Vulnerabilities

Researchers Awarded $552,500 at Pwn2Own 2015

Researchers who took part in the Pwn2Own 2015 hacking competition at the CanSecWest security conference have earned a total of $552,500, plus non-monetary prizes such as laptops and Zero Day Initiative (ZDI) points.

<p><strong><span><span>Researchers who took part in the Pwn2Own 2015 hacking competition at the CanSecWest security conference have earned a total of $552,500, plus non-monetary prizes such as laptops and Zero Day Initiative (ZDI) points.</span></span></strong></p>

Researchers who took part in the Pwn2Own 2015 hacking competition at the CanSecWest security conference have earned a total of $552,500, plus non-monetary prizes such as laptops and Zero Day Initiative (ZDI) points.

On the first day of the event, participants received a total of $317,500 after presenting three bugs in Adobe Flash, three bugs in Adobe Reader, three bugs in Windows, two bugs in Mozilla Firefox, and two bugs in Internet Explorer. On the second day, researchers got $235,000 for two flaws in Windows, two flaws in Internet Explorer, one flaw in Firefox, two flaws in Apple Safari, and one flaw in Google Chrome.

Day two started with an attack on Firefox. The researcher ilxu1a found an out-of-bounds read/write vulnerability leading to a medium-integrity code execution, for which he received $15,000. At the end of the day, ilxu1a also attempted to hack Chrome, but he ran out of time before he could get the exploit to work.

JungHoon Lee (lokihardt) was the best competitor this year with a total reward of $225,000. He hacked Chrome (both the stable and beta versions), Internet Explorer, and Safari.

The Chrome attack earned him a total of $110,000, which is the single biggest payout in Pwn2Own history, according to HP. The expert broke the web browser by exploiting a buffer overflow race condition in Chrome, and an info leak and a race condition in two Windows kernel drivers for system privileges.

“This is an amazing accomplishment for anyone, but it’s especially impressive considering he is an individual competitor rather than a team. Well done,” Dustin Childs of HP Security Research said in a blog post.

Lee cracked Internet Explorer with a time-of-check to time-of-use (TOCTOU) vulnerability, and Safari with a use-after-free flaw in an uninitialized stack pointer and a sandbox bypass.

All of the 21 vulnerabilities used at Pwn2Own have been disclosed to the affected vendors, which, according to HP, are working on fixing the issues.

Advertisement. Scroll to continue reading.

The total payout at Pwn2Own 2015 was smaller compared to the previous year when HP and the other sponsors awarded participants $850,000 of the total prize pool of $1,085,000.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version