10.0
CRITICAL
CVE-2007-0062
ISC dhcpd VMware DHCP Server Integer Overflow Vuln
Description

Integer overflow in the ISC dhcpd 3.0.x before 3.0.7 and 3.1.x before 3.1.1; and the DHCP server in EMC VMware Workstation before 5.5.5 Build 56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455 and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528; allows remote attackers to cause a denial of service (daemon crash) or execute arbitrary code via a malformed DHCP packet with a large dhcp-max-message-size that triggers a stack-based buffer overflow, related to servers configured to send many DHCP options to clients.

INFO

Published Date :

Sept. 21, 2007, 7:17 p.m.

Last Modified :

Oct. 16, 2018, 4:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2007-0062 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware player
2 Vmware server
3 Vmware workstation
4 Vmware vmware_workstation
5 Vmware ace
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-0062.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=227135
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html
http://secunia.com/advisories/26890 Vendor Advisory
http://secunia.com/advisories/27694 Vendor Advisory
http://secunia.com/advisories/27706 Vendor Advisory
http://secunia.com/advisories/31396 Vendor Advisory
http://secunia.com/advisories/34263 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200711-23.xml
http://security.gentoo.org/glsa/glsa-200808-05.xml
http://wiki.rpath.com/Advisories:rPSA-2009-0041
http://www.iss.net/threats/275.html Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2009:153
http://www.securityfocus.com/archive/1/501759/100/0/threaded
http://www.securityfocus.com/bid/25729 Patch
http://www.securitytracker.com/id?1018717
http://www.ubuntu.com/usn/usn-543-1
http://www.vmware.com/support/ace/doc/releasenotes_ace.html Patch
http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html Patch
http://www.vmware.com/support/player/doc/releasenotes_player.html Patch
http://www.vmware.com/support/player2/doc/releasenotes_player2.html Patch
http://www.vmware.com/support/server/doc/releasenotes_server.html Patch
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html Patch
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html Patch
http://www.vupen.com/english/advisories/2007/3229 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=339561
https://exchange.xforce.ibmcloud.com/vulnerabilities/33102

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-0062 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-0062 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/501759/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/501759/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/33102 [Patch]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/33102 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 24, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

29.12 }} -1.97%

score

0.96959

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability