Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Researcher Takes $60k Top Prize for Chrome Exploit

During Google’s Pwnium competition at the Hack in the Box conference in Kuala Lumpur, Malaysia this week, a clever teenage hacker leveraged two bugs within Chrome to defeat its protections and fully compromise the system used in the contest.

Google uses their Pwnium contest to address bugs and other exploitable vulnerabilities in their browser that were missed during code reviews and other QA processes. To date, they have paid more than million dollars in rewards to researchers.

During Google’s Pwnium competition at the Hack in the Box conference in Kuala Lumpur, Malaysia this week, a clever teenage hacker leveraged two bugs within Chrome to defeat its protections and fully compromise the system used in the contest.

Google uses their Pwnium contest to address bugs and other exploitable vulnerabilities in their browser that were missed during code reviews and other QA processes. To date, they have paid more than million dollars in rewards to researchers.

Some in the security research community are against the Pwnium contest, due to the fact that they are required to reveal the full details of their work, unlike the similar Pwn2Own contest.

“The aim of our sponsorship is simple: we have a big learning opportunity when we receive full end-to-end exploits,” Google security team members Chris Evans and Justin Schuh blogged Feb. 27.

“Not only can we fix the bugs, but by studying the vulnerability and exploit techniques we can enhance our mitigations, automated testing, and sandboxing…Full exploits have been handed over in previous years, but it’s an explicit non-requirement in this year’s contest, and that’s worrisome.” 

A hacker going by the handle PinkiePie took the top prize for stomping Chrome earlier this year during Pwnium, and did it once again on Tuesday, netting the full $60,000 reward from the Internet’s technological giant.

“We’re happy to confirm that we received a valid exploit from returning pwner, Pinkie Pie. This pwn relies on a WebKit Scalable Vector Graphics (SVG) compromise to exploit the renderer process and a second bug in the IPC layer to escape the Chrome sandbox. Since this exploit depends entirely on bugs within Chrome to achieve code execution, it qualifies for our highest award level as a “full Chrome exploit,” a $60,000 prize and free Chromebook,” wrote Chris Evans, a Software Engineer at Google in a company blog post. 

Google’s engineer fixed the bugs in less than 10 hours after the competition ended. They will publish additional technical information once other platforms have been patched.

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.