Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

“Misfortune Cookie” Vulnerability Exposes Millions of Routers

Millions of small office and home (SOHO) routers are affected by a critical security bug that can be exploited by a remote attacker to hijack the devices, Check Point revealed on Thursday.

Millions of small office and home (SOHO) routers are affected by a critical security bug that can be exploited by a remote attacker to hijack the devices, Check Point revealed on Thursday.

The vulnerability, dubbed “Misfortune Cookie,” exists in RomPager, an embedded Web server from AllegroSoft. The bug has made its way into routers through a software development kit (SDK) used by device manufacturers for firmware development.

The flaw (CVE-2014-9222) was introduced in 2002 and it affects RomPager versions prior to 4.34. AllegroSoft uncovered the vulnerability during an internal code review and patched it in 2005. However, many vendors ship their products with the vulnerable version even to this day.

Check Point has identified a total of 12 million vulnerable routers spread out across 189 countries, but the company believes the actual number of affected devices could be even higher. In certain countries, 50% of Internet users are likely affected, researchers said. The list of vendors whose products are affected includes Huawei, Edimax, D-Link, TP-Link, ZTE, and ZyXEL.TP-Link router affected by Misfortune Cookie vulnerability

“The Misfortune Cookie vulnerability is due to an error within the HTTP cookie management mechanism present in the affected software, allowing an attacker to determine the ‘Fortune’ of a request by manipulating cookies. Attackers can send specially crafted HTTP cookies that exploit the vulnerability to corrupt memory and alter the application state. This, in effect, can trick the attacked device to treat the current session with administrative privileges – to the misfortune of the device owner,” Check Point explained on a website launched specially for the presentation of this bug.

By leveraging the vulnerability, an attacker can gain administrative access to the target’s network and all the devices connected to it, including computers, printers, tablets, phones, security cameras and Internet of Things (IoT) devices. The attacker can conduct man-in-the-middle (MitM) attacks in an effort to collect sensitive and private information from the victims. Malicious actors can also make configuration changes and install malware on the machines connected to the network.

In the case of home users, cybercriminals could access their webcams and spy on them. In the case of businesses that use vulnerable routers, attackers could steal valuable information from network-attached storage (NAS) backup drives, Check Point said.

There is no evidence that this vulnerability has been exploited in the wild, but it’s possible that at least some groups have leveraged the bug without being detected. According to Check Point, it’s possible that the security hole has been exploited in some of the router attacks seen recently.

In a typical environment, there aren’t any log files that would help users identify exploitation of the Misfortune Cookie vulnerability. Affected users might discover that they can no longer access their router’s Web interface, or they might find configuration changes.

Advertisement. Scroll to continue reading.

Check Point reported its findings to AllegroSoft and several major vendors. Some of them confirmed the issue and promised to release firmware updates; others haven’t responded to the security firm’s notifications.

As researchers have often demonstrated over the past months, many routers are plagued by more or less severe vulnerabilities. Security holes have been uncovered in routers from Belkin, Netis, Asus, Cisco, Linksys, and other vendors.

It’s not uncommon for these flaws to be actively exploited by malicious actors. For example, in February, reports surfaced about a worm, dubbed “Moon,” that targeted Linksys routers. In March, researchers at Team Cymru shared details on a campaign in which 300,000 SOHO routers throughout Europe and Asia had been compromised.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.