-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.1029 -- [HP-UX]
       Hewlett-Packard HP-UX swagentd Buffer Overflow Vulnerability
                             20 December 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              swagentd
Publisher:            ZDI
Operating System:     HP-UX
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-6195

Original Bulletin:
  http://www.zerodayinitiative.com/advisories/ZDI-07-079.html

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-07-079: Hewlett-Packard HP-UX swagentd Buffer Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-079.html
December 17, 2007

- -- CVE ID:
CVE-2007-6195

- -- Affected Vendor:
Hewlett-Packard

- -- Affected Products:
HP-UX 11.11

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID . 
For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard HP-UX operating system.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the function sw_rpc_agent_init (opcode
0x04) defined in swagentd. Specific malformed arguments can cause
function pointers to be overwritten and thereby result in arbitrary
code execution.

- -- Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found in HP document ID #SB2294r1.

- -- Disclosure Timeline:
2007.07.20 - Vulnerability reported to vendor
2007.12.17 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by Tenable Network Security.

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com. 

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR2m7Oih9+71yA2DNAQJToAP/dyj+O2PMJ0eWt76K7zw9fBcFoe1FWWsB
epZOKc3qaVRw7IpJZyn2m2L5qtQ34VlUvrigRMv3kcBEnkCl50SLs7jY8a4UkCgZ
9Cup3nG4ZcIpUeBgCaJymF4Sra1N+YUCYMewM44O9YVYgJ3AMuIbM74GBRpe9+fi
az1FSEtoXi8=
=zMv2
-----END PGP SIGNATURE-----