Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

HP Promises Half a Million Dollars in Prizes for Pwn2Own 2015

HP’s Zero Day Initiative (ZDI) has announced the rules and prizes for this year’s Pwn2Own competition, scheduled to take place March 18-19 at the CanSecWest 2015 security conference in Vancouver, Canada.

HP’s Zero Day Initiative (ZDI) has announced the rules and prizes for this year’s Pwn2Own competition, scheduled to take place March 18-19 at the CanSecWest 2015 security conference in Vancouver, Canada.

For Pwn2Own 2015, ZDI has prepared more than half a million dollars in prizes, including cash and non-monetary rewards. Google’s Project Zero is also sponsoring this year’s event.

The prizes for Pwn2Own 2015 are as follows:

  • Google Chrome (64-bit): $75,000
  • Microsoft Internet Explorer 11 (64-bit): $65,000
  • Mozilla Firefox: $30,000
  • Adobe Reader running in Internet Explorer 11 (64-bit): $60,000
  • Adobe Flash (64-bit) running in Internet Explorer 11 (64-bit): $60,000
  • Apple Safari (64-bit running on OS X Yosemite): $50,000

The targeted applications will run on the latest, fully patched versions of Windows 8.1 x64 and OS X Yosemite. Internet Explorer will have Enhanced Protected Mode (EPM) enabled.

It’s worth noting that the bounties are lower compared to last year, when ZDI offered $100,000 for Chrome and Internet Explorer exploits, $50,000 for Firefox exploits, and $65,000 for Safari exploits.

Last year, ZDI offered a grand prize of $150,000 for system-level code execution on Windows 8.1 on Internet Explorer 11 with Microsoft’s Enhanced Mitigation Experience Toolkit (EMET) enabled. For Pwn2Own 2015, there is no bonus for bypassing EMET. In fact, all the exploits identified by participants must work with all EMET protections enabled. Contestants that achieve system-level code execution will get an additional $25,000.

In the case of Chrome, researchers who successfully exploit the latest release of Chrome 42, which will not be on the stable channel at the time of the event, will receive an extra $10,000.

“A successful entry in the contest should leverage a vulnerability to modify the standard execution path of a program or process in order to allow the execution of arbitrary instructions,” explained Brian Gorenc, manager of vulnerability research for HP Security Research and head of the ZDI project. “The entry is required to defeat the target’s techniques designed to ensure the safe execution of code, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and application sandboxing. The resulting payload should be executing in an elevated context (for example, on Windows-based targets, Medium integrity level or higher).”

As always, all the vulnerabilities will be disclosed to the affected vendors and the proof-of-concept code used by participants will become the property of HP.

Advertisement. Scroll to continue reading.

Researchers who want to take part in Pwn2Own 2015 must register by sending an email to [email protected]. The complete set of rules is available on the ZDI website.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.