Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Experts Earn $280,000 for Hacking Safari, Flash, Chrome

Pwn2Own 2016 contestants hacked Apple Safari, Adobe Flash Player and Google Chrome, and earned more than $280,000 on the first day of the competition taking place this week alongside the CanSecWest conference in Vancouver, Canada.

Pwn2Own 2016 contestants hacked Apple Safari, Adobe Flash Player and Google Chrome, and earned more than $280,000 on the first day of the competition taking place this week alongside the CanSecWest conference in Vancouver, Canada.

The 360Vulcan Team is in the lead after the first day, earning a total of 25 Master of Pwn points and $132,500. The team obtained 13 points and $80,000 for a successful system-level code execution exploit targeting Adobe Flash Player. The exploit leveraged a type confusion bug in Flash and a use-after-free vulnerability in the Windows kernel.

The 360Vulcan Team earned 12 points and $52,500 for a system-level code execution exploit against Chrome. The attack leveraged four vulnerabilities, including two use-after-free issues in Flash, a use-after-free in the Windows kernel, and an out-of-bounds flaw in Chrome.

Organizers are offering $65,000 for a successful Chrome hack and an additional $20,000 for exploits that achieve root- or system-level code execution. However, 360Vulcan’s attempt to break Chrome is considered only partially successful as the Chrome vulnerability they exploited had been previously reported to Google.

The second position is occupied by JungHoon Lee, a.k.a. Lokihardt, who earned 10 points and $60,000 for hacking Apple’s Safari web browser with the aid of four new vulnerabilities, including a use-after-free flaw in Safari and a heap overflow that he leveraged for root escalation.

Tencent Security Team Sniper earned 13 points and $50,000 for hacking Flash Player via an out-of-bounds vulnerability that allowed arbitrary code execution at system level. The exploit chain consists of an information leak vulnerability in Flash and a Windows kernel use-after-free.

Tencent Security Team Shield follows close behind with 10 Master of Pwn points and $40,000, which they earned for successfully executing code in Safari with root privileges. The exploit involved use-after-free flaws in Safari and a privileged process.

Tencent Xuanwu Lab tried to hack Adobe Flash in Microsoft Edge, but the attempt failed.

Advertisement. Scroll to continue reading.

This is the first edition of Pwn2Own where contestants have been invited to escape a VMware virtual machine for a bonus of $75,000.

The team that has the highest number of Master of Pwn points at the end of the competition will receive an extra 65,000 ZDI reward points (worth $25,000) and a laptop estimated at $1,000.

It remains to be seen if contestants manage to surpass last year’s total payout, when white hat hackers earned $552,000.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.