HP LoadRunner 9.52 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$5k-$25k0.00

A vulnerability, which was classified as very critical, was found in HP LoadRunner 9.52. Affected is some unknown functionality. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in HP LoadRunner 9.52 allows remote attackers to execute arbitrary code via network traffic to TCP port 5001 or 5002, related to the HttpTunnel feature.

The weakness was published 01/12/2011 by AbdulAziz Hariri (Website). The advisory is shared for download at xforce.iss.net. This vulnerability is traded as CVE-2011-0272. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 10/12/2021).

The vulnerability scanner Nessus provides a plugin with the ID 51812 (HP LoadRunner Unspecified Arbitrary Remote Code Execution), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows.

A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (64659) and Tenable (51812).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 51812
Nessus Name: HP LoadRunner Unspecified Arbitrary Remote Code Execution
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/23/2010 🔍
01/12/2011 +20 days 🔍
01/12/2011 +0 days 🔍
01/13/2011 +1 days 🔍
01/13/2011 +0 days 🔍
01/13/2011 +0 days 🔍
01/18/2011 +4 days 🔍
01/28/2011 +10 days 🔍
01/30/2011 +2 days 🔍
03/19/2015 +1509 days 🔍
10/12/2021 +2399 days 🔍

Sourcesinfo

Vendor: hp.com

Advisory: xforce.iss.net
Researcher: AbdulAziz Hariri
Status: Not defined

CVE: CVE-2011-0272 (🔍)
X-Force: 64659
Vulnerability Center: 29388 - HP LoadRunner 9.52 Remote Arbitrary Code Execution Vulnerability, Critical
SecurityFocus: 45792 - HP LoadRunner 'magentproc.exe' Remote Code Execution Vulnerability
Secunia: 42898
OSVDB: 70432 - HP LoadRunner Unspecified Arbitrary Remote Code Execution

Entryinfo

Created: 03/19/2015 23:27
Updated: 10/12/2021 14:09
Changes: 03/19/2015 23:27 (55), 03/14/2017 11:49 (10), 10/12/2021 14:06 (3), 10/12/2021 14:09 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!