Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:16009
HistoryFeb 09, 2007 - 12:00 a.m.

ZDI-07-007: HP Mercury LoadRunner Agent Stack Overflow Vulnerability

2007-02-0900:00:00
vulners.com
6

ZDI-07-007: HP Mercury LoadRunner Agent Stack Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-007.html
February 8, 2007

– CVE ID:
CVE-2007-0446

– Affected Vendor:
Hewlett-Packard Mercury

– Affected Products:
Mercury LoadRunner Agent 8.1
Mercury LoadRunner Agent 8.0
Mercury Performance Center Agent 8.1
Mercury Performance Center Agent 8.0
Mercury Monitor over Firewall 8.1

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since November 10, 2006 by Digital Vaccine protection
filter ID 4793. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard Mercury LoadRunner Agent,
Mercury Performance Center Agent and Mercury Monitor over Firewall.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the process magentproc.exe that binds
to TCP port 54345. When parsing packets containing an overly long
'server_ip_name' field, an exploitable stack overflow may be triggered
due to an an inline strcpy() within the library mchan.dll.

– Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00854250

– Disclosure Timeline:
2006.10.27 - Vulnerability reported to vendor
2006.11.10 - Digital Vaccine released to TippingPoint customers
2007.02.08 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by Eric DETOISIEN.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.