HPESBGN03712 rev.1 - HPE LoadRunner and Performance Center, Remote Code Execution

  • KM02994282
  • 20-Oct-2017
  • 20-Oct-2017

Summary

A potential security vulnerability has been identified in HPE LoadRunner and Performance Center. This vulnerability could be remotely exploited to allow remote code execution.

Reference

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM02994282 (hpesbgn03712en_us)

Version: 1

HPESBGN03712 rev.1 - HPE LoadRunner and Performance Center, Remote Code Execution
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2017-03-07

Last Updated: 2017-03-07


Potential Security Impact: Remote: Code Execution

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

A potential security vulnerability has been identified in HPE LoadRunner and Performance Center. This vulnerability could be remotely exploited to allow remote code execution.

References: CVE-2017-5789 - Remote Code Execution

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • HPE LoadRunner - v12.53.0 and earlier
  • HPE Performance Center - v12.53.0 and earlier

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics
Reference
V3 Vector
V3 Base Score
V2 Vector
V2 Base Score
CVE-2017-5789
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
6.8
Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

Hewlett Packard Enterprise thanks Tenable Network Security working with Trend Micro's Zero Day Initiative (ZDI) for reporting this issue to security-alert@hpe.com

RESOLUTION

HPE has provided the following software updates to resolve the vulnerability in the impacted versions of HPE LoadRunner and Performance Center.

LoadRunner - Please download and install v12.53 Patch 4 using following links:

Release notes for the LoadRunner patch is available at: https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetsearch/document/KM02688589

Performance Center - Please download and install v12.53 Patch 4 using following link:

Release notes for the Performance Center patch is available at:https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facetsearch/document/KM02690789

HISTORY 
Version:1 (rev.1) - 7 March 2017 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product:

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email:http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here:http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software 
GN = HP General Software
HF = HP Hardware and Firmware 
MU = Multi-Platform Software 
NS = NonStop Servers 
OV = OpenVMS 
PV = ProCurve 
ST = Storage Software 
UX = HP-UX

©Copyright 2017 Hewlett Packard Enterprise Company, L.P.
Hewlett Packard Enterprise Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Company and the names of Hewlett Packard Enterprise Company products referenced herein are trademarks of Hewlett Packard Enterprise Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.