Vulnerabilities

From PS4 Developer wiki
Jump to navigation Jump to search

Hardware Exploits

PCIe man-in-the-middle attack

  • First done on 1.01 by failoverflow on PS4 launch !
  • Detailed at 33c3: 33c3 slides by Marcan
  • Permits kernel and userland dumping

syscon glitching

It is possible to glitch the syscon debug interface to allow access and dump keys. Originally done by an anonymous member of fail0verflow.

Aeolia/Belize SCA/DPA

Aeolia side channel analysis with differential power analysis has been shown to be able to recover key material on all PS4 models. Since Sony never used private/public key pairs, it is possible to exploit this and gain complete control over the southbridge. You can attack the main FreeBSD kernel from here.

WebKit/Userland Exploits

FW ?-6.20 - JSArray::shiftCountWithArrayStorage() OOB RW (CVE-2018-4441)

Credits

  • Lokihardt (from Google Project Zer0) for the exploit PoC (Oct 3, 2018)
  • Specter for the rewriting for PS4 (Mar 8, 2019)
  • St4rk for helping Specter

Analysis

Bug Description

Exploit Implementation

Patched

Yes in 6.50 FW


FW 6.00-?6.20? - JSC::arrayProtoPrivateFuncConcatMemcpy() Information Leak (CVE-2018-4358)

Credits

  • bkth, niklasb and saelo (from phoenhex Team) for the exploit PoC in Safari (Sep 26, 2018)
  • Vultra for discovering that the exploit worked since FW 6.00 (Dec 10, 2018)

Analysis

Bug Description

Exploit Implementation

Patched

????

Tested

Works on 6.00-6.20. Not working on <= 5.56 because JSC (JavaScriptCore) was too old.


FW 4.50-5.56 - JSGlobalObject::haveABadTime() Type Confusion (CVE-2017-7005)

Credits

  • Lokihardt (from Google Project Zer0) for the exploit PoC (Mar 20, 2017)
  • ALEXZZZ9 for the first PS4 implementation (on 5.01), and at same time for burning the exploit (Feb 20, 2018)
  • qwertyoruiopz for rewriting and porting to 5.05 and 5.50

Analysis

Project Zer0 Bug Description

Bug Description

When JSGlobalObject::haveABadTime() is called with arrays of a different JSGlobalObject type, type confusion can occur, leading to memory corruption.

Exploit Implementation

Patched

Yes in 6.00 FW


FW 4.50-5.01 - setAttributeNodeNS Use-After-Free

Credits

  • Lokihardt (from Google Project Zer0) for the exploit PoC
  • qwertyoruiopz for the rewriting for PS4
  • Specter for the writeup

Analysis

Bug Description

By forcing setAttributeInternal() to call setAttributeNodeNS() twice, an attribute node reference will be added twice to the list. When one is free()'d, the second attribute still contains a duplicate stale reference, leading to a use-after-free (UAF) scenario.

Exploit Implementation

PS4 5.05 WebKit + Kernel Exploit

Patched

Yes in 5.03 FW.


FW 3.15-4.07 - Stack Uninitialized Read UAF

Credits

  • Uses parts of Pegasus webkit exploit
  • Created by qwerty
  • Analysed by Specter

Analysis

Bug Description

Via a specially crafted valueOf() function of an arguments.length() function, non-zero indexes of the stack-allocated array are not initialized, leading to a stack uninitialized read. This can be abused to store a reference that can later be re-obtained post-GC (garbage collection) yielding a use-after-free() (UAF) situation.

Exploit Implementation

Patched

Yes in 4.50 FW

Tested

Works on 3.15-4.07. Not working on <=3.11.


FW 3.15-3.70 - JSArray.sort() Use-After-Free

Credits

  • xyz for the original exploit on PSVita
  • Fire30 for porting to PS4
  • Specter for improved PS4 playground

Analysis

Bug Description

When attempting to update a vector via sortCompactedVector() - data is written based on a pointer, though the pointer isn't re-updated nor nulled. When this memory in free()'d, the reference is maintained and thus memory corruption can occur.

Exploit Implementation

Patched

Yes in 4.00 FW

Tested

Works on 3.15-3.70. Not working on <= 3.11. Maybe working on 4.00.


FW <= 3.50 - WebCore::TimerBase::heapPopMin UAF (only crash)

Analysis

Bug Description

"As of firmware version 3.55 a patch has been included to prevent a use-after-free segmentation fault from being exploited. This could have led to a ROP chain and code execution. It would have been cool if someone would have done some real research on it..."

Exploit Implementation

Patched

Yes in 3.55 FW

Tested

3.15, 3.50


FW <= 2.03 - CSSSelector Heap Overflow (CVE-2014-1303)

Credits

  • Liang Chen of KeenTeam <@chenliang0817, [email protected]> for finding and documenting the bug
  • xyz for porting to PSVita 3.30-3.36
  • dreadlyei (unknown, credited by Fire30)
  • Fire30 for porting to PS4 <= 2.03

Analysis

Bug Description

By forcing addRule() to be called on a CSS Selector via window.getMatchedCSSRules(), a 1-bit OOB write can be achieved and leveraged to corrupt heap memory.

