Bugs & Vulnerabilities: Difference between revisions

From PS3 Developer wiki
Jump to navigation Jump to search
mNo edit summary
No edit summary
 
(33 intermediate revisions by 13 users not shown)
Line 1: Line 1:
[[Category:Software]]
== Unknown / unpatched ==


http://cxsecurity.com/issue/WLB-2007030183 "Remote Play" Remote DoS Exploit<br />
=== WebKit parseFloat() type confusion leading to stack buffer overflow ===
patched: ?


http://cxsecurity.com/issue/WLB-2008070060 Memory corruption and NULL pointer in Unreal Tournament III 1.2<br />
==== Credits ====
unsure if applies to PS3?
* Zuk Avraham
* TODO


http://cxsecurity.com/issue/WLB-2010010162 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow<br />
==== Bug Description ====
unsure if applies to PS3?
When inserting NaN with a parameter as an argument into parseFloat(), we can overflow the tiny buffer created by parseFloat().


http://seclists.org/fulldisclosure/2007/Jan/474 OpenPrinter() stack-based buffer overflow<br />
==== Analysis ====
patched: ?
* [https://web.archive.org/web/20210521110132/https://playstationhax.xyz/forums/topic/2807-release-full-rsx-vramio-access-exploit/?tab=comments#comment-28458 WebKit PoC for PS3 released by xerpi through zecoxao in Playstationhax.xyz forum (2016-03-24)]


http://seclists.org/fulldisclosure/2009/Jul/299 DOM flaw<br />
==== Implementation ====
patched: ?
* [https://github.com/PS3Xploit/PS3HEN PS3HEN on PS3 by the PS3Xploit team]
* [https://imthezuk.blogspot.com/2010/11/float-parsing-use-after-free.html Writeup and PoC on Android 2.1 by Zuk Avraham]


http://seclists.org/fulldisclosure/2013/May/113 PARAM.SFO stack-based buffer overflow<br />
==== Patched ====
patched: since 2012-05-01 (4.40 and later)
Patched on PS3 FW 4.83. Remains exploitable on higher firmwares by installing old WebKit sprx files in hybrid PUP.


AVP patch bypass exploit<br />
=== WebKit CSS font face source type confusion leading to read primitive ===
patched: since 3.70 and later


PSN security intrusion
==== Credits ====
patched: since 3.61 enforced password change<br />
TODO


http://www.vulnerability-lab.com/get_content.php?id=740 Sony PSN Account Service - Password Reset Vulnerability<br />
==== Bug Description ====
patched: since 2012-05-01
While parsing the source of a CSS font face, CSSParser::parseFontFaceSrc() assumes the value given is a string, but if we insert a specific double value into an exploitable function like insert() or format(), we can leak the memory via an overlap between two variables.


Private key nonrandom fail<br />
==== Implementation ====
patched: since 3.56
* [https://github.com/PS3Xploit/PS3HEN PS3HEN on PS3 by the PS3Xploit team]
* [https://code.google.com/p/chromium/issues/detail?id=63866] initial bug report


JIG downgrade<br />
==== Patched ====
patched: since 3.56
Patched on PS3 FW 4.83. Remains exploitable on higher firmwares by installing old WebKit sprx files in hybrid PUP.


USB config stack-based buffer overflow (PSjailbreak/PSGroove)<br />
=== RSX VRAM Access ===
patched: since 3.42 and later


Lead year bug<br />
* [https://web.archive.org/web/*/http://playstationhax.xyz/forums/topic/2807-release-full-rsx-vramio-access-exploit/?do=findComment&comment=28421]
patched: since 3.40 and later


MP4 vulnerability<br />
==== Patched ====
patched: since 3.21 and later
Not Patched.


