Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
Status
Not open for further replies.
In PS5 Scene news following the 4.03 PS4 Kernel Exploit, 4.50 PS4 Kernel Exploit and 4.51 PS4 Kernel Exploit this weekend @SpecterDev announced on Twitter that the Cryptogenic Github repository is updated with PS5 Kernel Exploit v1.01 now featuring 80-90% stability alongside a work-in-progress (WIP) PS5 ELF Loader proceeding the PS5 ELF Loader IDA 7.5 Plugin & PS5 Symbols with details below! šŸ”„

Download: PS5-4.xx-Kernel-Exploit-v1.01.zip (39.5 KB) / GIT / PS5 4.xx Kernel Exploit v1.01 Live Demo via @tecniqueza on Twitter / PS5 Kernel Exploit (4.xx) v1.01 Demo via LeGenD_ArMoUR_ / PS5 Fan Payloads / klog_server.elf (10.8 KB - PS5 KLog / Kernel Log Dumper Payload) via Specter / PS5_TEST_DEV ELF Loader v1.01 for ESP8266 / PS5 BD-JB ELF Loader.iso (4.9 MB) via @ifcompass (aka Ifaicompa) / PS5 BD-JB ELF Loader v1.2.zip (5.0 MB - includes getpid.elf, mntinfo.elf, PS5 BD-JB ELF Loader v1.2.iso and remount.elf) via Ifaicompa / PS5 BD-JB ELF Loader v1.3.iso (4.9 MB) via Ifaicompa / PS5 BD-JB ELF Loader v1.4.iso (5.2 MB) via Ifaicompa / PS5 BD-JB ELF Loader v1.5.Plus.iso (5.6 MB) via Ifaicompa / PS5 BD-JB ELF Loader v1.6.1.iso (5.6 MB) via Ifaicompa / Payload ELF.zip (5.76 MB - includes hardware_information.elf, hello_sprx.elf, hello_stdio.elf, list_all_files.elf, list_logs.elf, pipe_pirate.elf, preinst.elf, process_view.elf, PS5PM.v1.2.1.beta.elf, PS5PM.v1.2.elf, system.elf, system_ex.elf and update.elf) via Ifaicompa / PS5 BD-JB ELF Loader v1.6.2.iso (5.6 MB) / Payload ELF.zip (7.11 MB - includes loader.elf, payload.elf and PS5PM.v1.2.elf) via Ifaicompa / kernel_data_dump.elf (1.3 MB - 0x40000) via Ifaicompa / PS5 BD-JB ELF Loader v1.7.0 Plus.iso (5.6 MB) via Ifaicompa / PS5 BD-JB ELF Loader v1.7.1 Plus.iso (5.6 MB) via Ifaicompa / Source Code via John Tornblom

Changelog v1.01:
  • Much higher stability (80-90%)
  • 4.50 and 4.51 support
  • WIP basic ELF loader
  • Path localization support (redirects non-English languages to proper directory)
  • Adds stable read/write primitive via pipe
  • Minor visual improvements/reduce clutter
Thanks:
  • ChendoChap
  • Dizz
  • valincius
  • sleirsgoevy
And from the included README.md: PS5 4.xx Kernel Exploit

Summary


This repo contains an experimental WebKit ROP implementation of a PS5 kernel exploit based on TheFlow's IPV6 Use-After-Free (UAF), which was reported on HackerOne. The exploit strategy is for the most part based on TheFlow's BSD/PS4 PoC with some changes to accommodate the annoying PS5 memory layout (for more see Research Notes section). It establishes an arbitrary read / (semi-arbitrary) write primitive. This exploit and its capabilities have a lot of limitations, and as such, it's mostly intended for developers to play with to reverse engineer some parts of the system.

With latest stability improvements, reliability is at about 80%. This document will contain research info about the PS5, and this exploit will undergo continued development and improvements as time goes on.

Those interested in contributing to PS5 research/dev can join a discord I have setup here.

