CVE-2020-11108 Detail

Current Description

The Gravity updater in Pi-hole through 4.4 allows an authenticated adversary to upload arbitrary files. This can be abused for Remote Code Execution by writing to a PHP file in the web directory. (Also, it can be used in conjunction with the sudo rule for the www-data user to escalate privileges to root.) The code error is in gravity_DownloadBlocklistFromUrl in gravity.sh.

Source:  MITRE
View Analysis Description

Analysis Description

The Gravity updater in Pi-hole through 4.4 allows an authenticated adversary to upload arbitrary files. This can be abused for Remote Code Execution by writing to a PHP file in the web directory. (Also, it can be used in conjunction with the sudo rule for the www-data user to escalate privileges to root.) The code error is in gravity_DownloadBlocklistFromUrl in gravity.sh.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-434 Unrestricted Upload of File with Dangerous Type NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

Change History

2 change records found – show changes

Initial Analysis5/13/2020 1:20:47 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:* versions up to (including) 4.4
Added CVSS V2
NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Added CVSS V3.1
NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Added CWE
NIST CWE-434
Changed Reference Type
http://packetstormsecurity.com/files/157623/Pi-hole-4.4-Remote-Code-Execution.html No Types Assigned
http://packetstormsecurity.com/files/157623/Pi-hole-4.4-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://packetstormsecurity.com/files/157624/Pi-hole-4.4-Remote-Code-Execution-Privilege-Escalation.html No Types Assigned
http://packetstormsecurity.com/files/157624/Pi-hole-4.4-Remote-Code-Execution-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
https://frichetten.com/blog/cve-2020-11108-pihole-rce/ No Types Assigned
https://frichetten.com/blog/cve-2020-11108-pihole-rce/ Exploit, Third Party Advisory
Changed Reference Type
https://github.com/Frichetten/CVE-2020-11108-PoC No Types Assigned
https://github.com/Frichetten/CVE-2020-11108-PoC Exploit, Third Party Advisory

CVE Modified by MITRE5/11/2020 1:15:11 PM

Action Type Old Value New Value
Added Reference
http://packetstormsecurity.com/files/157623/Pi-hole-4.4-Remote-Code-Execution.html [No Types Assigned]
Added Reference
http://packetstormsecurity.com/files/157624/Pi-hole-4.4-Remote-Code-Execution-Privilege-Escalation.html [No Types Assigned]

Quick Info

CVE Dictionary Entry:
CVE-2020-11108
NVD Published Date:
05/11/2020
NVD Last Modified:
05/13/2020