CVE-2020-7461

high

Description

In FreeBSD 12.1-STABLE before r365010, 11.4-STABLE before r365011, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, dhclient(8) fails to handle certain malformed input related to handling of DHCP option 119 resulting a heap overflow. The heap overflow could in principle be exploited to achieve remote code execution. The affected process runs with reduced privileges in a Capsicum sandbox, limiting the immediate impact of an exploit.

References

https://www.tenable.com/cyber-exposure/2021-threat-landscape-retrospective

https://www.tenable.com/blog/namewreck-nine-dns-vulnerabilities-found-in-four-open-source-tcpip-stacks

https://www.tenable.com/blog/namewreck-nine-dns-vulnerabilities-found-in-four-open-source-tcpip-stacks

https://security.FreeBSD.org/advisories/FreeBSD-SA-20:26.dhclient.asc

https://cert-portal.siemens.com/productcert/pdf/ssa-288459.pdf

Details

Source: Mitre, NVD

Published: 2021-03-26

Updated: 2021-09-16

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Severity: High