-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05278882 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05278882 Version: 1 HPSBGN03648 rev.1 - HPE LoadRunner and Performance Center, Remote Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-09-20 Last Updated: 2016-09-20 Potential Security Impact: Remote Denial of Service (DoS) Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Potential security vulnerability have been identified in HPE LoadRunner and Performance Center. This vulnerability could be exploited remotely to allow Denial of Service (DoS). References: CVE-2016-4384 PSRT110230 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE Performance Center - all versions prior to v12.50 HPE LoadRunner - all versions prior to v12.50 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2016-4384 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H 8.3 (AV:N/AC:M/Au:N/C:P/I:P/A:C) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 Hewlett Packard Enterprise thanks Tenable Network Security for reporting this issue to security-alert@hpe.com RESOLUTION HPE has released following updates to resolve the vulnerabilities in the impacted versions of LoadRunner and Performance Center: Performance Center v12.53 - https://softwaresupport.hp.com/group/softwaresupp ort/search-result/-/facetsearch/document/KM02354255 LoadRunner v12.53 - https://softwaresupport.hp.com/group/softwaresupport/sear ch-result/-/facetsearch/document/KM02320462 LoadRunner v12.50 patch 3 - https://softwaresupport.hp.com/group/softwaresupp ort/search-result/-/facetsearch/document/KM02040111 HISTORY Version:1 (rev.1) - 20 September 2016 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBAgAGBQJX6VBSAAoJEGIGBBYqRO9/kV8IANtX4baDp0m/0Dnqfi0hlxga TQnS1TL9d38NDzvYLSzhbKIYLEoM4ymM/W376q+SD8bOjkiCZ7kmHAlZw/PHp0ny KewKknH/FPTjqoBCspHMxN8Cgos18/B4v8QPfnJE/xsFQcEmsPUnghB8ENR6m9ST rfPom6nDEg1zzMB5VdTuwQEx729/EQzSCEOm2yOLxMD9YPEhX/JMlf8UnQQW1skE MGr13WD89wBxM+tNMhQJDNLTMLd8lWfB9PTwxwOr4TE+mq+Pfiw1E9SvjUuZ/ikZ GBq4x7RHD3ZE37CR9aSxq55l1UwVaCMmBzyq8l20XjRvfQkyBggYYM3IV8ChmbM= =PGVh -----END PGP SIGNATURE-----