Home » PS5 Hacks: SpecterDev’s Hardwear.io presentation slides obtainable

PS5 Hacks: SpecterDev’s Hardwear.io presentation slides obtainable

by Ethan Marley
0 comment

The Hardwear.io of us have uploaded SpecterDev‘s slides for his latest presentation on PS5 exploits and safety analysis. As anticipated, the presentation didn’t contact on any new exploit disclosure, nevertheless it does give plenty of crunchy particulars on the present state of PS5 safety, PS5 hypervisor reverse engineering, in addition to leads for future assault vectors.

SpecterDev’s presentation begins with the present standing of PS4/PS5 hacking and information of those units, particularly describing how the PS5 improved its safety in comparison with the earlier technology of consoles. The hacker dives into fascinating particulars, similar to how Sony’s bug bounty have helped them repair numerous bugs earlier than they grow to be useable/important, how ASLR and SMAP have been improved, how XOM mitigates ROP execution, and many others…

tough rationalization of XOM (*not* from Specter’s shows)

The presentation additionally confirms that firmwares round 3.xx patched some important vulnerabilities. Folks on 2.xx or beneath may need to keep on their low firmwares in the interim.

In case research, SpecterDev describes how TheFloW‘s IPVC Race UAF exploit helps bypassing many of the mitigations put in place on the PS5, which allowed for the present Kernel exploit we all know. However, he confirms that even when exploited, issues stay powerful on the PS5. He additionally confirms in these slides that flatz is the one who managed to get entry to the Hypervisor code (how???)

PS5 Post Exploitation

This half is after all essentially the most fascinating one for folks on PS5, and that is what the slides say about it:

Post-exploitation is the place PS5 seems to be actually completely different from PS4

  • Takes benefit of AMD Secure Virtualization (SVM)
    • AMD know-how for hardware-backed virtualization
  • Hypervisor is a safe monitor and nannies the kernel
    • Intercepts varied delicate actions from the visitor kernel
  • Basically Virtualization-Based Security for console
  • Idea is kernel code integrity can’t be damaged with out hypervisor
    bug/bypass
  • Kernel code execution is made tougher
    • XOM can’t be disabled with arbitrary R/W instantly
    • Limits devices
  • Hypervisor is a blackbox
    • Proprietary
    • Unreadable with kernel R/W
  • Thanks to @flat_z I used to be capable of get hypervisor code to review

PS5 Hypervisor reverse engineering and future concepts

A big portion of the presentation goes into Specter’s findings whereas reverse engineering the PS5 Hypervisor. What I learn, usually talking is, “not excellent news”.

There is nonetheless an entire part for “assault concepts” that SpecterDev shares, which could give hope to a few of us:

Future Research & Ideas – Data-Only Attacks

  • Hypervisor basically limits us to data-only assaults
  • But management of information remains to be highly effective
    • We can’t patch/hook code
  • Instead of patching PSP kernel API, we are able to attempt hijacking the mailbox
    • Spoof responses to load our personal code
    • Haven’t had time to do this but, however in idea ought to work
  • Might not be path of least resistance…

Future Research & Ideas – Hypervisor

  • Guest has plenty of potential vectors for VM escape
  • Obvious and straightforward ones are out
    • Control regs, EFER, web page tables
  • But much less apparent vectors may be explored
    • MSRs
    • IOMMU / HW assault + IOMMU hypercalls
    • Features / prolonged directions HV doesn’t take into account
    • Memory Mapped I/O (MMIO)
  • These sorts of bugs positively exist 🙂
  • The hypervisor can’t shield every thing
  • Trade-offs
    • Move extra to HV = extra assault floor
    • Also excessive efficiency penalty
  • HV is totally in-house
    • Less audited
    • Less mature
      • But a singular albeit formidable problem is XOM

Download

You can verify the presentation slides right here.

Source: due to ar453a

You may also like

Leave a Comment