Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Edge, VirtualBox, Safari Hacked at Pwn2Own 2018

White hats managed to hack Microsoft Edge, Apple Safari and Oracle VirtualBox on the first day of the Pwn2Own 2018 competition taking place these days alongside the CanSecWest conference in Vancouver, Canada.

White hats managed to hack Microsoft Edge, Apple Safari and Oracle VirtualBox on the first day of the Pwn2Own 2018 competition taking place these days alongside the CanSecWest conference in Vancouver, Canada.

There were only four entries on the first day of Pwn2Own 2018. First, Richard Zhu (aka fluorescence) attempted to perform a sandbox escape on Apple’s Safari web browser, but failed to do it in the 30-minute time slot. He did, however, manage to hack Microsoft Edge using two use-after-free bugs in the browser and an integer overflow in the Windows kernel. This attempt, which involved reworking his exploit on the spot, earned him $70,000.

Niklas Baumstark from the Phoenhex team had a partially successful entry against Oracle VirtualBox. While he did manage to execute code using out-of-bounds read and time of check to time of use (TOCTOU) bugs, he was awarded only $27,000 of the maximum of $35,000.

Finally, Samuel Groß (aka saelo) of the Phoenhex team earned $65,000 for executing code in Safari using a JIT optimization bug in the web browser, a logic flaw in macOS, and a kernel overwrite vulnerability.

Only three attempts are scheduled for the second day of the event, including two that target Safari and one that targets Mozilla Firefox. Contestants earned a total of $162,000 on the first day, and they will probably not earn much more on the second day, unless their exploits include a virtual machine escape via a kernel privilege escalation vulnerability, for which there is a bonus of $50,000-$70,000.

In comparison, last year’s event had roughly 30 entries and spanned across three days. Contestants earned more than $800,000 for a record-breaking 51 vulnerabilities.

The Zero Day Initiative (ZDI), which organizes Pwn2Own, said the number of white hat hackers that registered was initially higher, but some of them were forced to withdraw from the competition for various reasons, including due to their vulnerabilities being patched by Microsoft with the latest security updates.

ZDI announced in January a prize pool of $2 million for Pwn2Own 2018, which is backed by Microsoft and VMware.

Advertisement. Scroll to continue reading.

While the Edge browser was hacked on the first try, Microsoft seems happy that contestants could not escape its Windows Defender Application Guard (WDAG) isolation protection. Escaping the WDAG container could have earned researchers between $10,000 and $250,000 at Pwn2Own.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...