Microsoft Teams, Windows 11 hacked on first day of Pwn2Own

1 year ago 88
BOOK THIS SPACE FOR AD
ARTICLE AD

Pwn2Own

During the first day of Pwn2Own Vancouver 2022, contestants won $800,000 after successfully exploiting 16 zero-day bugs to hack multiple products, including Microsoft's Windows 11 operating system and the Teams communication platform.

The first to fall was Microsoft Teams in the enterprise communications category after Hector Peralta exploited an improper configuration flaw.

The STAR Labs team (Billy Jheng Bing-Jhong, Muhammad Alifa Ramdhan, and Nguyễn Hoàng Thạch) also demonstrated a zero-click exploit chain of 2 bugs (injection and arbitrary file write). 

Microsoft Teams was hacked a third time by Masato Kinugawa, who exploited a 3-bug chain of injection, misconfiguration, and sandbox escape.

Each of them earned $150,000 for successfully demonstrating their Microsoft Teams zero-days.

STAR Labs also earned an extra $40,000 after elevating privileges on a system running Windows 11 using a Use-After-Free weakness and an additional $40,000 by achieving privilege escalation on Oracle Virtualbox.

Manfred Paul (@_manfp) also successfully demoed 2 bugs (prototype pollution and improper input validation) to hack Mozilla Firefox and an out-of-band write on Apple Safari to earn $150,000.

Other highlights from the first day of Pwn2Own include Marcin Wiązowski, Team Orca of Sea Security, and Keith Yeo demonstrating more zero-days in Windows 11 and Ubuntu Desktop, 

Manfred Paul (@_manfp) demonstrating two Mozilla Firefox zero-daysManfred Paul (@_manfp) demonstrating two Mozilla Firefox zero-days

On the second day, Pwn2Own competitors will attempt to exploit zero-days in the Tesla Model 3 Infotainment System (with Sandbox Escape) and Diagnostic Ethernet (with Root Persistence), Windows 11, and Ubuntu Desktop.

After the security vulnerabilities are demonstrated and disclosed during Pwn2Own, software and hardware vendors have 90 days to develop and release security fixes for all reported flaws.

During the Pwn2Own Vancouver 2022 contest, security researchers will target products in the web browser, virtualization, Local Escalation of Privilege, servers, enterprise communications, and automotive categories.

Between May 18 and May 20, they will be able to earn more than $1,000,000 in cash and prizes, including a Tesla Model 3 and a Tesla Model S. The top award for hacking a Tesla is now $600,000 (plus the car itself).

Team Fluoroacetate was the first to go home with a Tesla Model 3 at Pwn2Own Vancouver 2019 after hacking the car's Chromium-based infotainment system.

Read Entire Article