In FreeBSD 12.1-STABLE before r365010, 11.4-STABLE before r365011, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, dhclient(8) fails to handle certain malformed input related to handling of DHCP option 119 resulting a heap overflow. The heap overflow could in principle be exploited to achieve remote code execution. The affected process runs with reduced privileges in a Capsicum sandbox, limiting the immediate impact of an exploit.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: freebsd

Published: 2021-03-26T20:55:08

Updated: 2024-08-04T09:25:49.113Z

Reserved: 2020-01-21T00:00:00

Link: CVE-2020-7461

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-26T21:15:13.053

Modified: 2021-09-16T16:03:39.713

Link: CVE-2020-7461

cve-icon Redhat

No data.