Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

NETGEAR Router, WD NAS Device Hacked on First Day of Pwn2Own Tokyo 2020

Bug bounty hunters hacked a NETGEAR router and a Western Digital network-attached storage (NAS) device on the first day of the Zero Day Initiative’s Pwn2Own Tokyo 2020 hacking competition.

Bug bounty hunters hacked a NETGEAR router and a Western Digital network-attached storage (NAS) device on the first day of the Zero Day Initiative’s Pwn2Own Tokyo 2020 hacking competition.

Due to the coronavirus pandemic, the competition has been turned into a virtual event and Pwn2Own Tokyo is actually coordinated by ZDI from Toronto, Canada, with participants demonstrating their exploits remotely.

On the first day of the event, the NETGEAR Nighthawk R7800 router was targeted by Team Black Coffee, Team Flashback, and teams from cybersecurity firms Starlabs and Trapa Security.

Team Flashback earned $20,000 for what has been described as a very reliable remote code execution exploit that combined two bugs. The attack targeted the device via the WAN interface.

The Starlabs team achieved arbitrary code execution by combining two bugs and it earned $5,000. The Trapa Security team earned the same amount after using a command injection flaw to take control of the router.

The Western Digital My Cloud Pro series PR4100 NSA device was targeted by the Trapa Security team, which earned $20,000 for an exploit that combined an authentication bypass bug and a command injection vulnerability to gain root, and by 84c0 Team, which successfully demonstrated a remote code execution exploit, but their win was only partial since they leveraged a previously known flaw.

The top rewards for hacking routers and NAS devices at Pwn2Own Tokyo 2020 is $20,000. In the case of routers, this is the maximum reward for WAN attacks, while for LAN attacks participants can earn up to $5,000.

Also on the first day, the Viettel Cyber Security team targeted a Samsung smart TV, and while they managed to hack it and get a reverse shell on the device, the attack involved a known vulnerability so it did not earn them any money.

Advertisement. Scroll to continue reading.

The second day of Pwn2Own Tokyo has already started. Over the next two days, participants will target TP-Link and NETGEAR routers, WD and Synology NAS devices, and Sony and Samsung TVs.

This year’s event is also sponsored by Facebook, which invited researchers to hack its Oculus and Portal devices. However, it seems Pwn2Own Tokyo 2020 will focus on routers, NAS products and TVs.

At last year’s Pwn2Own Tokyo, participants earned a total of $315,000 for disclosing 18 different vulnerabilities.

Related: Researchers Earn $280,000 for Hacking Industrial Systems at Pwn2Own Miami

Related: Oracle VirtualBox, Adobe Reader, Windows Hacked at Pwn2Own 2020

Related: Researchers Hack Windows, Ubuntu, macOS at Pwn2Own 2020

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.