Top ethical hackers are currently competing in Tokyo. They have discovered nearly 40 zero-day vulnerabilities in Tesla and other products.
The first car-focused Zero Day Initiative (ZDI) Pwn2Own contest takes place from January 24-26. ZDI is the world’s largest bug bounty program, encouraging ethical hackers to find and report vulnerabilities in products and improve digital safety.
By infosecbulletin
/ Saturday , December 21 2024
CISA has released eight advisories on vulnerabilities in Industrial Control Systems (ICS). These vulnerabilities affect essential software and hardware in...
Read More
By infosecbulletin
/ Friday , December 20 2024
Bank Rakyat Indonesia (BRI), the largest state bank by assets, has assured customers that their data and funds are secure...
Read More
By infosecbulletin
/ Friday , December 20 2024
Cybersecurity researcher Jeremiah Fowler reported to Website Planet that he found a non-password-protected 1.2 TB dataset containing over 3 million...
Read More
By infosecbulletin
/ Friday , December 20 2024
Sophos has fixed three separate security vulnerabilities in Sophos Firewall. The vulnerabilities CVE-2024-12727, CVE-2024-12728, and CVE-2024-12729 present major risks, such...
Read More
By infosecbulletin
/ Thursday , December 19 2024
A time-demanding workshop on "Cybersecurity Awareness and Needs Analysis" was held on Thursday (December 19) at Bangladesh Bank Training Academy...
Read More
By infosecbulletin
/ Thursday , December 19 2024
Kaspersky's Global Emergency Response Team (GERT) found that attackers are exploiting a patched SQL injection vulnerability (CVE-2023-48788) in Fortinet FortiClient...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
The US government is considering banning a well-known brand of Chinese-made home internet routers TP-Link due to concerns that they...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
CISA has issued Binding Operational Directive (BOD) 25-01, requiring federal civilian agencies to improve the security of their Microsoft 365...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
The Irish Data Protection Commission fined Meta €251 million ($263.6 million) for GDPR violations related to a 2018 data breach...
Read More
It was a big day for security discoveries with 24 zero-day exploits found. The French Synacktiv Team earned $100,000 for finding a three-bug chain against the Tesla Modem, $60,000 for a two-bug chain against the Ubiquiti Connect EV Station, and another $60,000 for a two-bug chain against the JuiceBox 40 Smart EV Charging Station.
The UK’s NCC Group earned $30,000 for finding a security issue with the Phoenix Contact CHARX SEC-3100 charging controller, and $40,000 for identifying three bugs in the Pioneer DMH-WT7600NEX digital receiver.
At the time of writing, a further 15 zero-day vulnerabilities had been discovered and demonstrated in exploits on day two of the competition.
Synacktiv successfully found and exploited two security vulnerabilities in the Tesla Infotainment System, earning $100,000. They also discovered and exploited three vulnerabilities in Automotive Grade Linux, resulting in a $35,000 reward.
NCC Group used two bugs to hack the Alpine Halo9 iLX-F509 media receiver and won $20,000.
The total prize money given out so far is over $1m. Vendors have 90 days to fix the vulnerabilities found in the competition before ZDI discloses them publicly.
In 2022, the Trend Micro initiative warned that customers were at risk due to poor vendor patching and confusing advisories. This made it difficult for network defenders to accurately assess their risk exposure and increased the possibility of faulty or incomplete patches.
The disclosure policy of the company was changed from 120 days to a range of 90 to 30 days, depending on the level of importance.
Pwn2Own Automotive concludes tomorrow.