Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Device Exploits Earn Hackers Over $1 Million at Pwn2Own Austin 2021

The Zero Day Initiative’s Pwn2Own Austin 2021 hacking contest has come to an end, with participants earning a total of more than $1 million for their router, printer, NAS device, smartphone, and smart speaker zero-day exploits.

The Zero Day Initiative’s Pwn2Own Austin 2021 hacking contest has come to an end, with participants earning a total of more than $1 million for their router, printer, NAS device, smartphone, and smart speaker zero-day exploits.

Pwn2Own Austin has focused on hacking devices and ZDI described it as the largest Pwn2Own to date. White hat hackers earned $362,500 on the first day of the event, $415,000 on the second day, $238,750 on the third day, and $65,000? on the fourth day. Sixty-one bugs were disclosed at the contest — exploits typically chained multiple vulnerabilities — earning participants a total of $1,081,250.

The single highest bounties were paid out for Sonos One smart speaker exploits. Two teams earned $60,000 each for achieving arbitrary code execution and taking control of the device.

For the first time in Pwn2Own history, participants hacked printers — there were 11 successful printer hacks demonstrated at the event, earning researchers nearly $200,000.

Printer hacked at Pwn2Own

There was only one successful and one partially successful attempt to hack the Samsung Galaxy S21. The successful attempt was rewarded with $50,000 and the partially successful attempt, which involved a known flaw, with $25,000.

In the router category, participants earned over $240,000 for hacking Cisco, Netgear and TP-Link routers. The highest reward, $30,000, was paid out to several teams for Cisco router exploits via the WAN interface.

In the NAS category, hackers received a total of $445,000 for demonstrating the exploitation of vulnerabilities in NAS devices from Western Digital. The highest single payout was $45,000 for an exploit that worked against the beta version of a device’s firmware.

Overall, the Synacktiv team earned the most money, nearly $200,000, followed by the Devcore team with $180,000.

Advertisement. Scroll to continue reading.

It’s worth noting that in some cases the white hat hackers still earned tens of thousands of dollars for their exploits, even though they leveraged vulnerabilities that were previously disclosed to the affected vendor.

No one has attempted to hack televisions and external storage devices at this edition of Pwn2Own.

Vendors have been provided the details of the vulnerabilities exploited at the contest and they will be given 120 days to release patches.

While this has been the largest Pwn2Own in terms of the number of exploit attempts, the total amount of prize money paid out is slightly lower than in the case of the Pwn2Own that took place in April, where participants took home over $1.2 million for hacking Safari, Chrome, Edge, Windows 10, Ubuntu, Microsoft Teams, Zoom, Parallels, and Microsoft Exchange.

Related: Targets and Prizes Announced for 2022 ICS-Themed Pwn2Own

Related: White Hats Earn $440,000 for Hacking Microsoft Products on First Day of Pwn2Own 2021

Related: $200,000 Awarded for Zero-Click Zoom Exploit at Pwn2Own

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.