write function stripped out of the kernel

  • On 4.70, bpfwrite() was stripped out of the kernel entirely to patch kernel vulnerability exploited in 4.55 kexploit.

bpf_open function blocked for unprivileged processes

  • On 5.50, opening BPF has been blocked for unprivileged processes such as WebKit and other apps/games. It's still present in the sandbox, however attempting to open it will fail and yield EPERM. This aims blocking BPF kernel exploits especially qwertyoruiop's BPF double free UAF.

bpf_ioctl function blocked or removed

  • Moreover, on FW 5.50+, opening BPF is still possible in less sandboxed apps like test/devkits fselfs. But this is useless because ioctl doesn't work.

Device access blocked/removed from webbrowser

  • Around 6.50-6.70, device access got blocked or removed. Now you can no longer access devices from webbrowser

Kernel Exploits

FW <= 7.55 - IP6_EXTHDR_CHECK Double Free (CVE-2020-9892)

Credits

  • 2019-09-15 tuexen for finding the FreeBSD vulnerability [5]
  • 2020-07-24 TheFloW for finding CVE-2020-9892 in XNU
  • 2020-07-26 TheFloW for porting CVE-2020-9892 to PS4
  • 2020-07-27 TheFloW for publishing publicly a PoC leading to code execution on XNU. [6]
  • 2021-01-12 TheFloW for disclosing publicly the PS4 vulnerability. [7]
  • 2021-01-20 sleirsgoevy for making a working exploit for FreeBSD 9 [8]

Analysis

Bug Description

Memory corruption can be achieved by sending fragmented IPv6 packets to loopback interface due to poor and inconsistent use of IP6_EXTHDR_CHECK.

The macro IP6_EXTHDR_CHECK can free the mbuf if the packet is sent to loopback interface. This fact is not considered in dest6_input(), frag6_input() and more. For example in dest6_input(), the double pointer is not updated.

Hence, when parsing next headers, the mbuf can be free'd once again, leading to a double free which behaves like a use-after-free when we allocate mbuf's again.

Normally, this path would not be triggerable, because sending to loopback interface requires SOCK_RAW root privileges. However, for some reason on the PS4 SOCK_RAW sockets can be opened in Webkit process! Moreover, CelesteBlue confirmed that SOCK_RAW sockets can also be opened in PS4 Kit fSELF.

According to TheFloW, the reliability of the FreeBSD 9 PoC is very high, around 80%, whereas the PS4 PoC's is not very high, he guesses around 20%.

Exploit Implementation

Patched

Yes in 8.00 FW


FW <= 7.02 - IPV6_2292PKTOPTIONS UaF (yielding arbitrary kernel R/W)

Credits

  • 2018-08-18 up to 2020-07-06 Fire30 for finding and keeping the vulnerability as a private 0day for it not to be patched by SIE. [9]
  • 2020-07-06 TheFloW for publishing publicly a PoC leading to code execution on FreeBSD. [10]
  • sleirsgoevy and ChendoChap for porting the PoC to PS4 and chaining it with the 6.72 and 7.02 webkit exploits.

Analysis

Bug Description

Due to missing locks in option IPV6_2292PKTOPTIONS of setsockopt, it is possible to race and free the struct ip6_pktopts buffer, while it is being handled by ip6_setpktopt. This structure contains pointers (ip6po_pktinfo) that can be hijacked to obtain arbitrary kernel R/W primitives. As a consequence, it is easy to have kernel code execution. This vulnerability is reachable from WebKit sandbox and is available in the latest FW, that is 7.02.

Exploit Implementation

Patched

Yes in 7.50 FW


FW <= 5.07 - BPF Race Condition (Yielding Double Free())

Analysis

Specter's Writeup of the 5.05 BPF Race Condition

Bug Description

Due to improper locking, two threads can enter the BPF SETWF ioctl command handler. While the bug is similar to that of 4.55, the method of attack is slightly different. Since write() was removed for BPF in 4.70, instead of triggering a use-after-free with write() - SETWF is ran in parallel via threading. Eventually, both calls will copy the same pointer to the stack, leading to both threads free()'ing the same pointer, poisoning the freelist. This can later be leveraged via heap spraying to corrupt heap memory to obtain arbitrary code execution in supervisor mode (ring0).

Exploit Implementation

Patched

Yes in 5.50 FW


FW <= 4.55 - BPF Race Condition (Yielding UaF)

Analysis

Specter's Writeup of the 4.55 BPF Race Condition

Bug Description

Due to improper locking, two threads can enter the BPF ioctl command handlers for setting a new write filter (SETWF) and setting a filter (SETIF). Both threads will reference the same pointer. In specially crafted situations, one thread could free() this pointer while the other thread executes it as a filter post-validation. This allows an unprivileged user to obtain an out-of-bounds (OOB) write on the stack, leading to arbitrary code execution in supervisor mode (ring0).

Exploit Implementation

PS4 4.55 WebKit + Kernel Exploit
PS4 4.55 WebKit + Kernel Exploit Source

Patched

Yes in 4.70 FW


FW <= 6.00 ?6.02? - sys_getcontext Information Leak (kASLR defeat) (CVE-2018-17155)

Analysis

Bug Description

System call 421 or sys_getcontext() initializes the structure pointed at by ucp to the currently active context. The vulnerability is, some areas of memory copied out are not initialized, and thus the function leaks memory at certain spots. This vector was patched in 6.20, as now before the buffer is used it is initialized to 0 via bzero().

