exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBGN03609 1

HP Security Bulletin HPSBGN03609 1
Posted Jun 1, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03609 1 - Several potential security vulnerabilities have been identified in HPE LoadRunner and Performance Center. These vulnerabilities could be exploited remotely to allow code execution, and Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability, code execution
advisories | CVE-2016-4359, CVE-2016-4360, CVE-2016-4361
SHA-256 | 8dd85acecdc21de2b83763c45a87e794f9470dfbfb9e4a32c3ab4870e2d8c66f

HP Security Bulletin HPSBGN03609 1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c05157423

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05157423
Version: 1

HPSBGN03609 rev.1 - HPE LoadRunner and Performance Center, Remote Code
Execution, Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-05-31
Last Updated: 2016-05-31

Potential Security Impact: Remote Code Execution, Denial of Service (DoS)

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Several potential security vulnerabilities have been identified in HPE
LoadRunner and Performance Center. These vulnerabilities could be exploited
remotely to allow code execution, and Denial of Service (DoS).

References:

CVE-2016-4359 (PSRT110020, ZDI-CAN-3516)
CVE-2016-4360 (PSRT110032, ZDI-CAN-3555)
CVE-2016-4361 (SSRT102274)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HPE LoadRunner Software v11.52 up to and including patch 3
HPE LoadRunner Software v12.00 up to and including patch 1
HPE LoadRunner Software v12.01 up to and including patch 3
HPE LoadRunner Software v12.02 up to and including patch 2
HPE LoadRunner Software v12.50 up to and including patch 3
HPE Performance Center v11.52 up to and including patch 3
HPE Performance Center v12.00 up to and including patch 1
HPE Performance Center v12.01 up to and including patch 3
HPE Performance Center v12.20 up to and including patch 2
HPE Performance Center v12.50 up to and including patch 1

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2016-4359 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
CVE-2016-4360 (AV:N/AC:L/Au:N/C:N/I:P/A:C) 8.5
CVE-2016-4361 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

Hewlett Packard Enterprise thanks Tenable Network Security for working with
Trend Micro's Zero Day Initiative (ZDI) for reporting CVE-2016-4359 and
CVE-2016-4360 to security-alert@hpe.com
Hewlett Packard Enterprise thanks Tenable Network Security for reporting
CVE-2016-4361 to security-alert@hpe.com

RESOLUTION

HPE has released following mitigation information to resolve the
vulnerabilities for the impacted versions of LoadRunner and Performance
Center:

LoadRunner v11.52, please update to LoadRunner v12.53 or later.

http://www.hpe.com/software/updates

Performance Center v11.52, please update to Performance Center v12.53 or
later.

http://www.hpe.com/software/updates

LoadRunner v12.00 and Performance Center v12.00:

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM02293466

LoadRunner v12.01 and Performance Center v12.01:

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM02293446

LoadRunner v12.02 and Performance Center v12.20:

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM02293451

LoadRunner v12.50 and Performance Center v12.50:

https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetse
arch/document/KM02293458

HISTORY
Version:1 (rev.1) - 31 May 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability with any HPE supported
product, send Email to: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJXTuaIAAoJEGIGBBYqRO9/2jsIANv3Bafqi6/Cl1UOgtPdLau8
FWnwoZnNUS8aEa33EKMMWQBZbNbLVSkILV/JmkgASHNY5nv2hAV7XPv+UsfEjMyv
99y6qa8ejcvI3E8L5nQFri6r7v9A8PqKfAedkUuZJrDZ3GTF7xX3jnmCmYezF843
PBvIF5/ZGu45xbWb7BavgsuXGmgnk2Ol6m6J9uJMTEKECwmRA1WH1lmbXXI5lxYT
Let6E0F0dVyVly9avHZYkoQZbOxErVC00tUQUONCIEaYhlxhUJZxqAtjET/SwV+0
KCgliaNiCmbsBjXI+w2diYHI1QJALWUQ5gxdPhEmOfm/hT9LQ5G5Gj7PSp1unNo=
=Yk9f
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close