#VU50877 Session Fixation in Pi-hole


Published: 2021-02-23

Vulnerability identifier: #VU50877

Vulnerability risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-35591

CWE-ID: CWE-384

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Pi-hole
Web applications / Modules and components for CMS

Vendor: Pi-hole

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the failure to generate a new session cookie after the user is logged in. A remote attacker can trick a victim to visit a specially crafted website and gain access to another user's session.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Pi-hole: 5.0 - 5.1.1


External links
http://discourse.pi-hole.net/c/announcements/5
http://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability