Vulnerabilities

Researchers Earn $317,500 on First Day of Pwn2Own 2015

The first day of the Pwn2Own 2015 hacking competition has come to an end and the results are in. Participants have been awarded a total of $317,500 for breaking Adobe Flash, Adobe Reader, Windows, Internet Explorer and Mozilla Firefox.

<p><strong><span><span>The first day of the Pwn2Own 2015 hacking competition has come to an end and the results are in. Participants have been awarded a total of $317,500 for breaking Adobe Flash, Adobe Reader, Windows, Internet Explorer and Mozilla Firefox.</span></span></strong></p>

The first day of the Pwn2Own 2015 hacking competition has come to an end and the results are in. Participants have been awarded a total of $317,500 for breaking Adobe Flash, Adobe Reader, Windows, Internet Explorer and Mozilla Firefox.

Pwn2Own 2015, sponsored by HP’s Zero Day Initiative (ZDI) and Google’s Project Zero, is taking place these days at the CanSecWest security conference in Vancouver, Canada. On the first day, researchers presented three bugs in Adobe Reader, three bugs in Adobe Flash, three bugs in the Windows operating system, two bugs in Internet Explorer, and two bugs in Mozilla Firefox.

Zeguang Zhao of Team509, and Peter, Jihui Lu, and wushi of KeenTeam hacked Adobe Flash by exploiting a heap overflow remote code execution vulnerability. The researchers were awarded $60,000 for the Flash exploit, and they got an additional $25,000 for achieving system-level code execution by leveraging a local privilege escalation in the Windows kernel through TrueType fonts, HP said in a blog post.

Nicolas Joly earned a total of $90,000. He got $60,000 for hacking Adobe Reader through a stack buffer overflow, which lead to an info leak and remote code execution, and an integer overflow that allowed him to exploit the broker.

Joly exploited Flash by leveraging a use-after-free (UAF) remote code execution vulnerability and a sandbox escape directory traversal flaw in the broker. For this exploit he got $30,000 because only the first participant to hack each of the targeted applications gets the maximum reward.

KeenTeam researchers also targeted Adobe Reader. They earned $30,000 for hacking the application via an integer overflow and a different TrueType fonts flaw. They have been paid an extra $25,000 for system-level escalation.

Mariusz Mlynski managed to break Firefox through a cross-origin vulnerability. In addition to the standard Firefox reward of $30,000, the researcher received $25,000 for escalating privileges in Windows.

The 64-bit version of Internet Explorer was cracked by the 360Vulcan Team. The maximum prize for exploiting Microsoft’s web browser is $65,000, but the researchers only earned $32,500 for achieving medium-integrity code execution through an uninitialized memory vulnerability.

Advertisement. Scroll to continue reading.

On the second day of Pwn2Own 2015, contestants will target Safari, Chrome, and Internet Explorer. The maximum reward for Chrome is $75.000, while a Safari exploit is worth up to $50,000. Researchers whose exploits work on Chrome 42, which is currently in beta, will receive an extra $10,000.

At Pwn2Own 2014, sponsors paid out $850,000 of the total prize pool of $1,085,000. This year, sponsors are prepared to offer over half a million dollars in prizes, including cash and non-monetary rewards.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version