HP LoadRunner < 11.00 Patch 4 Code Execution Vulnerability

critical Nessus Plugin ID 59718

Synopsis

The remote Windows host has a software performance testing application that is affected by a remote code execution vulnerability.

Description

The version of HP LoadRunner installed on the remote Windows host is potentially affected by a code execution vulnerability. The application fails to properly handle incoming packets with '0x00000000' as the first 32-bit value. A remote, unauthenticated attacker, exploiting this flaw, could execute arbitrary code on the remote host subject to the privileges of the user running the affected application.

Solution

Upgrade to HP LoadRunner 11.00 Patch 4 or later.

See Also

https://www.zerodayinitiative.com/advisories/ZDI-12-016/

https://www.securityfocus.com/archive/1/522928/30/0/threaded

Plugin Details

Severity: Critical

ID: 59718

File Name: hp_loadrunner_11_patch4_code_exec.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 6/26/2012

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:hp:loadrunner

Required KB Items: SMB/HP LoadRunner/Version, SMB/HP LoadRunner/VersionUI, SMB/HP LoadRunner/Path

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/29/2012

Vulnerability Publication Date: 1/12/2012

Exploitable With

Core Impact

Metasploit (HP Diagnostics Server magentservice.exe Overflow)

Reference Information

CVE: CVE-2011-4789

BID: 51398