Exploit Implementation

  • QuickHEN by CelesteBlue (v2 not released yet)
  • KitHEN by CelesteBlue (not released yet)

Patched

Yes somewhere between 6.00 and 6.20 FW


FW <= 4.07 - sys_thr_get_ucontext Information Leak (kASLR defeat)

Analysis

Specter's Writeup

Bug Description

System call 634 or sys_thr_get_ucontext() allows to obtain information on a given thread. The vulnerability is, some areas of memory copied out are not initialized, and thus the function leaks memory at certain spots. This vector was patched in 4.50, as now before the buffer is used it is initialized to 0 via bzero().

Exploit Implementation

PS4 4.05 WebKit + Kernel Exploit

Patched

Yes in 4.50 FW


FW <= 4.05 - NamedObj Type Confusion (Yielding UaF)

Credits

  • Chaitlin Tech for having been the first to show they had pwned PS4 FW 4.01 at Geekpwn convention. (2016-10-24)

official video, tweet 1, tweet 2, tweet 3 (2016-10-25)

  • fail0verflow for the first writeup (2017-10-19)
  • Specter for rewriting the exploit using a different object, and releasing it publicly (2017-12-27)

Analysis

Bug Description

Type confusion in the namedobj system once exploited can lead to an arbitrary free() allowing an attacker to craft a use-after-free() (UAF) situation to corrupt kernel memory. This can be leveraged to eventually obtain an arbitrary code execution primitive in supervisor mode (ring0).

Exploit Implementation

PS4 4.05 WebKit + Kernel Exploit

Patched

Yes in 4.06 FW

Tested

Works on FWs 4.00-4.05. On <=3.70 FW we haven't found a way to leak the target object, but it might be doable as F0F did it on 1.01.


FW <= 1.76 - dlclose Kernel Heap Overflow

Credits

  • Discovered by CTurt.
  • Privately implemented thanks to qwertyoruiop.
  • CTurt published a writeup.
  • The exploit was publicly implemented by kR105 and on another side by Zer0xFF and Bigboss (psxdev).

Analysis

Analysis of sys_dynlib_prepare_dlclose PS4 kernel heap overflow (by CTurt with the help of qwertyoruiop)

Bug Description

Integer overflow in the sys_dynlib_prepare_dlclose() system call can lead to a heap overflow causing memory corruption, allowing an attacker to obtain code execution in supervisor mode (ring0).

Exploit Implementation

Public release by kR105

Patched

Yes in 2.00 FW


FW <= 1.76 - BadIRET (CVE-2014-9322)

Credits

  • CTurt for porting the exploit from FreeBSD 9 to PS4

Analysis

Bug Description

Faults associated with the stack segment (SS) register are not handled properly, allowing unprivileged users to trigger an IRET instruction that accesses a GS Base from userland memory, providing an attacker with a method of privilege escalation.

Exploit Implementation

Patched

Yes in 2.00 FW

FW ??? - setlogin Information Leak (CVE-2014-8476)

Warning: this has not been tested on PS4.

Credits

  • Mateusz Guzik for finding the vulnerability
  • Volodymyr Pikhur for adviving using this vulnerability at his Playstation 4 Rest Mode DEMO in REcon Brussels 2018
  • Francisco Falcon for making a PoC on FreeBSD 8.4

Analysis

Bug Description

The setlogin function in FreeBSD 8.4 through 10.1-RC4 does not initialize the buffer used to store the login name, which allows local users to obtain sensitive information from kernel memory via a call to getlogin, which returns the entire buffer.

When setlogin(2) is called while setting up a new login session, the login name is copied into an uninitialized stack buffer, which is then copied into a buffer of the same size in the session structure. The getlogin(2) system call returns the entire buffer rather than just the portion occupied by the login name associated with the session.

An unprivileged user can access this memory by calling getlogin(2) and reading beyond the terminating NUL character of the resulting string. Up to 16 (FreeBSD 8) or 32 (FreeBSD 9 and 10) bytes of kernel memory may be leaked in this manner for each invocation of setlogin(2).

This memory may contain sensitive information, such as portions of the file cache or terminal buffers, which an attacker might leverage to obtain elevated privileges.

Exploit Implementation

Patched

?

Kernel securities

Kernel ASLR

  • Since 3.50 FW, ASLR (Address Space Layout Randomization) has been enabled in PS4 kernel.
  • This means that to properly exploit the kernel to escalate privileges, an information disclosure vulnerability will most likely be needed to defeat ASLR and locate the kernel in memory.

Kernel SMAP

  • In 5.0x FW and above, "Supervisor Mode Access Prevention" (SMAP), a new custom mitigation was added to the kernel to prevent exploiters from pivoting the kernel stack pointer into userland memory (attempting to do so would crash the system).
  • A new exploitation strategy is needed to run kernel ROP chains, such as qwertyoruiop method used in the 5.05 BPF kernel exploit:

We need to get our ROP chain into kernel memory. To do this, qwertyoruiop decided to go with the method he used on the iPhone 7 - essentially using JOP to push a bunch of stack frames onto the kernel stack, and memcpy()'ing the chain into RSP.