Integer overflow in the ISC dhcpd 3.0.x before 3.0.7 and 3.1.x before 3.1.1; and the DHCP server in EMC VMware Workstation before 5.5.5 Build 56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455 and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528; allows remote attackers to cause a denial of service (daemon crash) or execute arbitrary code via a malformed DHCP packet with a large dhcp-max-message-size that triggers a stack-based buffer overflow, related to servers configured to send many DHCP options to clients.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=227135 cve-icon cve-icon
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html cve-icon cve-icon
http://secunia.com/advisories/26890 cve-icon cve-icon
http://secunia.com/advisories/27694 cve-icon cve-icon
http://secunia.com/advisories/27706 cve-icon cve-icon
http://secunia.com/advisories/31396 cve-icon cve-icon
http://secunia.com/advisories/34263 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200711-23.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200808-05.xml cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0041 cve-icon cve-icon
http://www.iss.net/threats/275.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:153 cve-icon cve-icon
http://www.securityfocus.com/archive/1/501759/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25729 cve-icon cve-icon
http://www.securitytracker.com/id?1018717 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-543-1 cve-icon cve-icon
http://www.vmware.com/support/ace/doc/releasenotes_ace.html cve-icon cve-icon
http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html cve-icon cve-icon
http://www.vmware.com/support/player/doc/releasenotes_player.html cve-icon cve-icon
http://www.vmware.com/support/player2/doc/releasenotes_player2.html cve-icon cve-icon
http://www.vmware.com/support/server/doc/releasenotes_server.html cve-icon cve-icon
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html cve-icon cve-icon
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3229 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=339561 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/33102 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0062 cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0062 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-09-21T18:00:00

Updated: 2024-08-07T12:03:37.108Z

Reserved: 2007-01-04T00:00:00

Link: CVE-2007-0062

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-09-21T19:17:00.000

Modified: 2018-10-16T16:30:57.820

Link: CVE-2007-0062

cve-icon Redhat

Severity : Low

Publid Date: 2007-09-19T00:00:00Z

Links: CVE-2007-0062 - Bugzilla