Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-762B7D4A-EC19-11EA-88F8-901B0EF719AB (CVE-2020-7461): FreeBSD -- dhclient heap overflow

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

FreeBSD: VID-762B7D4A-EC19-11EA-88F8-901B0EF719AB (CVE-2020-7461): FreeBSD -- dhclient heap overflow

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
09/02/2020
Created
09/05/2020
Added
09/03/2020
Modified
04/05/2021

Description

Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below.

From VID-762B7D4A-EC19-11EA-88F8-901B0EF719AB:

Problem Description:

When parsing option 119 data, dhclient(8) computes the uncompressed domain

list length so that it can allocate an appropriately sized buffer to store

the uncompressed list. The code to compute the length failed to handle

certain malformed input, resulting in a heap overflow when the uncompressed

list is copied into in inadequately sized buffer.

Impact:

The heap overflow could in principle be exploited to achieve remote code

execution. The affected process runs with reduced privileges in a Capsicum

sandbox, limiting the immediate impact of an exploit. However, it is

possible the bug could be combined with other vulnerabilities to escape the

sandbox.

Solution(s)

  • freebsd-upgrade-base-11_3-release-p13
  • freebsd-upgrade-base-11_4-release-p3
  • freebsd-upgrade-base-12_1-release-p9

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;