IoT Security

Printers Hacked for First Time at Pwn2Own

The Zero Day Initiative’s Pwn2Own Austin 2021 hacking competition kicked off on Tuesday and, for the first time in the event’s history, participants earned rewards for hacking printers.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>The Zero Day Initiative’s Pwn2Own Austin 2021 hacking competition kicked off on Tuesday and, for the first time in the event’s history, participants earned rewards for hacking printers.</strong></span></span></p>

The Zero Day Initiative’s Pwn2Own Austin 2021 hacking competition kicked off on Tuesday and, for the first time in the event’s history, participants earned rewards for hacking printers.

On the first day of Pwn2Own Austin, which focuses on hacking devices, white hat hackers earned a total of more than $360,000 for demonstrating exploits against printers, NAS devices, routers, and smart speakers.

Two teams targeted printers on the first day, earning a total of $60,000. A team from Synacktiv earned $20,000 — the maximum prize for printer exploits — for hacking a Canon ImageCLASS printer, while the team representing Devcore earned a total of $40,000 for exploiting vulnerabilities in Canon ImageCLASS and HP Color LaserJet Pro MFP M283fdw printers.

These and other teams plan on demonstrating more printer exploits over the coming days — Pwn2Own Austin will run until November 5.

The Devcore team earned the highest single reward, $60,000, for achieving code execution on a Sonos One smart speaker. This is the maximum reward for a Sonos One hack.

Three different Western Digital NAS product exploits earned participants $40,000 for each exploit, and a Cisco router hack was rewarded with $30,000.

On the first day, there was one failed attempt to hack a Samsung Galaxy S21. The same device will be targeted two more times in the coming days. Based on the available schedule, no one will target televisions and external storage devices.

At the software-focused Pwn2Own event that took place in April, participants earned a total of more than $1.2 million for exploits in the browser, virtualization, server, local privilege escalation, and enterprise communications categories.

Advertisement. Scroll to continue reading.

Some hacking contests have earned participants even more money. The recent Tianfu Cup, which takes place in China, resulted in payouts of $1.9 million. However, Tianfu Cup invites white hats to hack both software and hardware products in a single event, including Windows 10, Ubuntu, iOS 15 on iPhone 13 Pro, Microsoft Exchange, Chrome, Safari, Adobe Reader, Parallels Desktop, QEMU, Docker, VMware ESXi and Workstation, and ASUS routers.

Related: Targets and Prizes Announced for 2022 ICS-Themed Pwn2Own

Related: White Hats Earn $440,000 for Hacking Microsoft Products on First Day of Pwn2Own 2021

Related: $200,000 Awarded for Zero-Click Zoom Exploit at Pwn2Own

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version