Hackers at Pwn2Own to compete for $US100K in prizes

Contest targets to include iPhone, Droid and BlackBerry, IE, Firefox and Chrome

A hacking contest next month will award cash prizes of $US15,000 to anyone who can break into an iPhone, BlackBerry Bold, Droid or Nokia smartphone.

The prizes are 50% more than the top awards given last year at Pwn2Own, which will kick off March 24 at the CanSecWest security conference in Vancouver, British Columbia. Altogether, $100,000 could be handed out by 3Com TippingPoint, the contest sponsor.

Pwn2Own will again offer a dual-track challenge with both browser and mobile OS targets, said Aaron Portnoy, a TippingPoint security researcher, on a company blog that announced details of this year's contest.

Now in its fourth year, Pwn2Own has repeatedly made headlines for hacks of Apple's Mac OS X and Microsoft's Internet Explorer. In 2009, for example, researcher Charlie Miller broke into a Mac in less than five seconds to win $US5,000.

This year, hackers will take on an iPhone 3GS, a Blackberry Bold 9700, an unspecified Nokia smartphone running the Symbian S60 platform and a Motorola, most likely a Droid, powered by Google's Android. A successful hack must result in code execution with little to no user-interaction, according to Portnoy.

Any exploited phone wins its attacker $10,000 in cash, the phone and enough points in TippingPoint's Zero Day Initiative (ZDI) bug-bounty program to qualify for another one-time payment of $5,000.

But the $60,000 that TippingPoint plans to put up for the mobile part of Pwn2Own may be safe: All five smartphones in last year's contest came through unscathed.

As in past challenges, Pwn2Own's browser track will pit hackers against the latest versions of Chrome, Firefox and IE on Windows, and Safari on Mac OS X. On the first day of the three-day contest, said Portnoy, a prize-winning hack "must overcome the latest and greatest flagship operating system with all exploit mitigations activated in their default state." The three Windows browsers will be installed on Windows 7, Microsoft newest, and theoretically most secure OS. When a browser goes down, its attacker will be awarded $US10,000 - double last year's reward - and the notebook it was running on. Once hacked, a browser is removed from competition.

Untouched browsers continue into day two, when Chrome, Firefox and IE7 -- the 2006 predecessor to the newer IE8 -- are installed on systems running the older Windows Vista. Any browser that survives to the third day is installed on Windows XP, by Microsoft's own accounting, a softer target than Vista or Windows 7. (Safari remains on Mac OS X 10.5, aka Snow Leopard, throughout.)

In 2009, Firefox, Safari and a preview of IE8 were successfully beaten by hackers; only Chrome was not, though Google revealed several weeks later that it had been vulnerable to the same bug a German college student used to bring down Safari.

Last year, TippingPoint paid out $US5,000 for each browser bug demonstrated, for a total of $20,000 in prizes.

TippingPoint purchases the rights to the vulnerabilities and exploit code used during the contest. It does not publicly release details of the Pwn2Own bugs, but instead reports them to the vendors, who then patch the flaws at their own pace. The vulnerability Miller used last year to hack Mac OS X, for example, was patched by Apple about two months after Pwn2Own concluded.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags browsersAndroidoperating systemsiPhonesoftware

More about 3Com Australia3Com AustraliaAppleBlackBerryGoogleMicrosoftMotorolaNokiaSymbianTippingPointTippingPointWest

Show Comments
[]