PDA

View Full Version : Chrome, Firefox, IE Fall Quickly in Hacking Contest



beanlicker
03-11-2013, 01:21 AM
Ben Weitzenkorn
March 07 2013 04:11 PM ET



http://www.technewsdaily.com/images/i/000/011/167/iFF/browser-bloodbath-130307.jpg?1362690656







Entrants in this year's Pwn2Own hacking contest defeated the securityhttp://images.intellitxt.com/ast/adTypes/icon1.png (http://www.technewsdaily.com/17215-browser-bloodbath-pwn2own.html#) features of Google Chrome 25, Mozilla Firefox 19 and Microsoft Internet Explorer 10 on the first day of the contest yesterday (March 6).

Last year's big Pwn2Own winner, French vulnerability-hunting firm VUPEN, said it used two zero-day (previously unknown) exploits to overpower IE10's security to compromise a fully patched Microsoft Surface Pro tablet running Windows 8.

"We've pwned MS Surface Pro with two IE10 zero-days to achieve a full Windows 8 compromise with sandbox bypass," Chaouki Bekrar (https://twitter.com/VUPEN/status/309479075385327617), VUPEN chief executive officer and head researcher, broadcast on Twitter yesterday.
For its efforts, the VUPEN team won $100,000 before going on to win another $60,000 for an exploit of Firefox 19.

Two researchers from security firm MWR Labs managed to bypass Chrome 25's security with several zero-day exploits both in the browser and the operating system. Google had patched the latest version of Chrome (http://www.technewsdaily.com/17196-chrome-pwn2own-patch.html) just three days ago.

Java 7 also had its security pushed past the breaking point, netting one researcher $20,000. Java's maker, Oracle, has had a rough 2013 so far, having already patched the self-contained Java software environment (http://www.technewsdaily.com/17194-oracle-java-patch-5.html) five times in less than three months.

No one tried to crack Apple Safari, which would have garnered a $65,000 prize.

Pwn2Own winners also get to keep the contest-provided laptopshttp://images.intellitxt.com/ast/adTypes/icon1.png (http://www.technewsdaily.com/17215-browser-bloodbath-pwn2own.html#) upon which their exploits are demonstrated.

As per this year's Pwn2Own contest rules (http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157), VUPEN disclosed all vulnerabilities used to compromise the systems.

Last year, the rules were different, and VUPEN didn't have to reveal how it cracked the then-current version of Chrome.

The 2012 rules prompted Google to pull out of Pwn2Own and set up the rival Pwnium contest, which this year is offering $3.14159 million — pi million dollars (http://www.technewsdaily.com/16705-pi-million-hack-prizes.html) — for various successful exploits of Google's full-fledged Chrome operating system (not to be confused with the stand-alone Chrome browser).

VUPEN and a few other firms make their money by discovering unknown vulnerabilities and sellinghttp://images.intellitxt.com/ast/adTypes/icon1.png (http://www.technewsdaily.com/17215-browser-bloodbath-pwn2own.html#) the secrets to the highest bidder, a practice frowned upon in the information-security community.

By choosing to participate in this year's Pwn2Own, VUPEN may have given up potential profits. Top zero-day exploits can sell for hundreds of thousands of dollars.

Pwn2Own is part of the CanSecWest security conference in Vancouver, British Columbia, which began yesterday and continues tomorrow (March 8).

slash75cmd
03-22-2013, 04:40 PM
The lesson here is to use Safari...right?

srilankanmuscle
03-22-2013, 06:37 PM
Sigh...not surprising at all. Hopefully these guys learn from this and code a better product.