Original URL: https://www.theregister.com/2013/11/14/pwn2own_crackers_leave_ios_and_samsung_handsets_wide_open/

Pwn2Own crackers leave iOS and Samsung mobe security IN RUINS

You name it, they'll pinch it

By Iain Thomson in San Francisco

Posted in Security, 14th November 2013 05:02 GMT

Researchers attending the PacSec 2013 security conference in Japan have won nearly $70,000 after demonstrating how to compromise iPhones and a Samsung Galaxy S4 running Android in a mobile version of the legendary Pwn2Own hacking contest.

A Japanese team from Mitsui Bussan Secure Directions earned $40,000 after showing how they could steal sensitive data from a Samsung Galaxy S4 and install attack code using flaws in software that is factory installed on the device. The attack method required the user to go onto a specially constructed website, but other than that required no user interaction.

"The implications for this exploit are worrisome. While you may be reticent to click on links (heeding the commonly-given, if somewhat ridiculous advice to ‘click carefully’) it is unlikely that you assess risk and use caution the same way on your mobile devices as you do on your desktop," blogged Heather Goudey, senior security content developer at HP, which co-sponsors the contest.

Meanwhile, an eight-person team from Keen Cloud Tech in China showed how to exploit a vulnerability in iOS version 7.0.3 to steal Facebook login credentials and a photo from a device running iOS 6.1.4, earning them $27,500 in prize money. The attack didn’t defeat Apple's sandboxing technology; otherwise they would have earned a lot more.

Here's the attack in action:

Youtube Video

In both cases the Apple hack would have required the user to click on a specific link, but that's not tough to do with the right social-engineering techniques. It's the first time a Chinese team has won Pwn2Own and their attack took less than five minutes to complete.

The Pwn2Own team has contacted all the manufacturers concerned about the hole and fixes should be coming down the line shortly, since all team members are required to give a detailed description of how their attacks worked and any code used.

The original Pwn2Own contest started as an event at the annual CanSecWest security conflab held in Vancouver each March. That was originally aimed at desktop systems but has moved into the mobile arena as the use and power of smartphones has grown.

In the current competition there's still another $100,000 up for grabs if a team can successfully crack the baseband electronics of a smartphone behind its communications. Teams are already flexing their fingers and optimizing their code for that task and results are expected on Thursday. ®