Exploit Implementation

Patched

Yes in 2.50 FW

Tested

  • 2.03. Might work on 2.04 (99% sure as 2.04 PUP is about same size as 2.03 PUP).

FW <= 1.76 - JSArray.sort() Heap Overflow (CVE-2012-3748, PSA 2013-0903-1)

Credits

  • Vitaliy Toropov for the exploit on Mac OS X Safari (September 4, 2013)
  • nas and Proxima for the first PS4 POC on 1.76 PS4 (Oct. 23, 2014)
  • sony for patching the exploit in FW 2.00 (Oct 27, 2014)
  • CTurt for the rewriting (PS4 1.76 PlayGround) and implementation with his 1.76 kexploit (December 6, 2015) [5]

Analysis

Bug Description

By forcing the compare function to reduce the size of the array, trailing items will be written out of bounds (OOB write), leading to heap memory corruption.

Exploit Implementation

Patched

Yes in 2.00 FW

Userland securities

Userland ASLR

  • Very old firmwares (<= 1.05) don't have ASLR enabled, but it was introduced sometime before firmware 1.70. "Address Space Layout Randomization" (ASLR) is a security technique which causes the base addresses of modules to be different every time you start the PS4.
  • To defeat userland ASLR on FWs >=1.70, we can use the module imports table to find other modules address once we know SceWebkit2 address.

Module imports table cleaned before execution

  • Between 1.76 and 4.05, Sony did that to prevent webkit exploiters from defeating userland ASLR easily.
  • Now we have to dump entire userland sandboxed memory, and by studying it we can defeat ASLR:

1. Chose a function (ex: __stack_chk_fail) imported from LibKernel by SceWebkit2 2. Read pointer contained at the address where the call is done 3. Substract to this pointer the offset of the function (ex: __stack_chk_fail) in LibKernel module 4. This result is LibKernel base address. This method works for any imported module.

DEP / NX

  • "Data Execution Prevention" / "No eXecute" is enabled on all firmwares. It prevents allocating memory as both RW and RX at same time (RWX) so preventing us from writing shellcode to userland memory then executing it.
  • 2 ways to bypass this security: JiT vulnerability (FW <= 1.76) or ROP (all FWs).

JiT removed from webbrowser

  • On FW <= 1.76, you could map RWX memory from ROP by abusing the JiT functionality and the sys_jitshm_create and sys_jitshm_alias system calls. This however was fixed after 1.76, as WebKit has been split into two processes. One handles javascript compilation and the other handles other web page elements like image rendering and DOM. The second process will request JiT memory upon hitting JavaScript via IPC (Inter-Process Communication). Since we no longer have access to the process responsible for JiT, we can no longer (at least currently), map RWX memory for proper code execution unless the kernel is patched.
  • Workaround is to use ROP.

Syscalls removed

Syscall 0 disabled i.e Error Kernel: The application directly issues a syscall instruction (24)

  • Between 2.00 and 2.57, SCE has removed system call 0, so we can no longer call any syscall we want by specifying the call number in the rax register.
  • Doing so now crashes the app and gives the error CE-34878-0, SCE_KERNEL_ABORT_REASON_SYSTEM_ILLEGAL_FUNCTION_CALL, with the message "Kernel: The application directly issues a syscall instruction (24)".
  • We now have to use wrappers from the libkernel.sprx module provided to us to access system calls.

bpf_write function stripped out of the kernel

  • On 4.70, bpfwrite() was stripped out of the kernel entirely to patch kernel vulnerability exploited in 4.55 kexploit.

bpf_open function blocked for unprivileged processes

  • On 5.50, opening BPF has been blocked for unprivileged processes such as WebKit and other apps/games. It's still present in the sandbox, however attempting to open it will fail and yield EPERM. This aims blocking BPF kernel exploits especially qwerty's BPF double free UAF.

bpf_ioctl function blocked or removed

  • Moreover, on FW 5.50+, opening BPF is still possible in less sandboxed apps like test/devkits fselfs. But this is useless because ioctl doesn't work.

Kernel Exploits

FW <= 5.05 - BPF Race Condition (Yielding Double Free())

Analysis

Specter's Writeup of the 5.05 BPF Race Condition

Bug Description

Due to improper locking, two threads can enter the BPF SETWF ioctl command handler. While the bug is similar to that of 4.55, the method of attack is slightly different. Since write() was removed for BPF in 4.70, instead of triggering a use-after-free with write() - SETWF is ran in parallel via threading. Eventually, both calls will copy the same pointer to the stack, leading to both threads free()'ing the same pointer, poisoning the freelist. This can later be leveraged via heap spraying to corrupt heap memory to obtain arbitrary code execution in supervisor mode (ring0).

