HPSBGN03648 rev.2 - HPE LoadRunner and Performance Center, Remote Denial of Service (DoS)

  • KM02994101
  • 20-Oct-2017
  • 20-Oct-2017

Summary

Potential security vulnerability have been identified in HPE LoadRunner and Performance Center. This vulnerability could be exploited remotely to allow Denial of Service (DoS).

Reference

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM02994101 (c05278882)

Version: 2

HPSBGN03648 rev.2 - HPE LoadRunner and Performance Center, Remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2016-09-20

Last Updated: 2016-10-10


Potential Security Impact: Remote Denial of Service (DoS)

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

Potential security vulnerability have been identified in HPE LoadRunner and Performance Center. This vulnerability could be exploited remotely to allow Denial of Service (DoS).

References:
  • CVE-2016-4384
  • PSRT110230

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • HPE Performance Center All versions prior to v12.50
  • HP LoadRunner All versions prior to v12.50

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics
Reference
V3 Vector
V3 Base Score
V2 Vector
V2 Base Score
CVE-2016-4384
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
8.6
(AV:N/AC:M/Au:N/C:P/I:P/A:C)
8.3
Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

Hewlett Packard Enterprise thanks Tenable Network Security for reporting this issue to security-alert@hpe.com

RESOLUTION

HPE recommends upgrading to the versions listed below to resolve the vulnerabilities in impacted versions of LoadRunner and Performance Center:

HISTORY 
  • Version:1 (rev.1) - 20 September 2016 Initial release
  • Version:2 (rev.2) - 10 October 2016 Revised the Vulnerability Resolution statement

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product:

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email:http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here:http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 
3P = 3rd Party Software 
GN = HP General Software 
HF = HP Hardware and Firmware 
MU = Multi-Platform Software 
NS = NonStop Servers 
OV = OpenVMS 
PV = ProCurve 
ST = Storage Software 
UX = HP-UX

©Copyright 2016 Hewlett Packard Enterprise Company, L.P.
Hewlett Packard Enterprise Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Company and the names of Hewlett Packard Enterprise Company products referenced herein are trademarks of Hewlett Packard Enterprise Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.