• Stars
    star
    872
  • Rank 52,076 (Top 2 %)
  • Language
    JavaScript
  • Created about 2 years ago
  • Updated 8 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

An experimental webkit-based kernel exploit (Arb. R/W) for the PS5 on <= 4.51FW

PS5 4.xx Kernel Exploit


Summary

This repo contains an experimental WebKit ROP implementation of a PS5 kernel exploit based on TheFlow's IPV6 Use-After-Free (UAF), which was reported on HackerOne. The exploit strategy is for the most part based on TheFlow's BSD/PS4 PoC with some changes to accommodate the annoying PS5 memory layout (for more see Research Notes section). It establishes an arbitrary read / (semi-arbitrary) write primitive. This exploit and its capabilities have a lot of limitations, and as such, it's mostly intended for developers to play with to reverse engineer some parts of the system.

With latest stability improvements, reliability is at about 80%. This document will contain research info about the PS5, and this exploit will undergo continued development and improvements as time goes on.

Those interested in contributing to PS5 research/dev can join a discord I have setup here.

Exploit should now support the following firmwares:

  • 3.00
  • 3.10
  • 3.20
  • 3.21
  • 4.00 (todo)
  • 4.02
  • 4.03
  • 4.50
  • 4.51

Currently Included

  • Obtains arbitrary read/write and can run a basic RPC server for reads/writes (or a dump server for large reads) (must edit your own address/port into the exploit file on lines 673-677)
  • Enables debug settings menu (note: you will have to fully exit settings and go back in to see it).
  • Gets root privileges

Limitations

  • This exploit achieves read/write, but not code execution. This is because we cannot currently dump kernel code for gadgets, as kernel .text pages are marked as eXecute Only Memory (XOM). Attempting to read kernel .text pointers will panic!
  • As per the above + the hypervisor (HV) enforcing kernel write protection, this exploit also cannot install any patches or hooks into kernel space, which means no homebrew-related code for the time being.
  • Clang-based fine-grained Control Flow Integrity (CFI) is present and enforced.
  • Supervisor Mode Access Prevention/Execution (SMAP/SMEP) cannot be disabled, due to the HV.
  • The write primitive is somewhat constrained, as bytes 0x10-0x14 must be zero (or a valid network interface).
    • Though due to newer work using pipes, full arbitrary read/write is now possible

How to use

  1. Configure fakedns via dns.conf to point manuals.playstation.net to your PCs IP address
  2. Run fake dns: python fakedns.py -c dns.conf
  3. Run HTTPS server: python host.py
  4. Go into PS5 advanced network settings and set primary DNS to your PCs IP address and leave secondary at 0.0.0.0
    1. Sometimes the manual still won't load and a restart is needed, unsure why it's really weird
  5. Go to user manual in settings and accept untrusted certificate prompt, run
  6. Optional: Run rpc/dump server scripts (note: address/port must be substituted in binary form into exploit.js).

Future work

  • Fix-up sockets to exit browser cleanly (top prio)
  • Write some data patches (second prio)
    • Enable debug settings
    • Patch creds for uid0
    • Jailbreak w/ cr_prison overwrite
  • Improve UAF reliability
  • Improve victim socket reliability (third prio)
  • Use a better / more consistent leak target than kqueue (no longer necessary)
  • Make ELF loader support relocations
    • Add support for more relocations and possibly full dynamic linkage?

Using ELF Loader

To use the ELF loader, run the exploit until completion. Upon completion it'll run a server on port :9020. Connect and send your ELF to the PS5 over that port and it'll run it. Assuming the ELF doesn't crash the browser, it can continue to run ELFs forever.

Exploit Stages

This exploit works in 5 stages, and for the most part follows the same exploit strategy as theflow's poc.

  1. Trigger the initial UAF on ip6_pktopts and get two sockets to point to the same pktopts / overlap (master socket <-> overlap spray socket)
  2. Free the pktopts on the master socket and fake it with an ip6_rthdr spray containing a tagged tclass overlap.
  3. Infoleak step. Use pktopts/rthdr overlap to leak a kqueue from the 0x200 slab and pktopts from the 0x100 slab.
  4. Arbitrary read/write step. Fake pktopts again and find the overlap socket to use IPV6_RTHDR as a read/write primitive.
  5. Cleanup + patch step. Increase refcount on corrupted sockets for successful browser exit + patch data to enable debug menu and patch ucreds for uid0.
  6. Run ELF loader server that will accept and load/run ELFs. Currently WIP, does not support relocations at the moment.

