RULE(RULE ID:330310)

Rule General Information
Release Date: 2020-06-08
Rule Name: Pi-Hole heisenbergCompensator Blocklist OS Command Execution Vulnerability (CVE-2020-11108)
Severity:
CVE ID:
Rule Protection Details
Description: The Gravity updater in Pi-hole through 4.4 allows an authenticated adversary to upload arbitrary files. This can be abused for Remote Code Execution by writing to a PHP file in the web directory. (Also, it can be used in conjunction with the sudo rule for the www-data user to escalate privileges to root.) The code error is in gravity_DownloadBlocklistFromUrl in gravity.sh.
Impact: An attacker can execute arbitrary command via a successful exploit in the context of the vulnerable software.
Affected OS: Windows, Linux, Others
Reference: http://packetstormsecurity.com/files/157623/Pi-hole-4.4-Remote-Code-Execution.html
http://packetstormsecurity.com/files/157624/Pi-hole-4.4-Remote-Code-Execution-Privilege-Escalation.html
http://packetstormsecurity.com/files/157748/Pi-Hole-heisenbergCompensator-Blocklist-OS-Command-Execution.html
http://packetstormsecurity.com/files/157839/Pi-hole-4.4.0-Remote-Code-Execution.html
Solutions
Refer to the announcement or patch by the vendor: https://pi-hole.net/