📶 Analyzing Cellular Basebands with FirmWire 🔎

nsr and domenukk

Playlists: 'camp2023' videos starting here / audio

Last year, we released FirmWire to the public, an open-source baseband analysis platform.
But what even is a baseband and why do we want to analyze it? Hint: It’s a critical part of your phone and a first point of entry for attacks.

This talk will answer your questions and provide a hands-on introduction to our framework.

This talk will discuss cellular basebands and FirmWire, our open-source platform for baseband firmware. The platform allows researchers to emulate, dynamically debug, introspect, and interact with complex baseband firmware, providing insights about its inner workings in real-time.

FirmWire’s integrated ModKit creates and injects custom tasks into the emulated baseband.
We leverage the ModKit for full-system fuzzing via AFL++ by creating custom fuzzing tasks interacting with the host, using special hypercalls.
With this setup, we uncovered several pre-authentication vulnerabilities in the LTE and GSM stacks of Samsung’s Shannon and MediaTek’s MTK baseband implementations, affecting billions of devices.

FirmWire is the outcome of a more than two-year-long international research collaboration between the University of Florida, Vrije Universiteit Amsterdam, TU Berlin, and Ruhr-University Bochum.

Download

Embed

Share:

Tags