Playback of Cinavia DRM protected titles<br />
=== Memory corruption and NULL pointer in Unreal Tournament III 1.2 ===
patched: since 3.10 and later


Open Remote Play<br />
* [http://cxsecurity.com/issue/WLB-2008070060]
patched: since 2.80 and later


BD-J homebrew<br />
Unsure if it applies to PS3.
patched: since 2.50 and later


[[Downgrading with Hardware flasher]]<br />
=== MacOS X 10.5/10.6 libc/strtod(3) buffer overflow ===
patched: since 2.20 and later (by adding [[CoreOS]] hashing in [[Syscon Hardware|Syscon]] to be checked by [[Hypervisor Reverse Engineering|hypervisor]]; worked around by patching hypervisor on 3.56 and lower capable consoles)


Full RSX access in OtherOS<br />
* [http://cxsecurity.com/issue/WLB-2010010162]
patched: since 2.10 and later
 
Unsure if it applies to PS3.
 
=== OpenPrinter() stack-based buffer overflow ===
 
* [http://seclists.org/fulldisclosure/2007/Jan/474]
 
==== Patched ====
?patched?
 
=== DOM flaw ===
 
http://seclists.org/fulldisclosure/2009/Jul/299
 
==== Patched ====
?patched?
 
=== PS3Xploit Kernel Exploit ===
 
==== Credits ====
* Team PS3Xploit
* TODO
 
==== Bug description ====
To be disclosed.
 
==== Implementation ====
* [https://github.com/PS3Xploit/PS3HEN PS3HEN on PS3 by the PS3Xploit team]
 
==== Patched ====
Not patched as of PS3 FW 4.90.
 
=== Leakage of PTCH body plaintext over SPI on all BGA SYSCONs ===
 
When reading the body via the EEPROM read command, in all cases, the MISO of the SPI will leak the plaintext of the PTCH body to someone who might be interacting with the EEPROM interface. Note that this ONLY happens when SC interacts with patch body and some specific areas.
 
==== Examples ====
 
===== MISO =====
 
<pre>
04 C8 34 30 BD E4 9F 27 16 DE 5C C1 E7 A3 DA 9C
7F 5B 29 9A 5A 48 5C 14 ED B2 DE 28 84 43 68 82
98 87 4E D4 62 51 01 A9 24 34 02 B3 FF 26 63 17
77 8E 95 56 B1 5F 9F 22 93 46 DE 4E 3A 5E 8A D3
</pre>
 
===== MOSI =====
 
<pre>
3C 3A 04 3F 25 A6 68 09 02 00 04 00 00 00 00 00 (0x26B0)
3C 3A 04 3F 71 AD 00 00 09 00 00 00 00 00 00 00 (0x26C0)
3C 3A 04 3F 8E D5 75 0D 00 00 00 00 00 00 00 00 (0x26D0)
3C 3A 04 3F 80 86 48 0B 0B 00 03 00 00 00 00 00 (0x26E0)
</pre>
 
== Patched ==
 
=== Lv2 sys_fs_mount stack overflow ===
 
Stack buffer overflow with required privileges when passing a length greater than 10. It now checks for length less than or equal to 10. If larger than 10, the length gets set to 10.<br>
* [https://nwert.wordpress.com/2012/09/19/exploiting-lv2/ writeup]
* [https://web.archive.org/web/20141201184718/http://pastie.org/4755699 code]
 
Patched: sometime before [[4.40_CEX|4.40]] (only fw I checked)
 
=== RSX Syscall bug ===
 
In most syscalls sony reduces a pointer to 32 bits and would use a special function to write to that pointer.<br> however, in certain rsx syscalls, sony forgot about it, allowing the attacker to write to any part of lv2 memory.
 
Patched: [[4.40_CEX|4.40]]
 
=== Lv2 sys_prx_register_module stack overflow ===
 
Stack buffer overflow which is fixed around 4.3x or 4.4x. Does not require any privileges.
 
=== Lv2 578 Syscall stack overflow ===
 
Stack buffer overflow which is fixed around 4.3x or 4.4x. Requires root privileges. Syscall is compiled with stack cookies.
 