Stability Notes

Stability for this exploit is at about 30% 80-90%, and has two potential points of failure. In order of observed descending liklihood:

  1. Stage 1 fails to reclaim the UAF, causing immediate crash or latent corruption that causes crash.
  2. Stage 4 fails to find a victim socket

Research Notes

  • It appears based on various testing and dumping with the read primitive, that the PS5 has reverted back to 0x1000 page size compared to the PS4's 0x4000.

    • After further research, the page size is indeed still 0x4000, however due to some insane allocator changes, different slabs can be allocated in the same virtual page.
  • It also seems on PS5 that adjacent pages rarely belong to the same slab, as you'll get vastly different data in adjacent pages. Memory layout seems more scattered.

  • Often when the PS5 panics (at least in webkit context), there will be awful audio output as the audio buffer gets corrupted in some way.

  • Sometimes this audio corruption persists to the next boot, unsure why.

  • Similar to PS4, the PS5 will require the power button to be manually pressed on the console twice to restart after a panic.

  • It is normal for the PS5 to take an absurd amount of time to reboot from a panic if it's isolated from the internet (unfortunately). Expect boot to take 3-4 minutes.

Contributors / Special Thanks

Thanks to testers

  • Dizz (4.50/4.51)

More Repositories

1

Exploit-Writeups

A collection where my current and future writeups for exploits/CTF will go
728
star
2

PS4-5.05-Kernel-Exploit

A fully implemented kernel exploit for the PS4 on 5.05FW
JavaScript
625
star
3

PS4-4.05-Kernel-Exploit

A fully implemented kernel exploit for the PS4 on 4.05FW
JavaScript
534
star
4

PS4-4.55-Kernel-Exploit

A fully implemented kernel exploit for the PS4 on 4.55FW
JavaScript
236
star
5

PS4-6.20-WebKit-Code-Execution-Exploit

A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
HTML
197
star
6

REBot

A discord bot for reverse engineers and exploit developers.
Go
78
star
7

PS4-4.0x-Code-Execution-PoC

My edit of qwertyoruiopz 4.0x exploit PoC from http://rce.party/ps4
JavaScript
61
star
8

PS4-KHook

PS4 kernel hooking library / payload.
C
48
star
9

PS4-Playground-3.55

A 3.55 implementation of PS4 Playground (based on CTurt's 1.76 original)
HTML
44
star
10

idc_importer

A Binary Ninja plugin for importing IDC database dumps from IDA.
Python
38
star
11

PS5-SELF-Decrypter

A portable payload to decrypt PS5 SELF files from the filesystem to USB drive
C
38
star
12

PS4Console

A successor to PS4Playground, emulates a shell-like environment to interact with the PlayStation 4.
HTML
35
star
13

MD5-Magic-File-Generator

A project in Golang that will create prefix-based magic MD5 hashes for type juggling.
Go
18
star
14

JinxOS

JinxOS is a minimalist operating system written in C and ARM. The focus is to quickly and easily interface with connected hardware for education and testing purposes.
C
18
star
15

CPP-Easy-Socket

An easy to use, higher abstraction socket class for usage in C++.
C++
16
star
16

PS4-Package-Assessor-Java

Evaluates PS3/PS4 .PKG files and displays information about them in a clean manner.
JavaScript
13
star
17

Space-Invaders-C-

Space Invaders C++ is a project to help learn some of the basics of C++ like classes, MVC, pointers, loops, and libraries.
C++
10
star
18

IDA-ASP-Loader

Simple loader plugin for IDA to load AMD-SP or PSP firmware binaries.
Python
5
star
19

Battleship-Arduino

A battleship game coded with Arduino/C++ using an Arduino UNO and a 32x16 LED RGB Matrix
C++
4
star
20

FalconFramework

A free, simple PHP framework created by myself for web development projects
PHP
3
star
21

goflexpool

Unofficial golang binding for flexpool API.
Go
3
star
22

PS3-Update-List-Parser

A parser written in Java to parse ps3-updatelist.txt from playstation.net
Java
3
star
23

PHPBot-Xat

A semi-company ready light-weight, clean xat bot script coded in PHP.
PHP
2
star
24

BO3-Round-Modifiers

Source code for Round Modifiers BO3 zombies mod.
GSC
1
star
25

GSS-Interpreter

The General Server Script interpreter
C++
1
star