Jump to content
  • Windows 11 and Teams got hacked several times during the first day of Pwn2Own 2022


    Karlston

    • 301 views
    • 2 minutes
     Share


    • 301 views
    • 2 minutes

    During Pwn2Own, an annual computer hacking event, contestants and cybersecurity experts demonstrate their skills in utilizing bugs, zero-day exploits, and other issues to legally crack into various software and receive rewards and recognition. This year, during Pwn2Own Vancouver 2022, contestants managed to break into Microsoft Teams and Windows 11 on day one.

     

    Hector "p3rro" Peralta was the first to get into Microsoft Teams. He demonstrated an improper configuration against Microsoft's corporate messenger and earned $150,000 for his findings. Later, Teams fell victim again when Masato Kinugawa executed a 3-bug chain of infection, misconfiguration, and sandbox escape. The beatings continued with Daniel Lim Wee Soong, Poh Jia Hao, Li Jiantao, and Ngo Wei Lin demonstrating zero-click exploits of two bugs.

     

    Windows 11 was not immune to hackers either. Despite Microsoft's strong emphasis on security in its latest OS, Marcin Wiązowski executed an out-of-bounds write escalation of privilege in Windows 11. For that, Marcin netted $40,000 and high praise from Microsoft.

     

    Microsoft's products were not the only software hackers broke during the first day of Pwn2Own Vancouver 2022. Contestants managed to earn points and money by cracking Oracle Virtualbox, Mozilla Firefox, Ubuntu Desktop, and Apple Safari. Events like this help Microsoft and other companies improve the security of their products and incentivize skilled hackers to stay on the right side of cyber laws.

     

    In total, hackers earned $800,000 on day one by exploiting 16 zero-day bugs in multiple products. On days two and three, contestants can make more than $1,000,000 in rewards by breaking into other software, gadgets, and cars (Tesla Model 3 and Model S).

     

    Source: Zero Day Initiative via Bleeping Computer

     

     

    Windows 11 and Teams got hacked several times during the first day of Pwn2Own 2022


    User Feedback

    Recommended Comments

    There are no comments to display.



    Join the conversation

    You can post now and register later. If you have an account, sign in now to post with your account.
    Note: Your post will require moderator approval before it will be visible.

    Guest
    Add a comment...

    ×   Pasted as rich text.   Paste as plain text instead

      Only 75 emoji are allowed.

    ×   Your link has been automatically embedded.   Display as a link instead

    ×   Your previous content has been restored.   Clear editor

    ×   You cannot paste images directly. Upload or insert images from URL.


  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...