Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Tesla Infotainment Hack Earns Researchers $100,000 at Pwn2Own Automotive

Over $1 million paid out in the first two days of Pwn2Own Automotive for Tesla, infotainment and EV charger hacks.

Pwn2Own Automotive results

Day two of the Zero Day Initiative’s Pwn2Own Automotive hacking contest has come to an end, with participants earning a total of over $300,000 for exploits targeting infotainment systems, EV chargers, and a Tesla.

Pwn2Own Automotive is taking place these days alongside the Automotive World conference in Tokyo, Japan. The total paid out to participants in the first two days of the event totals more than $1 million, ZDI announced

The Synacktiv team is in the lead, earning $430,000 for their exploits. Nearly half of the amount was earned for exploits targeting Tesla cars. On the first day, the researchers got $100,000 for hacking the Tesla modem and on the second day they received another $100,000 for hacking the Tesla infotainment system. 

The same team also earned $35,000 for hacking Automotive Grade Linux in the operating system category using a three-bug exploit chain. 

The other prizes earned on the second day are smaller. Phoenix Contact, ChargePoint, Autel and JuiceBox EV charger exploits earned $30,000 each.

Prizes of $20,000 were awarded to participants for Alpine infotainment system hacks and a partially successful Autel EV charger exploit. 

Bounties ranging between $10,000 and $15,000 were awarded for partially successful EV charger and infotainment exploits. These exploits involved vulnerabilities that were previously known.

For the last day of Pwn2Own Automotive, there are seven EV charger and two infotainment system hacking attempts scheduled.

Advertisement. Scroll to continue reading.

This is the first edition of the automotive-focused Pwn2Own. ZDI shared some interesting details about the event with SecurityWeek in October. 

Related: Hackers Earn $180,000 for ICS Exploits at Pwn2Own Miami 2023

Related: VMware Patches Critical Vulnerability Disclosed at Pwn2Own Hacking Contest

Related: Over $1 Million Offered at New Pwn2Own Automotive Hacking Contest

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.