Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Samsung Galaxy S9, iPhone X Hacked at Pwn2Own Tokyo

Apple iPhone X, Samsung Galaxy S9 and Xiaomi Mi 6 smartphones have all been hacked on the first day of the Pwn2Own Tokyo 2018 contest taking place these days alongside the PacSec security conference in Tokyo, Japan.

Apple iPhone X, Samsung Galaxy S9 and Xiaomi Mi 6 smartphones have all been hacked on the first day of the Pwn2Own Tokyo 2018 contest taking place these days alongside the PacSec security conference in Tokyo, Japan.

First, a team made up of Amat Cama and Richard Zhu, calling themselves “fluoroacetate,” hacked the Xiaomi Mi 6 using an NFC exploit. According to the Zero Day Initiative (ZDI), the organizer of Pwn2Own, they leveraged an out-of-bounds write bug affecting WebAssembly to achieve code execution via NFC. The researchers earned $30,000 for this hack.

Pwn2Own TokyoA team from UK-based MWR Labs also earned $30,000 for hacking the Xiaomi Mi 6. It took them two attempts, but they did manage to successfully demonstrate a code execution exploit via Wi-Fi that resulted in a photo getting exfiltrated from the targeted phone. ZDI says the exploit involved 5 different logic bugs, including one that allowed the silent installation of an app via JavaScript.

It also took the MWR Labs team two tries to demonstrate an exploit on the Samsung Galaxy S9. The white hats hacked a captive portal with no user interaction, and leveraged unsafe redirect and unsafe application loading bugs to execute code on the phone, which earned them another $30,000.

The Fluoroacetate team also demonstrated a code execution exploit against a Samsung Galaxy S9. The exploit involved a heap overflow in the device’s baseband component and it earned the researchers $50,000.

The same team hacked an iPhone X over Wi-Fi using a Just-In-Time (JIT) bug and an out-of-bounds write flaw. This attempt earned them $60,000.

Finally, researcher Michael Contreras received $25,000 for hacking the Xiaomi Mi 6 browser. He used a JavaScript type confusion flaw to achieve code execution.

Pwn2Own Tokyo 2018 participants earned a total of $225,000 on the first day of the event.

On the second day, Fluoroacetate and MWR Labs will make several attempts to hack the iPhone X and the Xiaomi Mi 6.

Advertisement. Scroll to continue reading.

This is the first Pwn2Own competition that also covers IoT devices, such as Apple Watch, Amazon Echo, Google Home, Amazon Cloud Cam, and Nest Cam IQ Indoor. The prizes for these products range between $40,000 and $60,000, but apparently no exploits will be presented. Other devices not targeted this year are the Huawei P20 and the Google Pixel 2.

Participants earned more than half a million dollars at last year’s Mobile Pwn2Own competition after hacking the Galaxy S8, iPhone 7 and Huawei Mate 9 Pro.

UPDATE. ZDI has published a blog post with additional information on each of the exploits.

Related: Samsung, Apple, Huawei Phones Hacked at Mobile Pwn2Own

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...