#VU49027 Command Injection in Pi-hole


Published: 2020-12-16 | Updated: 2022-02-18

Vulnerability identifier: #VU49027

Vulnerability risk: Medium

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-8816

CWE-ID: CWE-77

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Pi-hole
Web applications / Modules and components for CMS

Vendor: Pi-hole

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation. A remote authenticated attacker can use a specially crafted DHCP static lease and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Pi-hole: 4.3.2


External links
http://packetstormsecurity.com/files/157861/Pi-Hole-4.3.2-DHCP-MAC-OS-Command-Execution.html
http://packetstormsecurity.com/files/158737/Pi-hole-4.3.2-Remote-Code-Execution.html
http://github.com/pi-hole/AdminLTE/commits/master
http://github.com/pi-hole/AdminLTE/pull/1165
http://github.com/pi-hole/AdminLTE/releases/tag/v4.3.3
http://natedotred.wordpress.com/2020/03/28/cve-2020-8816-pi-hole-remote-code-execution/
http://twitter.com/Nate_Kappa/status/1243900213665902592?s=20


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability