Search This Blog

Tuesday, December 18, 2007

[UNIX] Hewlett-Packard HP-UX swagentd Buffer Overflow Vulnerability

The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion

The SecuriTeam alerts list - Free, Accurate, Independent.

Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html


- - - - - - - - -

Hewlett-Packard HP-UX swagentd Buffer Overflow Vulnerability
------------------------------------------------------------------------


SUMMARY

A vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard HP-UX operating system.
Authentication is not required to exploit this vulnerability.

DETAILS

Vulnerable Systems:
* HP-UX version 11.11

The specific flaw exists within the function sw_rpc_agent_init (opcode
0x04) defined in swagentd. Specific malformed arguments can cause function
pointers to be overwritten and thereby result in arbitrary code execution.

Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found in HP document ID #SB2294r1.

Disclosure Timeline:
2007.07.20 - Vulnerability reported to vendor
2007.12.17 - Coordinated public release of advisory

CVE Information:
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6195>
CVE-2007-6195


ADDITIONAL INFORMATION

The information has been provided by <mailto:zdi-disclosures@3com.com>
The Zero Day Initiative (ZDI).
The original article can be found at:
<http://www.zerodayinitiative.com/advisories/ZDI-07-079.html>

http://www.zerodayinitiative.com/advisories/ZDI-07-079.html

========================================


This bulletin is sent to members of the SecuriTeam mailing list.
To unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com
In order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com


====================
====================

DISCLAIMER:
The information in this bulletin is provided "AS IS" without warranty of any kind.
In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.

No comments: