Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/allegro_rompager_misfortune_cookie metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Scanner
Module: auxiliary/scanner/http/allegro_rompager_misfortune_cookie
Source code: modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb
Disclosure date: 2014-12-17
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2014-9222

This module scans for HTTP servers that appear to be vulnerable to the 'Misfortune Cookie' vulnerability which affects Allegro Software Rompager versions before 4.34 and can allow attackers to authenticate to the HTTP service as an administrator without providing valid credentials.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/allegro_rompager_misfortune_cookie
msf auxiliary(allegro_rompager_misfortune_cookie) > show options
    ... show and set options ...
msf auxiliary(allegro_rompager_misfortune_cookie) > set RHOSTS ip-range
msf auxiliary(allegro_rompager_misfortune_cookie) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(allegro_rompager_misfortune_cookie) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(allegro_rompager_misfortune_cookie) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(allegro_rompager_misfortune_cookie) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/allegro_rompager_misfortune_cookie auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/allegro_rompager_misfortune_cookie

msf6 auxiliary(scanner/http/allegro_rompager_misfortune_cookie) > show info

       Name: Allegro Software RomPager 'Misfortune Cookie' (CVE-2014-9222) Scanner
     Module: auxiliary/scanner/http/allegro_rompager_misfortune_cookie
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2014-12-17

Provided by:
  Jon Hart <[email protected]>
  Lior Oppenheim

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       URI to test
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  This module scans for HTTP servers that appear to be vulnerable to 
  the 'Misfortune Cookie' vulnerability which affects Allegro Software 
  Rompager versions before 4.34 and can allow attackers to 
  authenticate to the HTTP service as an administrator without 
  providing valid credentials.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2014-9222
  http://mis.fortunecook.ie
  http://mis.fortunecook.ie/misfortune-cookie-suspected-vulnerable.pdf
  http://mis.fortunecook.ie/too-many-cooks-exploiting-tr069_tal-oppenheim_31c3.pdf

Module Options


This is a complete list of options available in the scanner/http/allegro_rompager_misfortune_cookie auxiliary module:

msf6 auxiliary(scanner/http/allegro_rompager_misfortune_cookie) > show options

Module options (auxiliary/scanner/http/allegro_rompager_misfortune_cookie):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       URI to test
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/allegro_rompager_misfortune_cookie auxiliary module:

msf6 auxiliary(scanner/http/allegro_rompager_misfortune_cookie) > show advanced

Module advanced options (auxiliary/scanner/http/allegro_rompager_misfortune_cookie):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   CANARY_URI                                                                no        Try overwriting the requested URI with this canary value (empty for random)
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   STATUS_CODES_REGEX    ^40[134]$                                           yes       Ensure that canary pages and probe responses have status codes that match this regex
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/allegro_rompager_misfortune_cookie module can do:

msf6 auxiliary(scanner/http/allegro_rompager_misfortune_cookie) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/allegro_rompager_misfortune_cookie auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/allegro_rompager_misfortune_cookie) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> Unable to find a suitable canary URI


Here is a relevant code snippet related to the "<PEER> Unable to find a suitable canary URI" error message:

126:	    # find a usable canary URI (one that returns an acceptable status code already)
127:	    if canary = find_canary
128:	      canary_value, canary_code = canary
129:	      vprint_status("#{peer} found canary URI #{canary_value} with code #{canary_code}")
130:	    else
131:	      vprint_error("#{peer} Unable to find a suitable canary URI")
132:	      return Exploit::CheckCode::Unknown
133:	    end
134:	
135:	    canary_cookie_name = 'C107373883'
136:	    canary_cookie = canary_cookie_name + "=#{canary_value};"

<FULL_URI> no response


Here is a relevant code snippet related to the "<FULL_URI> no response" error message:

142:	      'method' => 'GET',
143:	      'headers' => headers.merge('Cookie' => canary_cookie)
144:	    )
145:	
146:	    unless res
147:	      vprint_error("#{full_uri} no response")
148:	      return Exploit::CheckCode::Unknown
149:	    end
150:	
151:	    unless res.code.to_s =~ @status_codes_regex
152:	      vprint_status("#{full_uri} unexpected HTTP code #{res.code} response")

<FULL_URI> HTTP code <RES.CODE> had no body


Here is a relevant code snippet related to the "<FULL_URI> HTTP code <RES.CODE> had no body" error message:

152:	      vprint_status("#{full_uri} unexpected HTTP code #{res.code} response")
153:	      return check_response_fingerprint(res, Exploit::CheckCode::Detected)
154:	    end
155:	
156:	    unless res.body
157:	      vprint_status("#{full_uri} HTTP code #{res.code} had no body")
158:	      return check_response_fingerprint(res, Exploit::CheckCode::Detected)
159:	    end
160:	
161:	    # If that canary *value* shows up in the *body*, then there are two possibilities:
162:	    #

Here is a relevant code snippet related to the "<FULL_URI> HTTP code <RES.CODE> response did not contain canary cookie value <CANARY_VALUE> as URI" error message:

179:	          name: name,
180:	          refs: references
181:	        )
182:	        return Exploit::CheckCode::Vulnerable
183:	      end
184:	    end
185:	
186:	    vprint_status("#{full_uri} HTTP code #{res.code} response did not contain canary cookie value #{canary_value} as URI")
187:	    check_response_fingerprint(res, Exploit::CheckCode::Safe)
188:	  end
189:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Jon Hart <jon_hart[at]rapid7.com>
  • Lior Oppenheim

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.