Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 13:15:13 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.25

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-0061

Original release date:09/21/2007
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

The DHCP server in EMC VMware Workstation before 5.5.5 Build 56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455 and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528 allows remote attackers to execute arbitrary code via a malformed packet that triggers "corrupt stack memory."

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Provides administrator access, Allows complete confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (06/03/2008)
Not vulnerable. This issue did not affect the versions of dhcp as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: XF
Name: dhcp-malformed-packet-bo(33101)
Type: Patch Information
External Source: CONFIRM
Name: http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
Type: Patch Information
External Source: CONFIRM
Name: http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
Type: Patch Information
External Source: CONFIRM
Name: http://www.vmware.com/support/server/doc/releasenotes_server.html
Type: Patch Information
External Source: CONFIRM
Name: http://www.vmware.com/support/player2/doc/releasenotes_player2.html
Type: Patch Information
External Source: CONFIRM
Name: http://www.vmware.com/support/player/doc/releasenotes_player.html
Type: Patch Information
External Source: CONFIRM
Name: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
Type: Patch Information
External Source: CONFIRM
Name: http://www.vmware.com/support/ace/doc/releasenotes_ace.html
Type: Patch Information
External Source: BID
Name: 25729
External Source: ISS
Name: 20070919 VMWare DHCP Server Remote Code Execution Vulnerabilities
Type: Advisory
External Source: UBUNTU
Name: USN-543-1
External Source: SECTRACK
Name: 1018717
External Source: VUPEN
Name: ADV-2007-3229
External Source: GENTOO
Name: GLSA-200711-23
External Source: SECUNIA
Name: 27706
External Source: SECUNIA
Name: 27694
External Source: SECUNIA
Name: 26890
External Source: FULLDISC
Name: 20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:vmware:ace:1.0
spacerspacerNav control image* cpe:/a:vmware:ace:1.0.3_build_54075 and previous versions
spacerspacerNav control image* cpe:/a:vmware:ace:2.0.1_build_55017 and previous versions
spacerspacerNav control image* cpe:/a:vmware:player:1.0 and previous versions
spacerspacerNav control image* cpe:/a:vmware:player:1.0.5_build_56455 and previous versions
spacerspacerNav control image* cpe:/a:vmware:player:2.0.1_build_55017 and previous versions
spacerspacerNav control image* cpe:/a:vmware:server:1.0.4_build_56528 and previous versions
spacerspacerNav control image* cpe:/a:vmware:workstation:5.5 and previous versions
spacerspacerNav control image* cpe:/a:vmware:workstation:5.5.1 and previous versions
spacerspacerNav control image* cpe:/a:vmware:workstation:5.5.3 and previous versions
spacerspacerNav control image* cpe:/a:vmware:workstation:5.5.3_build_34685 and previous versions
spacerspacerNav control image* cpe:/a:vmware:workstation:5.5.5_build_56455 and previous versions
spacerspacerNav control image* cpe:/a:vmware:workstation:6.0 and previous versions
spacerspacerNav control image* cpe:/a:vmware:workstation:6.0.1_build_55017 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)