Exploit should now support the following firmwares (more to come):
  • 4.03
  • 4.50
  • 4.51
Currently Included
  • Obtains arbitrary read/write and can run a basic RPC server for reads/writes (or a dump server for large reads) (must edit your own address/port into the exploit file on lines 673-677)
  • Enables debug settings menu (note: you will have to fully exit settings and go back in to see it).
  • Gets root privileges
Limitations
  • This exploit achieves read/write, but not code execution. This is because we cannot currently dump kernel code for gadgets, as kernel .text pages are marked as eXecute Only Memory (XOM). Attempting to read kernel .text pointers will panic!
  • As per the above + the hypervisor (HV) enforcing kernel write protection, this exploit also cannot install any patches or hooks into kernel space, which means no homebrew-related code for the time being.
  • Clang-based fine-grained Control Flow Integrity (CFI) is present and enforced.
  • Supervisor Mode Access Prevention/Execution (SMAP/SMEP) cannot be disabled, due to the HV.
  • The write primitive is somewhat constrained, as bytes 0x10-0x14 must be zero (or a valid network interface).
How to use
  1. Configure fakedns via dns.conf to point manuals.playstation.net to your PCs IP address
  2. Run fake dns: python fakedns.py -c dns.conf
  3. Run HTTPS server: python host.py
  4. Go into PS5 advanced network settings and set primary DNS to your PCs IP address and leave secondary at 0.0.0.0
    • Sometimes the manual still won't load and a restart is needed, unsure why it's really weird
  5. Go to user manual in settings and accept untrusted certificate prompt, run
  6. Optional: Run rpc/dump server scripts (note: address/port must be substituted in binary form into exploit.js).
Future work
  • Fix-up sockets to exit browser cleanly (top prio)
  • Write some data patches (second prio)
    • Enable debug settings
    • Patch creds for uid0
    • Jailbreak w/ cr_prison overwrite
  • Improve UAF reliability
  • Improve victim socket reliability (third prio)
  • Use a better / more consistent leak target than kqueue (no longer necessary)
  • Make ELF loader support relocations
Using ELF Loader

To use the ELF loader, run the exploit until completion. Upon completion it'll run a server on port :9020. Connect and send your ELF to the PS5 over that port and it'll run it. Assuming the ELF doesn't crash the browser, it can continue to run ELFs forever.

Exploit Stages

This exploit works in 5 stages, and for the most part follows the same exploit strategy as theflow's poc.
  1. Trigger the initial UAF on ip6_pktopts and get two sockets to point to the same pktopts / overlap (master socket <-> overlap spray socket)
  2. Free the pktopts on the master socket and fake it with an ip6_rthdr spray containing a tagged tclass overlap.
  3. Infoleak step. Use pktopts/rthdr overlap to leak a kqueue from the 0x200 slab and pktopts from the 0x100 slab.
  4. Arbitrary read/write step. Fake pktopts again and find the overlap socket to use IPV6_RTHDR as a read/write primitive.
  5. Cleanup + patch step. Increase refcount on corrupted sockets for successful browser exit + patch data to enable debug menu and patch ucreds for uid0.
  6. Run ELF loader server that will accept and load/run ELFs. Currently WIP, does not support relocations at the moment.
Stability Notes

Stability for this exploit is at about 30% 80-90%, and has two potential points of failure. In order of observed descending liklihood:
  1. Stage 1 fails to reclaim the UAF, causing immediate crash or latent corruption that causes crash.
  2. Stage 4 fails to find a victim socket
Research Notes
  • It appears based on various testing and dumping with the read primitive, that the PS5 has reverted back to 0x1000 page size compared to the PS4's 0x4000.
    • After further research, the page size is indeed still 0x4000, however due to some insane allocator changes, different slabs can be allocated in the same virtual page.
  • It also seems on PS5 that adjacent pages rarely belong to the same slab, as you'll get vastly different data in adjacent pages. Memory layout seems more scattered.
  • Often when the PS5 panics (at least in webkit context), there will be awful audio output as the audio buffer gets corrupted in some way.
  • Sometimes this audio corruption persists to the next boot, unsure why.
  • Similar to PS4, the PS5 will require the power button to be manually pressed on the console twice to restart after a panic.
  • It is normal for the PS5 to take an absurd amount of time to reboot from a panic if it's isolated from the internet (unfortunately). Expect boot to take 3-4 minutes.
Contributors / Special Thanks
Thanks to testers
  • Dizz (4.50/4.51)
Spoiler: Related Files & Tweets

PS5 Kernel Exploit v1.01 for 4.03 4.50 4.51 & PS5 ELF Loader.png
 

Comments

@Floroiu
Any PS5 console with manufacture march 2022 of before should be on 4.51 or lower.

I told many people to grab some PS5 back on May and June and nobody listened, now its either late or more expensive.
 
Status
Not open for further replies.
Back
Top