Arris / Motorola Surfboard SBG6580 Web Interface Takeover - Metasploit


This page contains detailed information about how to use the auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Arris / Motorola Surfboard SBG6580 Web Interface Takeover
Module: auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss
Source code: modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb
Disclosure date: 2015-04-08
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2015-0964, CVE-2015-0965, CVE-2015-0966

The web interface for the Arris / Motorola Surfboard SBG6580 has several vulnerabilities that, when combined, allow an arbitrary website to take control of the modem, even if the user is not currently logged in. The attacker must successfully know, or guess, the target's internal gateway IP address. This is usually a default value of 192.168.0.1. First, a hardcoded backdoor account was discovered in the source code of one device with the credentials "technician/yZgO8Bvj". Due to lack of CSRF in the device's login form, these credentials - along with the default "admin/motorola" - can be sent to the device by an arbitrary website, thus inadvertently logging the user into the router. Once successfully logged in, a persistent XSS vulnerability is exploited in the firewall configuration page. This allows injection of Javascript that can perform any available action in the router interface. The following firmware versions have been tested as vulnerable: SBG6580-6.5.2.0-GA-06-077-NOSH, and SBG6580-8.6.1.0-GA-04-098-NOSH

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss
msf auxiliary(arris_motorola_surfboard_backdoor_xss) > exploit

Go back to menu.

Msfconsole Usage


Here is how the admin/http/arris_motorola_surfboard_backdoor_xss auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss

msf6 auxiliary(admin/http/arris_motorola_surfboard_backdoor_xss) > show info

       Name: Arris / Motorola Surfboard SBG6580 Web Interface Takeover
     Module: auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2015-04-08

Provided by:
  joev <[email protected]>

Available actions:
  Name       Description
  ----       -----------
  WebServer  Serve exploit via web server

Check supported:
  No

Basic options:
  Name                   Current Setting                     Required  Description
  ----                   ---------------                     --------  -----------
  BLOCK_INTERNET_ACCESS                                      no        Comma-separated list of IP addresses to block internet access for.
  CUSTOM_JS                                                  no        A string of javascript to execute in the context of the device web interface.
  DEVICE_IP              192.168.0.1                         no        Internal IP address of the vulnerable device.
  DUMP_DHCP_LIST         true                                yes       Dump the MAC, IP, and hostnames of all registered DHCP clients.
  LOGINS                 technician/yZgO8Bvj,admin/motorola  no        Comma-separated list of user/pass combinations to attempt.
  REMOTE_JS                                                  no        A URL to inject into a script tag in the context of the device web interface.
  SET_DMZ_HOST                                               no        The final octet of the IP address to set in the DMZ (1-255).
  SRVHOST                0.0.0.0                             yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT                8080                                yes       The local port to listen on.
  SSL                    false                               no        Negotiate SSL for incoming connections
  SSLCert                                                    no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                                                    no        The URI to use for this exploit (default is random)

Description:
  The web interface for the Arris / Motorola Surfboard SBG6580 has 
  several vulnerabilities that, when combined, allow an arbitrary 
  website to take control of the modem, even if the user is not 
  currently logged in. The attacker must successfully know, or guess, 
  the target's internal gateway IP address. This is usually a default 
  value of 192.168.0.1. First, a hardcoded backdoor account was 
  discovered in the source code of one device with the credentials 
  "technician/yZgO8Bvj". Due to lack of CSRF in the device's login 
  form, these credentials - along with the default "admin/motorola" - 
  can be sent to the device by an arbitrary website, thus 
  inadvertently logging the user into the router. Once successfully 
  logged in, a persistent XSS vulnerability is exploited in the 
  firewall configuration page. This allows injection of Javascript 
  that can perform any available action in the router interface. The 
  following firmware versions have been tested as vulnerable: 
  SBG6580-6.5.2.0-GA-06-077-NOSH, and SBG6580-8.6.1.0-GA-04-098-NOSH