Patched: [[4.4x_CEX|4.4x]]
 
=== AES CTR vulnerability on SELFs (and ebootroms maybe?) ===
 
Sometimes SCE reused the same AES CTR keys and IVs in different [[Certified File|Certified Files]].
 
See also [http://crypto.stackexchange.com/questions/14628/why-do-we-use-xts-over-ctr-for-disk-encryption].
 
See also [https://wiki.henkaku.xyz/vita/Vulnerabilities#AES_CTR_IV_reused_in_some_Certified_Files].
 
Patched: since some PS Vita prototype FWs as their [[Certified File|Certified Files]] started having always different IVs.
 
Maybe not patched on PS3 ebootroms.
 
=== PARAM.SFO stack-based buffer overflow ===
 
* [http://seclists.org/fulldisclosure/2013/May/113]
 
Patched: since 2012-05-01 ([[4.40_CEX|4.40]] and later)
 
==== Proof of Concept ====
 
Unsigned code can be added to the [[PARAM.SFO]] because the console does not recognize special characters.
 
* [http://www.exploit-db.com/exploits/25718/]
 
Working on [[4.31_CEX|4.31]]. Patched: since 2012-05-01 ([[4.40_CEX|4.40]] and later).
PoC: PARAM.SFO
<pre>
PSF�� Ä @� � � � � � ��� � � � ��� � � � ��h � � % � � � �� , � � � �� 4
��� �
$� C ��� @ (� V ��� � h� j ��
&#8364; p� t ��� &#8364; &#240;�
ACCOUNT_ID ATTRIBUTE CATEGORY DETAIL PARAMS PARAMS2 PARENTAL_LEVEL SAVEDATA_DIRECTORY SAVEDATA_LIST_PARAM SUB_TITLE
TITLE
40ac78551a88fdc
SD
PSHACK: Benjamin Ninja H%20'>"<[PERSISTENT INJECTED SYSTEM COMMAND OR CODE!]
 
Hackizeit: 1:33:07
 
ExpSkills: VL-LAB-TRAINING
 
Operation: 1%
Trojaners: 0%
... &#213;&#245;~\&#732;&#242;íA×éú�;óç� 40ac78551a88fdc
...
BLES00371-NARUTO_STORM-0
HACKINGBKM 1
PSHACK: Benjamin Ninja H%20'>"<[PERSISTENT INJECTED SYSTEM COMMAND OR CODE!];
</pre>
 
=== AVP patch bypass exploit ===
 
Patched: since [[3.70_CEX|3.70]] and later.
 
=== PSN security intrusion ===
 
Patched: since [[3.61_CEX|3.61]] enforced password change
 
=== Sony PSN Account Service - Password Reset Vulnerability ===
 
* [http://www.vulnerability-lab.com/get_content.php?id=740]
 
Patched: since 2012-05-01
 
=== ECDSA private key non-random fail ===
 
See fail0verfl0w talk.
 
Patched: since [[3.56-1 CEX|3.56]]
 
=== JIG downgrade ===
 
Patched: since [[3.56-1 CEX|3.56]]
 
=== USB config heap-based buffer overflow (PSjailbreak/PSGroove) ===
 
Patched: since [[3.42_CEX|3.42]] and later
 
=== Leap year bug ===
 
Patched: since [[3.40_CEX|3.40]] and later
 
=== MP4 vulnerability ===
 
Patched: since [[3.21_CEX|3.21]] and later
 
=== Playback of Cinavia DRM protected titles ===
 
Patched: since [[3.10_CEX|3.10]] and later
 
=== Open Remote Play ===
 
Patched: since [[2.80_CEX|2.80]] and later
 
=== BD-J homebrew ===
 
Patched: since [[2.50_CEX|2.50]] and later
 
=== System Software Downgrade with hardware flasher ===
 
See also: [[Downgrading with Hardware flasher]].
 
