Hackers to compete for $100,000 for smartphone, browser hacks

Published 18 February 2010

Hackers will compete for a $100,000 in prizes for exploits that successfully penetrate Apple’s iPhone 3GS, Research in Motion’s Blackberry Bold 9700, a Nokia device running the most recent version of Symbian, and a Motorola phone running Google’s Android

An annual hacking contest in which security on both Mac and Windows computers was easily breached, will set its sights on smartphones and browsers with as much as $100,000 in awards next month.

Dan Goodin writes that now in its fourth year, the Pwn2Own competition will award $60,000 for exploits that successfully penetrate Apple’s iPhone 3GS, Research in Motion’s Blackberry Bold 9700, a Nokia device running the most recent version of Symbian, and a Motorola phone running Google’s Android. Each mobile attack that results in code execution “with little to no user-interaction” will fetch $15,000.

Contestants will also be able to take home the device they pwn and will qualify for other remuneration from TippingPoint’s Zero Day Initiative, the security firm sponsoring the challenge.

The increased presence and capabilities of smart phones has brought with it the same security issues and attention traditionally reserved for non hand-held platforms,” ZDI’s Aaron Portnoy wrote in announcing this year’s rules. “The data stored and communicated across these devices is increasing in value to attackers.”

The Pwn2Own contest has thrived at proving that with the proper financial incentive, virtually any Internet-facing software will fall to real-world exploits. The extremely low number of attacks that target Macs in the wild has led many fans to claim the platform is more resistant to malicious hacks. Critics maintain the lack of successful OS X exploits is merely the result of its significantly lower market share, roughly 8 percent worldwide, compared with around 90 percent for Windows.

Goodin writes that within hours at last year’s Pwn2Own, the three most widely used browsers suffered fatal blows that allowed hackers to remotely run code on the underlying machines. Included in the wreckage was a brand-new MacBook Pro, which was awarded to researcher Charlie Miller for his exploit of a fully patched version of Safari running on Leopard, at the time Apple’s most recent OS. It was one of two attacks that successfully breached Apple security that day.

Miller also received $5,000 for confidentially reporting the underlying bug to TippingPoint. The firm used the technical details to add signatures to intrusion prevention systems that detect the attack and also provided details to Apple so the bug could be fixed.

Chrome was the only browser targeted in the competition not to fall. A few weeks later, Google disclosed its browser was susceptible to the same vulnerability a German grad student used to attack Safari.

While last year’s Pwn2Own was a grim day for browser security, all five smartphones that were targeted during the same competition remained unscathed. This time around, contest organizers are throwing more money at the platform, with as much as $60,000 in prizes. Awards for browser hacks, by contrast, will fetch a maximum of $40,000.

Goodin notes that in a major departure from last year, each target will be removed from competition once it has been successfully compromised. That introduces the possibility that participants with a reliable exploit may not qualify if the browser or phone has already fallen to another contestant.

It might make people not want to participate, because I’m not inclined to go through the trouble of writing an exploit if I’m not going to win for sure,” Miller, who is principal analyst at Independent Security Evaluators, told Goodin. “Don’t get me wrong, I still think its by far the coolest contest all year.” During the 2008 contest, he won a MacBook Air and $10,000.

Another big difference this year is the size of the cash prizes. The $15,000 award for smartphone exploits is 50 percent higher than last year. Browser exploits will pay $10,000, double the amount in 2009.

The contest will run from March 24 through March 27 and is designed to reflect the difficulty of targeting different platforms. On Day 1 the pairings are:

  • IE 8 on Windows 7
  • Firefox 3 on Windows 7
  • Google Chrome 4 on Windows 7
  • Safari 4 on MacOS X Snow Leopard

On Day 2, they will be:

  • IE 7 on Windows Vista
  • Firefox 3 on Windows Vista
  • Chrome 4 on Windows Vista
  • Safari 4 on Snow Leopard

On Day 3:

  • IE 7 on Windows XP
  • Firefox 3 on Windows XP
  • Chrome 4 on Windows XP
  • Safari 4 on Snow Leopard