Vulnerability CVE-2014-9222


Published: 2014-12-24

Description:
AllegroSoft RomPager 4.34 and earlier, as used in Huawei Home Gateway products and other vendors and products, allows remote attackers to gain privileges via a crafted cookie that triggers memory corruption, aka the "Misfortune Cookie" vulnerability.

See advisories in our WLB2 database:
Topic
Author
Date
High
RomPager 4.34 Authentication Bypass
Milad Doorbash
28.04.2016

Type:

CWE-17

(Code)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Allegrosoft -> Rompager 

 References:
http://mis.fortunecook.ie/
http://seclists.org/fulldisclosure/2014/Dec/87
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-407666.htm
http://www.kb.cert.org/vuls/id/561444
http://www.securityfocus.com/bid/105173
https://www.allegrosoft.com/allegro-software-urges-manufacturers-to-maintain-firmware-for-highest-level-of-embedded-device-security/news-press.html

Copyright 2024, cxsecurity.com

 

Back to Top