Operating System:

[WIN]

Published:

03 June 2011

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0598
                HP LoadRunner buffer overflow vulnerability
                                3 June 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP LoadRunner
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2328  

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/987308

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#987308
HP LoadRunner buffer overflow vulnerability

Overview

HP LoadRunner contains a buffer overflow vulnerability when parsing Virtual 
User script files.

I. Description

According to HP's website: HP LoadRunner software is the industry standard for 
performance validation. It allows you to prevent application performance 
problems by detecting bottlenecks before a new system or upgrade is deployed. 
HP LoadRunner contains a buffer overflow vulnerability when parsing Virtual 
User script (.usr) files containing long strings for directives, causing the 
HP LoadRunner application to crash.

II. Impact

An attacker could exploit the vulnerability by tricking a user into opening a 
crafted .usr file, causing HP LoadRunner to crash leading to possible 
execution of arbitrary code.

III. Solution

HP has stated they are planning to release a patch to address this 
vulnerability. As of this writing the patch has not been released.

Vendor Information

Vendor			Status		Date Notified	Date Updated
Hewlett-Packard Company	Affected	2010-12-08	2011-05-23

References

https://h10078.www1.hp.com/cda/hpms/display/main/hpms_content.jsp?zn=bto&cp=1-11-126-17^8_4000_100__

Credit

Thanks to Jeremy Brown for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

Date Public:			2011-05-31
Date First Published:		2011-05-31
Date Last Updated:		2011-05-31
CERT Advisory:	 
CVE-ID(s):	 
NVD-ID(s):	 
US-CERT Technical Alerts:	 
Severity Metric:		0.34
Document Revision:		11

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN6FfE/iFOrG6YcBERAm5iAJsFqeTlz7vDsFq5gb75VJc/XNDVTwCgqyMI
E2OkkfNFywO9bLFNeKGeT/Y=
=zoxg
-----END PGP SIGNATURE-----