CVE-2023-23614

Pi-hole®'s Web interface (based off of AdminLTE) provides a central location to manage your Pi-hole. Versions 4.0 and above, prior to 5.18.3 are vulnerable to Insufficient Session Expiration. Improper use of admin WEBPASSWORD hash as "Remember me for 7 days" cookie value makes it possible for an attacker to "pass the hash" to login or reuse a theoretically expired "remember me" cookie. It also exposes the hash over the network and stores it unnecessarily in the browser. The cookie itself is set to expire after 7 days but its value will remain valid as long as the admin password doesn't change. If a cookie is leaked or compromised it could be used forever as long as the admin password is not changed. An attacker that obtained the password hash via an other attack vector (for example a path traversal vulnerability) could use it to login as the admin by setting the hash as the cookie value without the need to crack it to obtain the admin password (pass the hash). The hash is exposed over the network and in the browser where the cookie is transmitted and stored. This issue is patched in version 5.18.3.
References
Link Resource
https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-33w4-xf7m-f82m Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pi-hole:web_interface:*:*:*:*:*:*:*:*

History

06 Feb 2023, 17:29

Type Values Removed Values Added
First Time Pi-hole
Pi-hole web Interface
CWE CWE-836
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:pi-hole:web_interface:*:*:*:*:*:*:*:*
References (MISC) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-33w4-xf7m-f82m - (MISC) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-33w4-xf7m-f82m - Exploit, Patch, Third Party Advisory

26 Jan 2023, 21:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-26 21:18

Updated : 2023-12-10 14:48


NVD link : CVE-2023-23614

Mitre link : CVE-2023-23614

CVE.ORG link : CVE-2023-23614


JSON object : View

Products Affected

pi-hole

  • web_interface
CWE
CWE-613

Insufficient Session Expiration

CWE-836

Use of Password Hash Instead of Password for Authentication