10.0
CRITICAL
CVE-2007-0061
"VMware DHCP Server Stack Buffer Overflow"
Description

The DHCP server in EMC VMware Workstation before 5.5.5 Build 56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455 and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528 allows remote attackers to execute arbitrary code via a malformed packet that triggers "corrupt stack memory."

INFO

Published Date :

Sept. 21, 2007, 7:17 p.m.

Last Modified :

July 16, 2019, 12:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2007-0061 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware player
2 Vmware server
3 Vmware workstation
4 Vmware ace
5 Vmware esx
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-0061.

URL Resource
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html Third Party Advisory
http://secunia.com/advisories/26890 Third Party Advisory
http://secunia.com/advisories/27694 Third Party Advisory
http://secunia.com/advisories/27706 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200711-23.xml Third Party Advisory
http://www.iss.net/threats/275.html Patch Third Party Advisory
http://www.securityfocus.com/bid/25729 Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018717 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-543-1 Third Party Advisory
http://www.vmware.com/support/ace/doc/releasenotes_ace.html Patch Vendor Advisory
http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html Patch Vendor Advisory
http://www.vmware.com/support/player/doc/releasenotes_player.html Patch Vendor Advisory
http://www.vmware.com/support/player2/doc/releasenotes_player2.html Patch Vendor Advisory
http://www.vmware.com/support/server/doc/releasenotes_server.html Patch Vendor Advisory
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html Patch Vendor Advisory
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html Patch Vendor Advisory
http://www.vupen.com/english/advisories/2007/3229 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/33101 VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-0061 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-0061 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 16, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html No Types Assigned http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26890 No Types Assigned http://secunia.com/advisories/26890 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27694 No Types Assigned http://secunia.com/advisories/27694 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27706 No Types Assigned http://secunia.com/advisories/27706 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200711-23.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200711-23.xml Third Party Advisory
    Changed Reference Type http://www.iss.net/threats/275.html Vendor Advisory http://www.iss.net/threats/275.html Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/25729 No Types Assigned http://www.securityfocus.com/bid/25729 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1018717 No Types Assigned http://www.securitytracker.com/id?1018717 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-543-1 No Types Assigned http://www.ubuntu.com/usn/usn-543-1 Third Party Advisory
    Changed Reference Type http://www.vmware.com/support/ace/doc/releasenotes_ace.html Patch http://www.vmware.com/support/ace/doc/releasenotes_ace.html Patch, Vendor Advisory
    Changed Reference Type http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html Patch http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html Patch, Vendor Advisory
    Changed Reference Type http://www.vmware.com/support/player/doc/releasenotes_player.html Patch http://www.vmware.com/support/player/doc/releasenotes_player.html Patch, Vendor Advisory
    Changed Reference Type http://www.vmware.com/support/player2/doc/releasenotes_player2.html Patch http://www.vmware.com/support/player2/doc/releasenotes_player2.html Patch, Vendor Advisory
    Changed Reference Type http://www.vmware.com/support/server/doc/releasenotes_server.html Patch http://www.vmware.com/support/server/doc/releasenotes_server.html Patch, Vendor Advisory
    Changed Reference Type http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html Patch http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html Patch, Vendor Advisory
    Changed Reference Type http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html Patch http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html Patch, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3229 No Types Assigned http://www.vupen.com/english/advisories/2007/3229 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/33101 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/33101 VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:vmware:ace:1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions up to (including) 1.0.3_build_54075 *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions up to (including) 2.0.1_build_55017 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions up to (including) 1.0 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions up to (including) 1.0.5_build_56455 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions up to (including) 2.0.1_build_55017 *cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:* versions up to (including) 1.0.4_build_56528 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions up to (including) 5.5 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions up to (including) 5.5.1 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions up to (including) 5.5.3 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions up to (including) 5.5.3_build_34685 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions up to (including) 5.5.5_build_56455 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions up to (including) 6.0 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions up to (including) 6.0.1_build_55017 OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.3 *cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.1 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.5 *cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.1 *cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.4 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.5.5 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 6.0.1 *cpe:2.3:o:vmware:esx:2.0.2:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:2.1.3:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:2.5.3:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:2.5.4:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:3.0.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:3.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/33101 [Patch]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/33101 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 24, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

23.15 }} 4.81%

score

0.96639

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability