Back-to-Back PlayStation 5 Hacks Hit on the Same Day

Not good for those with Playstation 5 systems. Becky Bracken posted the details on threatpost found HERE. Here is that article

Cyberattackers stole PS5 root keys and exploited the kernel, revealing rampant insecurity in gaming devices.

A pair of PlayStation 5 breaches shows the consoles don’t have protection from attackers taking over its most basic functions.

Both exploits were posted on Twitter on Nov. 7 without disclosure to Sony or specifics, but they nonetheless signal potential security problems to come for the gaming giant.

FailOverFlow, which has already earned a reputation as a prolific PlayStation jailbreaker group, posted a Nov. 7 tweet which appeared to contain the PS5 firmware symmetric root keys:

In a subsequent tweet, the group claimed that it “…got all (symmetric) ps5 root keys.” FlailOverflow wrote, “They can all be obtained from software — including per-console root key, if you look hard enough!”

The message is practically a dare for other would-be hackers to try to access decrypted firmware files for themselves.

PS5 Kernel Exploit

The second hack was also posted on Twitter on Nov. 7 by Google security engineer Andy Nguyen, who is also known widely in hacker circles as TheFlow. He was apparently able to access the PlayStation 5 “Debug Settings” menu, indicating he has a PS5 kernel exploit.

Wolo, which first reported on both breaches, pointed out this menu is typically only on testkit devices and allows quality assurance and development teams to install package files on the Sony PlayStation 5.

“But it can be enabled on retail consoles by patching some flags, located at specific addresses in the firmware at Runtime,” according to Wololo’s the Guardian.

Is Securing the PS5 Even Possible?

Both breaches put threat actors well on their way to installing pirated games, running emulators and more, according to public-interest technologist Bruce Schneier.

Hackers may have just made some big strides towards possibly jailbreaking the PlayStation 5 over the weekend,” Schneier wrote about the breaches. “Decrypted firmware ­which is possible through FailOverFlow’s keys, would potentially allow for hackers to further reverse-engineer the PS5 software and potentially develop the sorts of hacks that allowed for things like installing Linux, emulators or even pirated games on past Sony consoles.”

Schneier added that he doesn’t think a hack-proof computer system will ever be a reality.

“Especially when the system is physically in the hands of the hackers,” Schneier said. “The Sony Playstation 5 is the latest example.”

Leave a Reply

Your email address will not be published. Required fields are marked *

Time limit is exhausted. Please reload CAPTCHA.