Patched: since [[2.20_CEX|2.20]] and later (by adding [[CoreOS]] hashing in [[Syscon Hardware|Syscon]] to be checked by [[Hypervisor Reverse Engineering|hypervisor]]; worked around by patching hypervisor on [[3.56-1 CEX|3.56]] and lower capable consoles).
 
=== Full RSX access in OtherOS ===
 
Patched: since [[2.10_CEX|2.10]] and later
 
=== Web browser DoS via a large integer value for the length property of a Select object ===
 
* [http://www.cvedetails.com/cve/CVE-2009-2541/]
 
Patched: since 4 sept 2009
 
=== Remote Play UDP packets DoS ===
 
* [http://www.cvedetails.com/cve/CVE-2007-1728/ / http://cxsecurity.com/issue/WLB-2007030183]
 
Affected: [[1.60_CEX|2.10]] and PSP 3.10 OE-A
 
Patched: since 13 nov 2008
 
=== Resistance: Fall of Man network update exploit ===
 
Patched
 
=== Warhawk network update exploit ===
 
Patched
 
=== Game Bugs patched via Firmware ===
 
==== Afro Samurai Black Screen ====
 
Black screen as a failed attempt to call:
cellAudioOutConfigure
cellSysutilAvconfExt_FA611DF4
 
Occours in [[3.01_CEX|Firmware 3.01]]
BLUS30264
NPUB90215
BLES00516
 
In order to correct this problem start up your Playstation 3 system and while on the XMB (Cross Media Bar/System Menu)
go to "Settings" and select "Sound Settings" from here select "Audio Multi-Output" and set this option to "OFF".
You should be able to play the Afro Samurai Demo or update the retail game properly to the latest patch after this.
 
Source: [http://support.bandainamcogames.com/index.php?/Knowledgebase/Article/View/216/233/afro-samurai-why-doesnt-my-game-start-up-ps3-only]
 
Patched: in ([[VSH]]) since (unknown)
 
== It is not a bug! It is a scekrit feature! ==
 
=== Renesas verify function works on 4 byte values in All renesas/nec SysCon chips ===
 
All NEC/Renesas syscon chips have their verify function working for a 4 byte array but 256 byte size, increasing the probability of finding the correct bytes as opposed to the intended 256 bytes.
 
=== (Universal) Renesas checksum function works on 256 byte values (ALL SYSCON CHIPS, stock, PSP, PS Vita, PS3, PS4) ===
 
Renesas checksum feature works on 256 byte values instead of the intended block size, which means glitching could be done in a narrower margin, making the efforts a lot easier. it is also possible to identify 256 byte constants contiguous to each other by their checksums.
 
{{Reverse engineering}}<noinclude>[[Category:Main]]</noinclude>

Latest revision as of 08:43, 9 May 2023

Unknown / unpatched[edit | edit source]

WebKit parseFloat() type confusion leading to stack buffer overflow[edit | edit source]

Credits[edit | edit source]

  • Zuk Avraham
  • TODO

Bug Description[edit | edit source]

When inserting NaN with a parameter as an argument into parseFloat(), we can overflow the tiny buffer created by parseFloat().

Analysis[edit | edit source]

Implementation[edit | edit source]

Patched[edit | edit source]

Patched on PS3 FW 4.83. Remains exploitable on higher firmwares by installing old WebKit sprx files in hybrid PUP.

WebKit CSS font face source type confusion leading to read primitive[edit | edit source]

Credits[edit | edit source]

TODO

Bug Description[edit | edit source]

While parsing the source of a CSS font face, CSSParser::parseFontFaceSrc() assumes the value given is a string, but if we insert a specific double value into an exploitable function like insert() or format(), we can leak the memory via an overlap between two variables.

Implementation[edit | edit source]

Patched[edit | edit source]

Patched on PS3 FW 4.83. Remains exploitable on higher firmwares by installing old WebKit sprx files in hybrid PUP.

RSX VRAM Access[edit | edit source]

Patched[edit | edit source]

Not Patched.

