This article is more than 1 year old

We need to talk about criminal adversaries who want you to eat undercooked onion rings

Cisco Talos discovers flaws in air fryer, connected chip cooker firm fails to fix

Updated Bad news for lockdown slimmers who've ignored advice about not needing to connect every friggin' appliance in their home to the internet: Talos researchers have sniffed out security flaws allowing attackers to hijack your air fryer.

Specifically, Cisco's infosec arm said it had tested and confirmed that the Cosori Smart 5.8-Quart Air Fryer CS158-AF, version 1.1.0, could be exploited by a theoretical fried-chicken-hater. As we've confirmed, the device – and we note there is a virtually identical "non-smart" one for the same price – is still widely available for sale.

The two flaws (CVE-2020-28592 and CVE-2020-28593) are both server code execution vulnerabilities. An attacker could exploit them by cooking up and sending a specially crafted packet to the device that contains a unique JSON object, which would then allow them to execute arbitrary code.

Determined chip monks, fryer tucks attackers can then "change temperatures, cooking times and settings on the air fryer, or [even] start it without the user's knowledge."

Talos said in the vulnerability reports that Corosi had not responded "appropriately during the 90-day period as outlined in the policy" before it went public. Which means that air-fryer users sadly have no fix from the vendor, despite the fact that the researchers apparently first contacted them about the issue just before most people had air-fried their 2020 Christmas goose.

We've contacted Corosi for comment.

Cisco's infosec arm advised that folks using open-source network intrusion detection system Snort to sniff out suspicious traffic (whom we doubt would be the same peeps appending Wi-Fi air fryers on their home network) could detect exploitation attempts using the 56729 rule. Check with Snort.org for the most current rule information. Or, you know, just boot it off the network and use it like a normal airfryer.

The kicker? "The adversary must have physical access to the air fryer for some of these vulnerabilities to work."

Yes. It's someone you've spent... oh, a little bit of time with in lockdown. What was that? I'm typing too loudly?

Guess what, love. Nobody likes soggy chips. MUAHAHAHA. ®

Updated to add at 09:38 UTC on 22 April, 2021:

Cosori has been in touch since the publication of this article to say it planned to "solve this issue immediately." It did not explain its reasons for not responding to the initial bug disclosure. It added that an upgraded version of the appliance would be released soon and that "the air fryer [could] be upgraded" with fresh firmware on April 25."

It advised users to upgrade the firmware to the latest version when it is available.

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like