Skip to main content

Pwn2Own crackers leave iOS and Samsung mobe security IN RUINS

posted onNovember 18, 2013
by l33tdawg

Researchers attending the PacSec 2013 security conference in Japan have won nearly $70,000 after demonstrating how to compromise iPhones and a Samsung Galaxy S4 running Android in a mobile version of the legendary Pwn2Own hacking contest.

A Japanese team from Mitsui Bussan Secure Directions earned $40,000 after showing how they could steal sensitive data from a Samsung Galaxy S4 and install attack code using flaws in software that is factory installed on the device. The attack method required the user to go onto a specially constructed website, but other than that required no user interaction.

"The implications for this exploit are worrisome. While you may be reticent to click on links (heeding the commonly-given, if somewhat ridiculous advice to ‘click carefully’) it is unlikely that you assess risk and use caution the same way on your mobile devices as you do on your desktop," blogged Heather Goudey, senior security content developer at HP, which co-sponsors the contest.

Source

Tags

Samsung Security iOS

You May Also Like

Recent News

Tuesday, July 9th

Wednesday, July 3rd

Friday, June 28th

Thursday, June 27th

Thursday, June 13th

Wednesday, June 12th

Tuesday, June 11th

Friday, June 7th

Thursday, June 6th

Wednesday, June 5th