PS4 CODE EXECUTION FW 11.00 RELEASED

PS4 CODE EXECUTION FW 11.00 RELEASED

PS4 & PS5


PPPwn is a significant kernel remote code execution (RCE) exploit designed for the PlayStation 4, impacting firmware versions up to 11.00. This exploit is a proof-of-concept demonstration for CVE-2006-4304, which was responsibly disclosed to PlayStation. This article delves into the technical details, requirements, and usage of the PPPwn exploit.

Supported Firmware Versions

The exploit is compatible with the following PlayStation 4 firmware versions:
- FW 9.00
- FW 11.00

The developers have indicated that support for additional firmware versions could be added, inviting contributions through pull requests (PRs).

Proof-of-Concept Functionality

Initially, PPPwn only displays "PPPwned" on the PlayStation 4 screen to confirm successful exploitation. For more extensive homebrew applications, such as launching Mira or other enablers, the `stage2.bin` payload must be customized accordingly.

Requirements for Using PPPwn

To utilize the PPPwn exploit, users need the following hardware and software:
- A computer with an Ethernet port (USB Ethernet adapters are also viable)
- An Ethernet cable
- A Linux environment (a Linux VM can be set up using VirtualBox with a Bridged Adapter for network connectivity)
- Python3 and gcc installed on the system

Setting Up and Executing the Exploit

##### 1. Preparation:
Users must clone the PPPwn repository from GitHub and install the necessary requirements:
```bash
git clone --recursive https://github.com/TheOfficialFloW/PPPwn
sudo pip install -r requirements.txt
```
##### 2. Compile the payloads:
For firmware 11.00:
```bash
make -C stage1 FW=1100 clean && make -C stage1 FW=1100
make -C stage2 FW=1100 clean && make -C stage2 FW=1100
```
For other firmware versions, adjust the `FW` parameter accordingly (e.g., `FW=900` for firmware 9.00).

##### 3. Run the exploit:
```bash
sudo python3 pppwn.py --interface=enp0s3 --fw=1100
```
For different firmware versions, the `--fw` parameter should be adjusted.

Interaction with PlayStation 4
To connect the PlayStation 4 for the exploit:
- Navigate to Settings > Network, and select "Set Up Internet Connection"
- Choose "Use a LAN Cable", opt for "Custom setup", and select "PPPoE" for IP Address Settings
- Enter arbitrary values for the PPPoE User ID and Password
- Select "Automatic" for DNS and MTU Settings, and "Do Not Use" for Proxy Server
- Initiate "Test Internet Connection" to link with the exploit running on the computer

Outcome and Troubleshooting
If executed correctly, the exploit will render a message stating "Cannot connect to network." followed by "PPPwned" on the PlayStation screen. Should there be issues, like a system crash or failed connection, users can retry the connection test after adjusting settings or restarting the exploit script.

PPPwn represents a critical exploration into the security mechanisms of PlayStation 4, illustrating both the potential for system vulnerability exploitation and the importance of responsible vulnerability disclosure and management.


Link : https://github.com/TheOfficialFloW/PPPwn


2024-04-30 00:00:00

Facebook group

PS5 / PS4 JAILBREAK INFOS (Hacks, Kernel Exploits,etc...)

Jailbreak infos

Latest PS5 Jailbreak :

4.51



The last official PS5 update is version : 09.20.00.00

Latest PS4 Jailbreak :

11.00



The last official PS4 update is version : 11.50