Top ethical hackers are currently competing in Tokyo. They have discovered nearly 40 zero-day vulnerabilities in Tesla and other products.
The first car-focused Zero Day Initiative (ZDI) Pwn2Own contest takes place from January 24-26. ZDI is the world’s largest bug bounty program, encouraging ethical hackers to find and report vulnerabilities in products and improve digital safety.
By infosecbulletin
/ Thursday , November 21 2024
Renowned cybersecurity researcher Jeremiah Fowler uncovered a non-password-protected database having over 1.1 million records linked to Conduitor Limited (Forces Penpals)....
Read More
By infosecbulletin
/ Wednesday , November 20 2024
Trend Micro released a security update for Deep Security 20 Agent Manual Scan Command Injection RCE Vulnerability (CVE-2024-51503) that resolves...
Read More
By infosecbulletin
/ Wednesday , November 20 2024
Apple released critical updates for its various products including for iOS, iPadOS, macOS, visionOS, and Safari to fix two zero-day...
Read More
By infosecbulletin
/ Tuesday , November 19 2024
Maxar Space Systems has verified a major data breach that exposed particular information of current and former workers. The breach...
Read More
By infosecbulletin
/ Tuesday , November 19 2024
A security vulnerability (CVE-2024-52308) in the GitHub Command Line Interface (CLI) could allow remote code execution on users' devices. With...
Read More
By infosecbulletin
/ Tuesday , November 19 2024
“Sarcoma” ransomware group attacked a well known Bangladeshi insurance company named "Popular life insurance company ltd". The threat actor keeps...
Read More
By infosecbulletin
/ Monday , November 18 2024
Bug Hunt 2024, one of the largest cyber security competitions and conferences in Bangladesh, was successfully held at the ICT...
Read More
By infosecbulletin
/ Saturday , November 16 2024
A serious security flaw has been found in some TP-Link routers, potentially enabling hackers to remotely access the affected devices.The...
Read More
By infosecbulletin
/ Saturday , November 16 2024
The Wall Street Journal reported on Friday citing people familiar with the matter that T-Mobile’s network was among the systems...
Read More
By infosecbulletin
/ Friday , November 15 2024
"Palo Alto Networks has observed threat activity exploiting an unauthenticated remote command execution vulnerability against a limited number of firewall...
Read More
It was a big day for security discoveries with 24 zero-day exploits found. The French Synacktiv Team earned $100,000 for finding a three-bug chain against the Tesla Modem, $60,000 for a two-bug chain against the Ubiquiti Connect EV Station, and another $60,000 for a two-bug chain against the JuiceBox 40 Smart EV Charging Station.
The UK’s NCC Group earned $30,000 for finding a security issue with the Phoenix Contact CHARX SEC-3100 charging controller, and $40,000 for identifying three bugs in the Pioneer DMH-WT7600NEX digital receiver.
At the time of writing, a further 15 zero-day vulnerabilities had been discovered and demonstrated in exploits on day two of the competition.
Synacktiv successfully found and exploited two security vulnerabilities in the Tesla Infotainment System, earning $100,000. They also discovered and exploited three vulnerabilities in Automotive Grade Linux, resulting in a $35,000 reward.
NCC Group used two bugs to hack the Alpine Halo9 iLX-F509 media receiver and won $20,000.
The total prize money given out so far is over $1m. Vendors have 90 days to fix the vulnerabilities found in the competition before ZDI discloses them publicly.
In 2022, the Trend Micro initiative warned that customers were at risk due to poor vendor patching and confusing advisories. This made it difficult for network defenders to accurately assess their risk exposure and increased the possibility of faulty or incomplete patches.
The disclosure policy of the company was changed from 120 days to a range of 90 to 30 days, depending on the level of importance.
Pwn2Own Automotive concludes tomorrow.