HPESBGN03764 rev.2 - HPE LoadRunner and Performance Center, Remote Cross-Site Scripting (XSS)

  • KM02994352
  • 20-Oct-2017
  • 20-Oct-2017

Summary

A potential security vulnerability has been identified in HPE LoadRunner and HPE Performance Center products in the Virtual Table Server (VTS) component. The vulnerability could be exploited to allow remote cross-site scripting (XSS). All other LoadRunner and Performance Center components are not affected.

Reference

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM02994352 (hpesbgn03764en_us)

Version: 1

HPESBGN03764 rev.2 - HPE LoadRunner and Performance Center, Remote Cross-Site Scripting (XSS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2017-07-12

Last Updated: 2017-07-17


Potential Security Impact: Remote: Cross-Site Scripting (XSS)

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

A potential security vulnerability has been identified in HPE LoadRunner and HPE Performance Center products in the Virtual Table Server (VTS) component. The vulnerability could be exploited to allow remote cross-site scripting (XSS). All other LoadRunner and Performance Center components are not affected.

References: CVE-2017-8953 - remote cross-site scripting (XSS)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • HPE LoadRunner - v12.53 and earlier
  • HPE Performance Center - v12.53 and earlier

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics
Reference
V3 Vector
V3 Base Score
V2 Vector
V2 Base Score
CVE-2017-8953
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8
(AV:N/AC:L/Au:S/C:C/I:C/A:C)
9.0
Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

Hewlett Packard Enterprise thanks gheckoxs for reporting this issue to security-alert@hpe.com

RESOLUTION

HPE has made the following mitigation information available to resolve this vulnerability in the impacted versions of LoadRunner and Performance Center.

Please refer to KM02861098 article for information on resolving this issue:https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetsearch/document/KM02861098

HISTORY 
  • Version:1 (rev.1) - 11 July 2017 Initial release
  • Version:2 (rev.2) - 17 July 2017 Added KM link to the resolution section

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product:

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email:http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here:http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software 
GN = HP General Software
HF = HP Hardware and Firmware 
MU = Multi-Platform Software 
NS = NonStop Servers 
OV = OpenVMS 
PV = ProCurve 
ST = Storage Software 
UX = HP-UX

©Copyright 2017 Hewlett Packard Enterprise Company, L.P.
Hewlett Packard Enterprise Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Company and the names of Hewlett Packard Enterprise Company products referenced herein are trademarks of Hewlett Packard Enterprise Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.