BaseSAFE: Baseband SAnitized Fuzzing through Emulation

05/15/2020
by   Dominik Maier, et al.
0

Rogue base stations are an effective attack vector. Cellular basebands represent a critical part of the smartphone's security: they parse large amounts of data even before authentication. They can, therefore, grant an attacker a very stealthy way to gather information about calls placed and even to escalate to the main operating system, over-the-air. In this paper, we discuss a novel cellular fuzzing framework that aims to help security researchers find critical bugs in cellular basebands and similar embedded systems. BaseSAFE allows partial rehosting of cellular basebands for fast instrumented fuzzing off-device, even for closed-source firmware blobs. BaseSAFE's sanitizing drop-in allocator, enables spotting heap-based buffer-overflows quickly. Using our proof-of-concept harness, we fuzzed various parsers of the Nucleus RTOS-based MediaTek cellular baseband that are accessible from rogue base stations. The emulator instrumentation is highly optimized, reaching hundreds of executions per second on each core for our complex test case, around 15k test-cases per second in total. Furthermore, we discuss attack vectors for baseband modems. To the best of our knowledge, this is the first use of emulation-based fuzzing for security testing of commercial cellular basebands. Most of the tooling and approaches of BaseSAFE are also applicable for other low-level kernels and firmware. Using BaseSAFE, we were able to find memory corruptions including heap out-of-bounds writes using our proof-of-concept fuzzing harness in the MediaTek cellular baseband. BaseSAFE, the harness, and a large collection of LTE signaling message test cases will be released open-source upon publication of this paper.

READ FULL TEXT

page 7

page 9

research
06/25/2020

Did You Remember to Test Your Tokens?

Authentication is a critical security feature for confirming the identit...
research
03/01/2021

How Developers Engineer Test Cases: An Observational Study

One of the main challenges that developers face when testing their syste...
research
11/25/2021

Security Threats and Cellular Network Procedures for Unmanned Aircraft Systems

This paper discusses cellular network security for unmanned aircraft sys...
research
05/18/2019

CSAI: Open-Source Cellular Radio Access Network Security Analysis Instrument

This paper presents our methodology and toolbox that allows analyzing th...
research
01/24/2018

Exposing Vulnerabilities in Mobile Networks: A Mobile Data Consumption Attack

Smartphone carrier companies rely on mobile networks for keeping an accu...
research
12/15/2021

00

What is the funniest number in cryptography (Episode 2)? 0 [1]. The reas...

Please sign up or login with your details

Forgot password? Click here to reset