Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Hackers Awarded $267,000 at Pwn2Own 2018

White hat hackers have earned a total of $267,000 at this year’s Pwn2Own competition for exploits targeting Microsoft Edge, Apple Safari, Oracle VirtualBox and Mozilla Firefox.

White hat hackers have earned a total of $267,000 at this year’s Pwn2Own competition for exploits targeting Microsoft Edge, Apple Safari, Oracle VirtualBox and Mozilla Firefox.

On the first day, Richard Zhu (aka fluorescence) failed to hack Safari, but he did demonstrate an exploit chain against Edge, which earned him $70,000. Niklas Baumstark from the Phoenhex team received $27,000 for hacking VirtualBox, while Samuel Groß (aka saelo) of Phoenhex earned $65,000 for hacking Safari.

Richard Zhu wins Pwn2Own 2018

On the second day of Pwn2Own 2018, Zhu earned $50,000 for hacking Firefox with an out-of-bounds read flaw in the browser and an integer overflow in the Windows kernel. Zhu actually won this year’s Master of Pwn award, taking home a total of $120,000 and 65,000 ZDI reward points worth roughly $25,000.

Employees of Ret2 Systems demonstrated an exploit chain targeting Safari, but they were successful only on the fourth attempt. Since Pwn2Own rules state that the exploit must be demonstrated in a maximum of three attempts, they did not win any money as part of the contest, but the Zero Day Initiative (ZDI) did purchase the vulnerabilities and disclosed them to Apple via its regular process.

Finally, a team from MWR Labs earned $55,000 for a Safari sandbox escape. They used a heap buffer overflow in Safari and an uninitialized stack variable in macOS to execute arbitrary code.

Pwn2Own 2018 was backed by Microsoft and VMware, and ZDI announced a prize pool of $2 million. The total of $267,000 awarded at the event was far less than in the past years when researchers earned $833,000 (2017), $460,000 (2016) and $552,500 (2015).

ZDI noted that some of the experts who had registered for the event were forced to withdraw due to various reasons, including the fact that Microsoft’s latest updates patched the vulnerabilities they had planned on using.

“While smaller than some of our previous competitions, the quality of research was still extraordinary and highlights the difficulty in producing fully-functioning exploit for modern browsers and systems,” ZDI said.

Advertisement. Scroll to continue reading.

The highest prizes at Pwn2Own 2018 were offered by Microsoft, including for the Hyper-V client ($150,000), Outlook ($100,000), and Windows SMB ($100,000). The company also offered a total of more than $800,000 for exploits targeting Windows Defender Application Guard for Edge, Windows SMB, and the Hyper-V client running on the latest Windows Insider Preview for Business on a Surface Book 2 device.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...