Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Pwn2Own 2021 Participants Earn Over $1.2 Million for Their Exploits

The Pwn2Own 2021 hacking competition has come to an end, with participants earning more than $1.2 million — more than ever paid out at the event — for exploits in the browser, virtualization, server, local privilege escalation, and enterprise communications categories.

The Pwn2Own 2021 hacking competition has come to an end, with participants earning more than $1.2 million — more than ever paid out at the event — for exploits in the browser, virtualization, server, local privilege escalation, and enterprise communications categories.

Over the course of three days, participants made 23 attempts, targeting Safari, Chrome, Edge, Windows 10, Ubuntu, Microsoft Teams, Zoom, Parallels, Oracle VirtualBox, and Microsoft Exchange. Oracle VirtualBox was only targeted by one team and their attempt failed. The other products were all hacked by at least one team.

Results from Pwn2Own 2021The highest rewards were paid out to team Devcore for an Exchange server exploit, a researcher named OV for a Microsoft Teams exploit, and Daan Keuper and Thijs Alkemade from Computest for a zero-click Zoom exploit. They each earned $200,000 for their work and each of them earned the same number of points in total, meaning they all shared the first place.

Zoom told SecurityWeek that it has already started working on a patch and provided some clarifications regarding exploitation and impacted products.

“We are working to mitigate this issue with respect to Zoom Chat, our group messaging product. In-session chat in Zoom Meetings and Zoom Video Webinars are not impacted by the issue. The attack must also originate from an accepted external contact or be a part of the target’s same organizational account. As a best practice, Zoom recommends that all users only accept contact requests from individuals they know and trust,” explained a Zoom spokesperson.

Significant rewards were also earned by Jack Dates from RET2 Systems ($100,000 for a Safari hack), and Bruno Keith and Niklas Baumstark of Dataflow Security ($100,000 for an exploit that works on both Edge and Chrome).

There were also several successful privilege escalation attempts on Windows 10 and virtual machine escapes on Parallels, each of them earning participants $40,000. Several Ubuntu privilege escalation exploits were rewarded with $30,000 each.

According to Trend Micro’s Zero Day Initiative (ZDI), which organizes Pwn2Own, participants took home $1,210,000 of the $1.5 million prize pool, more than in any other previous year. In comparison, in 2020, participants only earned $270,000 for their exploits. In 2019, prizes totaled $545,000.

Related: White Hats Earn $440,000 for Hacking Microsoft Products on First Day of Pwn2Own 2021

Advertisement. Scroll to continue reading.

Related: $200,000 Awarded for Zero-Click Zoom Exploit at Pwn2Own

Related: Researchers Earn $280,000 for Hacking Industrial Systems at Pwn2Own Miami

Related: Routers, NAS Devices, TVs Hacked at Pwn2Own Tokyo 2020

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...