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-0964
  https://nvd.nist.gov/vuln/detail/CVE-2015-0965
  https://nvd.nist.gov/vuln/detail/CVE-2015-0966
  https://blog.rapid7.com/2015/06/05/r7-2015-01-csrf-backdoor-and-persistent-xss-on-arris-motorola-cable-modems

Module Options


This is a complete list of options available in the admin/http/arris_motorola_surfboard_backdoor_xss auxiliary module:

msf6 auxiliary(admin/http/arris_motorola_surfboard_backdoor_xss) > show options

Module options (auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss):

   Name                   Current Setting                     Required  Description
   ----                   ---------------                     --------  -----------
   BLOCK_INTERNET_ACCESS                                      no        Comma-separated list of IP addresses to block internet access for.
   CUSTOM_JS                                                  no        A string of javascript to execute in the context of the device web interface.
   DEVICE_IP              192.168.0.1                         no        Internal IP address of the vulnerable device.
   DUMP_DHCP_LIST         true                                yes       Dump the MAC, IP, and hostnames of all registered DHCP clients.
   LOGINS                 technician/yZgO8Bvj,admin/motorola  no        Comma-separated list of user/pass combinations to attempt.
   REMOTE_JS                                                  no        A URL to inject into a script tag in the context of the device web interface.
   SET_DMZ_HOST                                               no        The final octet of the IP address to set in the DMZ (1-255).
   SRVHOST                0.0.0.0                             yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT                8080                                yes       The local port to listen on.
   SSL                    false                               no        Negotiate SSL for incoming connections
   SSLCert                                                    no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                                                    no        The URI to use for this exploit (default is random)

Auxiliary action:

   Name       Description
   ----       -----------
   WebServer  Serve exploit via web server

Advanced Options


Here is a complete list of advanced options supported by the admin/http/arris_motorola_surfboard_backdoor_xss auxiliary module:

msf6 auxiliary(admin/http/arris_motorola_surfboard_backdoor_xss) > show advanced

Module advanced options (auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   ListenerComm                     no        The specific communication channel to use for this service
   SSLCipher                        no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression  false            no        Enable SSL/TLS-level compression
   SendRobots      false            no        Return a robots.txt file if asked for one
   URIHOST                          no        Host to use in URI (useful for tunnels)
   URIPORT                          no        Port to use in URI (useful for tunnels)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/http/arris_motorola_surfboard_backdoor_xss module can do:

msf6 auxiliary(admin/http/arris_motorola_surfboard_backdoor_xss) > show actions

Auxiliary actions:

   Name       Description
   ----       -----------
   WebServer  Serve exploit via web server

Evasion Options


Here is the full list of possible evasion options supported by the admin/http/arris_motorola_surfboard_backdoor_xss auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/http/arris_motorola_surfboard_backdoor_xss) > show evasion

Module evasion options:

   Name                      Current Setting  Required  Description
   ----                      ---------------  --------  -----------
   HTML::base64              none             no        Enable HTML obfuscation via an embeded base64 html object (IE not supported) (Accepted: none, plain, single_pad, double_pad, random_space_injection)
   HTML::javascript::escape  0                no        Enable HTML obfuscation via HTML escaping (number of iterations)
   HTML::unicode             none             no        Enable HTTP obfuscation via unicode (Accepted: none, utf-16le, utf-16be, utf-16be-marker, utf-32le, utf-32be)
   HTTP::chunked             false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression         none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding      false            no        Enable folding of HTTP headers
   HTTP::junk_headers        false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache            false            no        Disallow the browser to cache HTTP content
   HTTP::server_name         Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size        0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay           0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

DMZ host must be an integer between 1 and 255.


Here is a relevant code snippet related to the "DMZ host must be an integer between 1 and 255." error message:

89:	
90:	  def run
91:	    if datastore['SET_DMZ_HOST']
92:	      dmz_host = datastore['SET_DMZ_HOST'].to_i
93:	      if dmz_host < 1 || dmz_host > 255
94:	        raise ArgumentError, "DMZ host must be an integer between 1 and 255."
95:	      end
96:	    end
97:	
98:	    exploit
99:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • joev

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.