@article{Van den Herrewegen_Oswald_Garcia_Temeiza_2020, title={Fill your Boots: Enhanced Embedded Bootloader Exploits via Fault Injection and Binary Analysis}, volume={2021}, url={https://tches.iacr.org/index.php/TCHES/article/view/8727}, DOI={10.46586/tches.v2021.i1.56-81}, abstractNote={<p>The bootloader of an embedded microcontroller is responsible for guarding the device’s internal (flash) memory, enforcing read/write protection mechanisms. Fault injection techniques such as voltage or clock glitching have been proven successful in bypassing such protection for specific microcontrollers, but this often requires expensive equipment and/or exhaustive search of the fault parameters. When multiple glitches are required (e.g., when countermeasures are in place) this search becomes of exponential complexity and thus infeasible. Another challenge which makes embedded bootloaders notoriously hard to analyse is their lack of debugging capabilities.<br>This paper proposes a grey-box approach that leverages binary analysis and advanced software exploitation techniques combined with voltage glitching to develop a powerful attack methodology against embedded bootloaders. We showcase our techniques with three real-world microcontrollers as case studies: 1) we combine static and on-chip dynamic analysis to enable a Return-Oriented Programming exploit on the bootloader of the NXP LPC microcontrollers; 2) we leverage on-chip dynamic analysis on the bootloader of the popular STM8 microcontrollers to constrain the glitch parameter search, achieving the first fully-documented multi-glitch attack on a real-world target; 3) we apply symbolic execution to precisely aim voltage glitches at target instructions based on the execution path in the bootloader of the Renesas 78K0 automotive microcontroller. For each case study, we show that using inexpensive, open-design equipment, we are able to efficiently breach the security of these microcontrollers and get full control of the protected memory, even when multiple glitches are required. Finally, we identify and elaborate on several vulnerable design patterns that should be avoided when implementing embedded bootloaders.</p>}, number={1}, journal={IACR Transactions on Cryptographic Hardware and Embedded Systems}, author={Van den Herrewegen, Jan and Oswald, David and Garcia, Flavio D. and Temeiza, Qais}, year={2020}, month={Dec.}, pages={56–81} }