Vulnerabilities: Difference between revisions

From PS5 Developer wiki
Jump to navigation Jump to search
Line 1: Line 1:
= Usermode =
= Usermode =


== Unclassified usermode type exploits ==
== BD-J exploits ==


=== TheFloW's usermode exploit ===
=== FW <=4.51 - Five vulnerabilities chained by TheFloW ===


See [https://twitter.com/theflow0/status/1457362920501829636 TheFloW's PS5 kernel exploit announcement (2021-11-07)].
See [https://twitter.com/theflow0/status/1457362920501829636 TheFloW's PS5 kernel exploit announcement (2021-11-07)].


We have no information on this such as which usermode module it exploits.
To wikify using PS4 wiki page.
 
Potentially unpatched.


== WebKit exploits ==
== WebKit exploits ==

Revision as of 15:49, 22 June 2022

Usermode

BD-J exploits

FW <=4.51 - Five vulnerabilities chained by TheFloW

See TheFloW's PS5 kernel exploit announcement (2021-11-07).

To wikify using PS4 wiki page.

WebKit exploits

WebKit exploits are harder to make and do not even give arbitrary RW because of PS5 memory protections.

Modal Browser HTTPS Bypass

  • It is possible to bypass HTTPS in the modal browser, if you reply to the HTTPS CONNECT with a standard HTTP 1.1 response, instead of attempting to create a tunnel. The browser will just display that response. The downside to this is you have no idea what the contents of even the HTTP REQUEST would have been, but it is useful for directing the web browser to any website you want.

FW 3.00-4.50 - WebCore::CSSFontFaceSet vulnerabilities leading to addrof/fakeobj

Contrarly to PS4, on PS5 this exploit does not allow arbitrary RW because of PS5 memory protections.

See [1].

Tested working on PS4 FWs 9.00-9.03 and PS5 FWs 3.00-4.50. Untested: PS5 FWs 2.10-2.50.

Unpatched as of PS5 FW 4.50.

Game savedata exploits

Nothing yet.

PS4 emulator exploits

Nothing yet.

Kernel

FW <= 4.50 - exFAT driver OOB

Not yet exploited because no public usermode exploit has been released yet.

See [2]

Not yet patched.

TheFloW's kernel exploit

Not released yet.

See TheFloW's PS5 kernel exploit announcement (2021-11-07).

Potentially unpatched.

SMAP bypass (CVE-2021-29628)

  • Discovered and disclosed publicly by m00nbsd. Disclosed to Sony on 2020-12-01.

A SMAP bypass has been found by m00nbsd while working on FreeBSD 12. It is named CVE-2021-29628 and affects FreeBSD 12.2 and later (til it was patched). It does not work on PS4 because PS4 kernel is based on FreeBSD 9 which did not contain the vulnerability and because PS4 SMAP is not coming from FreeBSD but is custom from Sony. It used to work on PS5 before it was disclosed and patched.

See also [3].

Patched on PS5 FW 2.30 or later according to dates.

Secure Kernel

Untested: Partial SAMU KeyRings bruteforce by missing HMAC length check in secure kernel

See [4].

Potentially vulnerable on PS5 FWs <= 4.03.

Secure Loader

Symmetric PS5 root keys dump by software exploit by Fail0verflow

See Fail0verflow's announcement on Twitter (2021-11-08)

Fail0verflow either has a bootrom execution exploit or an AMD/ARM PSP hack.

This allows to decrypt on PC most parts of the PS5 System Software files including:

  • PUP
  • secure loader (?AMD? ARM Platform Security Processor module) of Oberon

And by derivation, mostly like on PS Vita:

  • secure modules
  • kernel boot loader / BIOS
  • non-secure kernel
  • usermode system modules

Potentially unpatched.

Hardware

Nothing yet.