Edge hacked in first day of Pwn2Own 2018

Reading time icon 3 min. read


Readers help support MSPoweruser. When you make a purchase using links on our site, we may earn an affiliate commission. Tooltip Icon

Read the affiliate disclosure page to find out how can you help MSPoweruser effortlessly and without spending any money. Read more

Microsoft plans toforce users that use the Windows Mail app to open web links in Edge, but just a day earlier there was a good example of why this was a bad idea, as Edge was one of the first browsers to fall in this year’s Pwn2Own hacker contest.

At the 11th annual Pwn2Own contest, being held during the CanSecWest 2018 Conference in Vancouver, British Columbia hacker Richard Zhu managed to pwn Microsoft Edge by using two browser and kernel bugs, winning him $70,000.

“In the end, he used two use-after-free (UAF) bugs in the browser and an integer overflow in the kernel to successfully run his code with elevated privileges. The dramatic effort earned him $70,000 and 7 points towards Master of Pwn,” notes ZDI.

Zhu had earlier on the same day tried to hack Apple’s Safari browser but failed. Safari did, however, fall later the day to Samuel Groß, who “used a combination of a JIT optimization bug in the browser, a macOS logic bug to escape the sandbox, and finally a kernel overwrite to execute code with a kernel extension to successfully exploit Apple Safari.” To demonstrate his complete ownage of the operating system he displayed “pwned by saelo =)” in green text on the MacBook Pro’s Touch Bar, earning him $65,000 and 6 points towards Master of Pwn.

Another hacker managed to defeat Oracle VirtualBox.

Microsoft did manage to thwart some hackers by releasing 75 security updates this Tuesday, forcing a number to withdraw from the contest.

As Trend Micro put it, “We never know what will happen when we arrive at the contest. Whether or not Pwn2Own falls near or right after a Microsoft Patch Tuesday, many vendors will make it a point to issue patches ahead of the contest. So, for example, if a contestant happens to be working on a Microsoft vulnerability, their entry could be thwarted by Microsoft’s updates. A couple of the entries that were withdrawn this year fell ‘victim’ to vendors issuing patches.”

Microsoft is a sponsor of Pwn2Own and notes in a blog post:

“Exploit contests are great opportunities as it allows Microsoft engineers to exchange ideas face-to-face with the community. This includes intricate details such as attack approaches, techniques used, and opportunities for improvement against similar attacks. While bug bounty programs focus on vulnerabilities, contests like PWN2OWN focus on exploit chains which typically are only seen in real attacks.”

On day two of the contest, the Firefox browser and Safari was once again hacked, with Google’s Chrome browser the last man standing at present.

Via thezdi.com, CSOOnline

More about the topics: edge, microsoft, Pwn2Own, security