Security News > 2022 > December > Pwn2Own Toronto: 54 hacks, 63 new bugs, $1 million in bounties

Pwn2Own Toronto: 54 hacks, 63 new bugs, $1 million in bounties
2022-12-12 19:58

Pwn2Own is now a multi-million "Hackers' brand" in its own right, having been bought up by anti-virus outfit Trend Micro and extended to cover many more types of bug than just browsers and desktop operating systems.

Even in the Pwn2Own Toronto 2022 contest, where the cash amounts of the prizes far exceeded the value of the devices up to be hacked, winners got to take home the actual kit they broke into, thus retaining the original, literal sense of the competition.

Even if you've just won $100,000 for hacking into a networked printer by hacking your way through a small-business router first, taking home the actual devices is a neat reminder of a job well done.

Hacking the router via the WAN and then separately hacking, say, one of the printers, wouldn't count as a Smashup - you had to commit to the all-in-one-chain in advance.

Fascinatingly, the eight products that didn't get hacked were the ones with the biggest bounties.

That's 63 fewer full-on, genuinely exploitable bugs left out there that cybercriminals and rogue operators might otherwise latch onto and exploit for evil.


News URL

https://nakedsecurity.sophos.com/2022/12/12/pwn2own-toronto-54-hacks-63-new-bugs-1-million-in-bounties/