Original URL: https://www.theregister.com/2012/03/09/pwn2own_pwnium_cansecwest/

Chrome patches up after double dose of CanSecWest pwnage

Pwnium pandemonium

By John Leyden

Posted in Security, 9th March 2012 11:42 GMT

CanSecWest Google has released a patch a day after Sergey Glazunov hacked its browser with a pair of zero-day flaws. The update covers Windows, Mac OS X, Linux and Chromium OS.

Google's Chrome fell to two separate attacks on Wednesday evening, both based on previously unknown vulnerabilities during competitions at the CanSecWest conference.

The first hack was demonstrated by a team representing Vupen Security within the first five minutes of the Pwn2Own contest, organised by HP Tippingpoint. The second hack was performed by Glazunov, who demonstrated a "full Chrome exploit" in the Google-sponsored Pwnium contest.

HP TippingPoint's well-established Pwn2Own competition has been around since 2007, but this was the first year that the separate, Google-funded Pwnium ran at CanSecWest. Google had previously offered up cash prizes for any Pwn2Own participant who could hack Chrome, but it launched its own competition this year following musical differences that emerged late last month. Google wanted info on the vulnerabilities and exploit developed, something the more established Pwn2Own competition didn't offer, prompting Google to withdraw its planned sponsorship and set up the parallel competition.

Google's Pwnium has a prize pool of $1m (£600,000), the biggest cash prize of which is $60,000 (£38,071), which was snapped up by Glazunov. He apparently bypassed Chrome's sandbox using native Chrome code.

Pwn2Own – which ran under a different format this year, most notably excluding mobile browsers from the target list – challenges security researchers to develop browser exploits in order to hack into PCs. Target systems include Windows and Mac machines running Internet Explorer, Apple Safari, Google Chrome and Mozilla Firefox. Teams compete to accumulate points that translate into ten of thousands of dollars in prizes.

Chrome was a big scalp for hackers in previous editions of Pwn2Own, but the separate competition made it even more of a target this year.

The successful attack on the browser developed by the Vupen Security team took advantage of bugs in an Adobe Flash plugin to break out of the Chrome sandbox on a Windows 7 system. "Last year, we saw a lot of headlines that no one could hack Chrome. We wanted to make sure it was the first to fall this year" Vupen Security chief exec, Chaouki Bekrar, told H Security.

Both competitions continue for the rest of the CanSecWest conference, which ends on Friday. You can follow the progress of Pwn2Own via the competition's Twitter feed here. ®

L337note

Google also tosses out bundles of cash ranging from $500 to $1,337 for finding bugs for its Chromium Bug Tracker during the rest of the year.