Memory corruption and NULL pointer in Unreal Tournament III 1.2[edit | edit source]

Unsure if it applies to PS3.

MacOS X 10.5/10.6 libc/strtod(3) buffer overflow[edit | edit source]

Unsure if it applies to PS3.

OpenPrinter() stack-based buffer overflow[edit | edit source]

Patched[edit | edit source]

?patched?

DOM flaw[edit | edit source]

http://seclists.org/fulldisclosure/2009/Jul/299

Patched[edit | edit source]

?patched?

PS3Xploit Kernel Exploit[edit | edit source]

Credits[edit | edit source]

  • Team PS3Xploit
  • TODO

Bug description[edit | edit source]

To be disclosed.

Implementation[edit | edit source]

Patched[edit | edit source]

Not patched as of PS3 FW 4.90.

Leakage of PTCH body plaintext over SPI on all BGA SYSCONs[edit | edit source]

When reading the body via the EEPROM read command, in all cases, the MISO of the SPI will leak the plaintext of the PTCH body to someone who might be interacting with the EEPROM interface. Note that this ONLY happens when SC interacts with patch body and some specific areas.

Examples[edit | edit source]

MISO[edit | edit source]
04 C8 34 30 BD E4 9F 27 16 DE 5C C1 E7 A3 DA 9C 
7F 5B 29 9A 5A 48 5C 14 ED B2 DE 28 84 43 68 82 
98 87 4E D4 62 51 01 A9 24 34 02 B3 FF 26 63 17 
77 8E 95 56 B1 5F 9F 22 93 46 DE 4E 3A 5E 8A D3
MOSI[edit | edit source]
3C 3A 04 3F 25 A6 68 09 02 00 04 00 00 00 00 00 (0x26B0)
3C 3A 04 3F 71 AD 00 00 09 00 00 00 00 00 00 00 (0x26C0)
3C 3A 04 3F 8E D5 75 0D 00 00 00 00 00 00 00 00 (0x26D0)
3C 3A 04 3F 80 86 48 0B 0B 00 03 00 00 00 00 00 (0x26E0)

Patched[edit | edit source]

Lv2 sys_fs_mount stack overflow[edit | edit source]

Stack buffer overflow with required privileges when passing a length greater than 10. It now checks for length less than or equal to 10. If larger than 10, the length gets set to 10.

Patched: sometime before 4.40 (only fw I checked)

RSX Syscall bug[edit | edit source]

In most syscalls sony reduces a pointer to 32 bits and would use a special function to write to that pointer.
however, in certain rsx syscalls, sony forgot about it, allowing the attacker to write to any part of lv2 memory.

Patched: 4.40

Lv2 sys_prx_register_module stack overflow[edit | edit source]

Stack buffer overflow which is fixed around 4.3x or 4.4x. Does not require any privileges.

Lv2 578 Syscall stack overflow[edit | edit source]

Stack buffer overflow which is fixed around 4.3x or 4.4x. Requires root privileges. Syscall is compiled with stack cookies.

Patched: 4.4x

AES CTR vulnerability on SELFs (and ebootroms maybe?)[edit | edit source]

Sometimes SCE reused the same AES CTR keys and IVs in different Certified Files.

See also [6].

See also [7].

Patched: since some PS Vita prototype FWs as their Certified Files started having always different IVs.

Maybe not patched on PS3 ebootroms.

PARAM.SFO stack-based buffer overflow[edit | edit source]

Patched: since 2012-05-01 (4.40 and later)

Proof of Concept[edit | edit source]

Unsigned code can be added to the PARAM.SFO because the console does not recognize special characters.

Working on 4.31. Patched: since 2012-05-01 (4.40 and later).

