Windows, macOS, and Tesla exploits debuted at Pwn2Own hacking contest

Hacker typing on a keyboard
(Image credit: Bigstock)

Security researchers have successfully exploited zero-day vulnerabilities found in macOS, Windows, and Tesla software at the Zero Day Initiative’s Pwn2Own conference.

Day one of the 2023 competition, hosted in Vancouver, saw 12 unique zero-day vulnerabilities exploited in Microsoft SharePoint, Windows 11, Adobe Reader, Oracle VirtualBox, Tesla Gateway, and macOS.

Abdul Aziz Hariri of security firm Haboob successfully exploited vulnerabilities in Adobe Reader. Hariri used a six-bug chained exploit to escape the Adobe sandbox and circumvent APIs on macOS, earning a $50,000 prize in the process.

A key talking point on day one of Pwn2Own came when STAR Labs successfully executed a chained exploit against Microsoft SharePoint. The team also hacked Ubuntu Desktop with a previously known vulnerability which saw them scoop a combined prize of $115,000.

Synacktiv secured a $140,000 prize haul - and a Tesla Model 3 - after hacking Apple’s macOS kernel through an elevation of privilege attack as well as a successful vulnerability exploit of Tesla Gateway. This attack saw the team execute a time-of-check to time-of-use (TOCTOU) attack against the Gateway.

Tesla’s Gateway is a system in its Powerwall product which controls a vehicle’s connection to the grid. The Gateway automatically detects outages and provides a “seamless transition” to backup power in the event of an outage.

RELATED RESOURCE

Zero Trust myths: Fact or fiction?

What the myths get right and wrong about Zero Trust

FREE DOWNLOAD

This isn’t the first time Tesla Gateway has been exploited successfully. In 2020, researchers at security firm Rapid7 highlighted security risks due to the Gateway’s connection to the internet.

Meanwhile, security researcher Marcin Wiazowski used an improper input validation bug to elevate privileges on Windows 11 which saw him secure a $30,000 prize.

Bien Pham rounded off the first day with a successful exploit against Oracle VirtualBox, earning a prize of $40,000.

More to come at Pwn2Own

The annual competition saw $375,000 in prizes awarded over the course of day one, with Justin Childs, head of threat awareness at the Zero Day Initiative, stating that the contest is “well on its way to a million dollars”.

Last year’s contest saw researchers take home more than $1.1 million in winnings after hacking Windows 11 a total of six times and demonstrating three critical Microsoft Teams zero days.

With two more days still to run at Pwn2Own, Childs said there’s much more to come.

This includes demos for zero-day exploits in Microsoft Teams and follow-up attempts on Ubuntu Desktop and Oracle VirtualBox.

Tesla’s Infotainment Unconfined Root will also be in the crosshairs while day three will see additional attempts on Windows 11, Teams, and VMware Workstation.

Ross Kelly
News and Analysis Editor

Ross Kelly is ITPro's News & Analysis Editor, responsible for leading the brand's news output and in-depth reporting on the latest stories from across the business technology landscape. Ross was previously a Staff Writer, during which time he developed a keen interest in cyber security, business leadership, and emerging technologies.

He graduated from Edinburgh Napier University in 2016 with a BA (Hons) in Journalism, and joined ITPro in 2022 after four years working in technology conference research.

For news pitches, you can contact Ross at ross.kelly@futurenet.com, or on Twitter and LinkedIn.