Exploit Implementation

PS4 5.05 WebKit + Kernel Exploit
PS4 5.05 WebKit + Kernel Exploit Source

Patched

Yes in 5.50FW


FW <= 4.55 - BPF Race Condition (Yielding UaF)

Analysis

Specter's Writeup of the 4.55 BPF Race Condition

Bug Description

Due to improper locking, two threads can enter the BPF ioctl command handlers for setting a new write filter (SETWF) and setting a filter (SETIF). Both threads will reference the same pointer. In specially crafted situations, one thread could free() this pointer while the other thread executes it as a filter post-validation. This allows an unprivileged user to obtain an out-of-bounds (OOB) write on the stack, leading to arbitrary code execution in supervisor mode (ring0).

Exploit Implementation

PS4 4.55 WebKit + Kernel Exploit
PS4 4.55 WebKit + Kernel Exploit Source

Patched

Yes in 4.70FW


FW <= 6.00 ?6.02? - sys_getcontext Information Leak (kASLR defeat)

Analysis

Bug Description

System call 421 or sys_getcontext() initializes the structure pointed at by ucp to the currently active context. The vulnerability is, some areas of memory copied out are not initialized, and thus the function leaks memory at certain spots. This vector was patched in 6.20, as now before the buffer is used it is initialized to 0 via bzero().

Exploit Implementation

  • QuickHEN by CelesteBlue (v2 not released yet)
  • KitHEN by CelesteBlue (not released yet)

Patched

Yes somewhere between 6.00 and 6.20 FW


FW <= 4.07 - sys_thr_get_ucontext Information Leak (kASLR defeat)

Analysis

Specter's Writeup

Bug Description

System call 634 or sys_thr_get_ucontext() allows to obtain information on a given thread. The vulnerability is, some areas of memory copied out are not initialized, and thus the function leaks memory at certain spots. This vector was patched in 4.50, as now before the buffer is used it is initialized to 0 via bzero().

Exploit Implementation

PS4 4.05 WebKit + Kernel Exploit

Patched

Yes in 4.50 FW


FW <= 4.05 - NamedObj Type Confusion (Yielding UaF)

Credits

  • Chaitlin Tech for having been the first to show they had pwned PS4 FW 4.01 at Geekpwn convention. (2016-10-24)

official video, tweet 1, tweet 2, tweet 3 (2016-10-25)

  • fail0verflow for the first writeup (2017-10-19)
  • Specter for rewriting the exploit using a different object, and releasing it publicly (2017-12-27)

Analysis

Bug Description

Type confusion in the namedobj system once exploited can lead to an arbitrary free() allowing an attacker to craft a use-after-free() (UAF) situation to corrupt kernel memory. This can be leveraged to eventually obtain an arbitrary code execution primitive in supervisor mode (ring0).

Exploit Implementation

PS4 4.05 WebKit + Kernel Exploit

Patched

Yes in 4.06 FW

Tested

Works on FWs 4.00-4.05. On <=3.70 FW we haven't found a way to leak the target object, but it might be doable as F0F did it on 1.01.


FW <= 1.76 - Dynamic Library Prepare Close (dlclose)

  • Discovered by CTurt. Privately implemented thanks to qwertyoruiopz. CTurt published a writeup then the exploit was publicly implemented by kR105 and on another side by Zer0xFF and Bigboss (psxdev).

Analysis

Analysis of sys_dynlib_prepare_dlclose PS4 kernel heap overflow (by CTurt with the help of qwertyoruiopz)

Bug Description

Integer overflow in the sys_dynlib_prepare_dlclose() system call can lead to a heap overflow causing memory corruption, allowing an attacker to obtain code execution in supervisor mode (ring0).

Exploit Implementation

Public release by kR105

Patched

Yes in 2.00 FW


FW <= 1.76 - BadIRET

Analysis

  • Ported from FreeBSD 9 to PS4 by CTurt.

Hacking the PS4, part 3 - Kernel exploitation (by CTurt)
NVD Bug Description

Bug Description

Faults associated with the stack segment (SS) register are not handled properly, allowing unprivileged users to trigger an IRET instruction that accesses a GS Base from userland memory, providing an attacker with a method of privilege escalation.

Source

CVE-2014-9322
Public binary

Patched

Yes in 2.00 FW

Implementation

(mirror)

Kernel securities

Kernel ASLR

  • Since 3.50 FW, ASLR (Address Space Layout Randomization) has been enabled in PS4 kernel.
  • This means that to properly exploit the kernel to escalate privileges, an information disclosure vulnerability will most likely be needed to defeat ASLR and locate the kernel in memory.

Kernel SMAP

  • In 5.0x FW and above, "Supervisor Mode Access Prevention" (SMAP), a new custom mitigation was added to the kernel to prevent exploiters from pivoting the kernel stack pointer into userland memory (attempting to do so would crash the system).
  • A new exploitation strategy is needed to run kernel ROP chains, such as qwertyoruiopz method used in the 5.05 BPF kernel exploit:

We need to get our ROP chain into kernel memory. To do this, qwertyoruiopz decided to go with the method he used on the iPhone 7 - essentially using JOP to push a bunch of stack frames onto the kernel stack, and memcpy()'ing the chain into RSP.