PoC: PARAM.SFO

PSF�� Ä @� � � � � � ��� � � � ��� � � � ��h � � % � � � �� , � � � �� 4
��� �
$� C ��� @ (� V ��� � h� j ��
€ p� t ��� € ð�
ACCOUNT_ID ATTRIBUTE CATEGORY DETAIL PARAMS PARAMS2 PARENTAL_LEVEL SAVEDATA_DIRECTORY SAVEDATA_LIST_PARAM SUB_TITLE
TITLE
40ac78551a88fdc
SD
PSHACK: Benjamin Ninja H%20'>"<[PERSISTENT INJECTED SYSTEM COMMAND OR CODE!]

Hackizeit: 1:33:07

ExpSkills: VL-LAB-TRAINING

Operation: 1%
Trojaners: 0%
... Õõ~\˜òíA×éú�;óç� 40ac78551a88fdc
...
BLES00371-NARUTO_STORM-0
HACKINGBKM 1
PSHACK: Benjamin Ninja H%20'>"<[PERSISTENT INJECTED SYSTEM COMMAND OR CODE!];

AVP patch bypass exploit[edit | edit source]

Patched: since 3.70 and later.

PSN security intrusion[edit | edit source]

Patched: since 3.61 enforced password change

Sony PSN Account Service - Password Reset Vulnerability[edit | edit source]

Patched: since 2012-05-01

ECDSA private key non-random fail[edit | edit source]

See fail0verfl0w talk.

Patched: since 3.56

JIG downgrade[edit | edit source]

Patched: since 3.56

USB config heap-based buffer overflow (PSjailbreak/PSGroove)[edit | edit source]

Patched: since 3.42 and later

Leap year bug[edit | edit source]

Patched: since 3.40 and later

MP4 vulnerability[edit | edit source]

Patched: since 3.21 and later

Playback of Cinavia DRM protected titles[edit | edit source]

Patched: since 3.10 and later

Open Remote Play[edit | edit source]

Patched: since 2.80 and later

BD-J homebrew[edit | edit source]

Patched: since 2.50 and later

System Software Downgrade with hardware flasher[edit | edit source]

See also: Downgrading with Hardware flasher.

Patched: since 2.20 and later (by adding CoreOS hashing in Syscon to be checked by hypervisor; worked around by patching hypervisor on 3.56 and lower capable consoles).

Full RSX access in OtherOS[edit | edit source]

Patched: since 2.10 and later

Web browser DoS via a large integer value for the length property of a Select object[edit | edit source]

Patched: since 4 sept 2009

Remote Play UDP packets DoS[edit | edit source]

Affected: 2.10 and PSP 3.10 OE-A

Patched: since 13 nov 2008

Resistance: Fall of Man network update exploit[edit | edit source]

Patched

Warhawk network update exploit[edit | edit source]

Patched

Game Bugs patched via Firmware[edit | edit source]

Afro Samurai Black Screen[edit | edit source]

Black screen as a failed attempt to call:

cellAudioOutConfigure
cellSysutilAvconfExt_FA611DF4

Occours in Firmware 3.01

BLUS30264
NPUB90215
BLES00516
In order to correct this problem start up your Playstation 3 system and while on the XMB (Cross Media Bar/System Menu)
go to "Settings" and select "Sound Settings" from here select "Audio Multi-Output" and set this option to "OFF". 
You should be able to play the Afro Samurai Demo or update the retail game properly to the latest patch after this.

Source: [12]

Patched: in (VSH) since (unknown)

It is not a bug! It is a scekrit feature![edit | edit source]

Renesas verify function works on 4 byte values in All renesas/nec SysCon chips[edit | edit source]

All NEC/Renesas syscon chips have their verify function working for a 4 byte array but 256 byte size, increasing the probability of finding the correct bytes as opposed to the intended 256 bytes.

(Universal) Renesas checksum function works on 256 byte values (ALL SYSCON CHIPS, stock, PSP, PS Vita, PS3, PS4)[edit | edit source]

Renesas checksum feature works on 256 byte values instead of the intended block size, which means glitching could be done in a narrower margin, making the efforts a lot easier. it is also possible to identify 256 byte constants contiguous to each other by their checksums.