Ruhr-Uni-Bochum

FirmWire: Transparent Dynamic Analysis for Cellular Baseband Firmware

2022

Conference / Medium

Authors

Tyler Tucker Shinjo Park Alyssa Milburn Grant Hernandez Patrick Traynor Kevin Butler Tobias Scharnowski Marius Muench

Research Hub

Research Hub C: Sichere Systeme

Research Challenges

RC 9: Intelligent Security Systems

Abstract

Smartphones today leverage baseband processors to implement the multitude of cellular protocols. Basebands execute firmware, which is responsible for decoding hundreds of message types developed from three decades of cellular standards. Despite its large over-the-air attack surface, baseband firmware has received little security analysis. Previous work mostly analyzed only a handful of firmware images from a few device models, but often relied heavily on time-consuming manual static analysis or single-function fuzzing.
To fill this gap, we present FIRMWIRE, the first full-system emulation platform for baseband processors that executes unmodified baseband binary firmware. FIRMWIRE provides baseband-specific APIs to easily add support for new vendors, firmware images, and security analyses. To demonstrate FIRMWIRE’s scalability, we support 213 firmware images across 2 vendors and 9 phone models, allowing them to be executed and tested. With these images, FIRMWIRE automatically discovers and bridges internal baseband APIs, allowing protocol messages to be injected with ease. Using these entry points, we selected the LTE and GSM protocols for fuzzing and discovered 7 pre-authentication memory corruptions that could lead to remote code execution – 4 of which were previously unknown. We reproduced these crashes over-the-air on real devices, proving FIRMWIRE’s emulation accuracy.
FIRMWIRE is a scalable platform for baseband security testing and we release it as open-source to the community for future research.

Tags

Software Security
Mobile Security
Network Security
Fuzzing
Program Analysis