Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
PS4 Jailbreaking       Thread starter PSXHAX       Start date Mar 8, 2019 at 1:50 PM       323      
Status
Not open for further replies.
Proceeding the release of PS4 Firmware 6.50, his previous PS4 Exploit Documentation, GH Clone Demo, the 6.20 Dev Build Strings and 6.50 Dev Build Strings as promised today @SpecterDev released via Twitter a PS4 6.20 WebKit Code Execution Exploit PoC (Proof-of-Concept) using CVE-2018-4441 to obtain RCE crediting lokihardt for the vulnerability used.

From the Tweets below, he states that unlike the PS4 6.XX JSC_ConcatMemcpy WebKit Exploit which wasn't a complete exploit, this one grants code execution in userland for PS4 scene developers! :love:

Download: PS4-6.20-WebKit-Code-Execution-Exploit-master.zip / GIT / Live Demo / 6.20-FS.zip (323 MB - FULL 6.20 Fs with modules, decrypted) / Kernel_Dump_620-1.zip (20.5 MB - 6.20 kernel) / 6.20 kernel offsets via LightningMods

:alert: For newbs: This is a 6.20 PS4 WebKit (Userland) exploit and not a Kernel-level exploit, meaning until a fully implemented 6.20 Kernel exploit is publicly available you won't be able to jailbreak these PlayStation 4 consoles so don't update!

:idea: Also for those that updated already, if you can't get a second jailbroken console to run PS4 game backups then while you're waiting for a PlayStation 4 jailbreak (no ETA) it's recommended to get a Verified Badge via Discord to access the private areas.

To quote from the README.md: PS4 6.20 WebKit Code Execution PoC

This repo contains a proof-of-concept (PoC) RCE exploit targeting the PlayStation 4 on firmware 6.20 leveraging CVE-2018-4441. The exploit first establishes an arbitrary read/write primitive as well as an arbitrary object address leak in wkexploit.js.

It will then setup a framework to run ROP chains in index.html and by default will provide two hyperlinks to run test ROP chains - one for running the sys_getpid() syscall, and the other for running the sys_getuid() syscall to get the PID and user ID of the process respectively.

Each file contains a comment at the top giving a brief explanation of what the file contains and how the exploit works. Credit for the bug discovery is to lokihardt from Google Project Zero (p0). The bug report can be found here.

Note: It's been patched in the 6.50 firmware update.

Files

Files in order by name alphabetically;
  • index.html - Contains post-exploit code, going from arb. R/W -> code execution.
  • rop.js - Contains a framework for ROP chains.
  • syscalls.js - Contains an (incomplete) list of system calls to use for post-exploit stuff.
  • wkexploit.js - Contains the heart of the WebKit exploit.
Notes
  • This vulnerability was patched in 6.50 firmware!
  • This only gives you code execution in userland. This is not a jailbreak nor a kernel exploit, it is only the first half.
  • This exploit targets firmware 6.20. It should work on lower firmwares however the gadgets will need to be ported, and the p.launchchain() method for code execution may need to be swapped out.
  • In my tests the exploit as-is is pretty stable, but it can become less stable if you add a lot of objects and such into the exploit. This is part of the reason why syscalls.js contains only a small number of system calls.
Usage

Setup a web-server hosting these files on localhost using xampp or any other program of your choosing. Additionally, you could host it on a server. You can access it on the PS4 by either;
  1. Fake DNS spoofing to redirect the manual page to the exploit page, or
  2. Using the web browser to navigate to the exploit page (not always possible).
Vulnerability Credit

I wrote the exploit however I did not find the vulnerability, as mentioned above the bug (CVE-2018-4441) was found by lokihardt from Google Project Zero (p0) and was disclosed via the Chromium public bug tracker.

Resources
Thanks
  • lokihardt - The vulnerability
  • st4rk - Help with the exploit
  • qwertyoruiop - WebKit School
  • saelo - Phrack paper
PS4 6.20 WebKit Proof of Concept (PoC) via Stefanuk12
PS4 6.20 WebKit Code Execution Exploit PoC by SpecterDev!.jpg
 

Comments

@Mazen Shokair 4

Member devs do on there time never on normal users time it's basically means when they have time to do so as they may also have other priorities that come first. It's no offense to anyone it takes time to reverse kernels
 
@UltraLex I tried to document about reverse engineering and programming a while ago, and I must say, if it is not your job or if you're not a passionate about informatics stuff don't even try, it's really too hard I didn't understand half of the words that were used in the dev wiki, it seemed like Chinese to me.
 
Hi I'm trying to launch the webkit exploit but when I click on "go" while on the exploit page it says "failed to find the smashed butterfly", I don't know how to fix it nor what it means so please help me I'm on 5.56 btw
 
If you are hoping to do anything on a PS4 on a firmware higher than 5.05, you cannot. This web exploit was fixed by Sony so the developer released it publicly. Without the kexploit that works on a ps4 higher than firmware 5.05, you cannot run unsigned code (backup ps4 games, emulators, ect).

The kexploit will not be released until Sony patches it in one of their firmware releases. Sony will not patch it because they know it will lead to newer game backups since this is what happened when they patched the 5.05 kexploit. it is a frustrating situation but at this point, I don't expect Sony to patch it until the PS5 is on store shelves.
 
@btaggs yes I know this isn't a full exploit but I'm just trying to launch the webkit exploit to test it on 5.56 but it won't work like it should be. I know it won't run backups or unlock debug settings but in the webkit exploit page it's written that it should work on FW =<6.20 but I'm on 5.56 and it doesn't so I don't know
 
Status
Not open for further replies.
Back
Top