CVE-2020-7461

In FreeBSD 12.1-STABLE before r365010, 11.4-STABLE before r365011, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, dhclient(8) fails to handle certain malformed input related to handling of DHCP option 119 resulting a heap overflow. The heap overflow could in principle be exploited to achieve remote code execution. The affected process runs with reduced privileges in a Capsicum sandbox, limiting the immediate impact of an exploit.
Configurations

Configuration 1

cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p4:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p5:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p6:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p7:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p4:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p8:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p5:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p9:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p6:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p10:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p11:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.4:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p7:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p8:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.4:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p12:*:*:*:*:*:*

Information

Published : 2021-03-26 09:15

Updated : 2021-09-16 04:03


NVD link : CVE-2020-7461

Mitre link : CVE-2020-7461

Products Affected
No products.
CWE