9.8
CRITICAL
CVE-2016-4359
HPE LoadRunner mchan.dll Stack-based Buffer Overflow
Description

Stack-based buffer overflow in mchan.dll in the agent in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allows remote attackers to execute arbitrary code via a long -server_name value, aka ZDI-CAN-3516.

INFO

Published Date :

June 8, 2016, 2:59 p.m.

Last Modified :

Nov. 3, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-4359 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp performance_center
2 Hp loadrunner
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4359.

URL Resource
http://www.securityfocus.com/bid/90975
http://www.securitytracker.com/id/1036006 Third Party Advisory VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-16-363 Third Party Advisory VDB Entry
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05157423 Vendor Advisory
https://www.tenable.com/security/research/tra-2016-16

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4359 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4359 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Removed Reference http://www.tenable.com/security/research/tra-2016-16 [Exploit]
    Added Reference https://www.tenable.com/security/research/tra-2016-16 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90975 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2016

    Action Type Old Value New Value
    Removed Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157423
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157423
  • Modified Analysis by [email protected]

    Aug. 22, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1036006 No Types Assigned http://www.securitytracker.com/id/1036006 Third Party Advisory, VDB Entry
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157423 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157423 Mitigation, Vendor Advisory
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-16-363 No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-16-363 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157423
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157423
  • Modified Analysis by [email protected]

    Jun. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:hp:performance_center:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.20:p2:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:11.52:p3:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:loadrunner:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.02:p2:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:11.52:p3:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:hp:loadrunner:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.02:p2:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:11.52:p3:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:performance_center:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.20:p2:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:11.52:p3:*:*:*:*:*:*
    Changed Reference Type http://www.tenable.com/security/research/tra-2016-16 No Types Assigned http://www.tenable.com/security/research/tra-2016-16 Exploit
  • CVE Translated by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Translation Desbordamiento de buffer basado en pila en mchan.dll in HPE LoadRunner 11.52 hasta la versión patch 3, 12.00 hasta la versión patch 1, 12.01 hasta la versión patch 3, 12.02 hasta la versión patch 2 y 12.50 hasta la versión patch 3 y Performance Center 11.52 hasta la versión patch 3, 12.00 hasta la versión patch 1, 12.01 hasta la versión patch 3, 12.20 hasta la versión patch 2 y 12.50 hasta la versión patch 1 permite a atacantes remotos ejecutar código arbitrario a través de vectores relacionados con la construcción de un nombre de archivo de memoria compartida, también conocido como ZDI-CAN-3516.
    Added Translation Desbordamiento de buffer basado en pila en el agente mchan.dll en HPE LoadRunner 11.52 hasta el parche 3, 12.00 hasta el parche 1, 12.01 hasta el parche 3, 12.02 hasta el parche 2 y 12.50 hasta el parche 3 y Performance Center 11.52hasta el parche 3, 12.00 hasta el parche 1, 12.01 hasta el parche 3, 12.20 hasta el parche 2 y 12.50 hasta el parche 1 permite a atacantes remotos ejecutar código arbitrario a través de un valor long -server_name, también conocido como ZDI-CAN-3516.
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Changed Description Stack-based buffer overflow in mchan.dll in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allows remote attackers to execute arbitrary code via vectors related to constructing a shared memory file name, aka ZDI-CAN-3516. Stack-based buffer overflow in mchan.dll in the agent in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allows remote attackers to execute arbitrary code via a long -server_name value, aka ZDI-CAN-3516.
    Added Reference http://www.tenable.com/security/research/tra-2016-16
  • Modified Analysis by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:hp:loadrunner:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.02:p2:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:11.52:p3:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:performance_center:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.20:p2:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:11.52:p3:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:hp:performance_center:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.20:p2:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:11.52:p3:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:loadrunner:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.02:p2:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:11.52:p3:*:*:*:*:*:*
    Removed CWE NVD-CWE-noinfo
    Added CWE CWE-119
  • CVE Translated by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Removed Translation HPE LoadRunner 11.52 hasta la versión patch 3, 12.00 hasta la versión patch 1, 12.01 hasta la versión patch 3, 12.02 hasta la versión patch 2 y 12.50 hasta la versión patch 3 y Performance Center 11.52 hasta la versión patch 3, 12.00 hasta la versión patch 1, 12.01 hasta la versión patch 3, 12.20 hasta la versión patch 2 y 12.50 hasta la versión patch 1 permiten a atacantes remotos obtener información sensible, modificar datos o causar una denegación de servicio a través de vectores no especificados, también conocida como ZDI-CAN-3516.
    Added Translation Desbordamiento de buffer basado en pila en mchan.dll in HPE LoadRunner 11.52 hasta la versión patch 3, 12.00 hasta la versión patch 1, 12.01 hasta la versión patch 3, 12.02 hasta la versión patch 2 y 12.50 hasta la versión patch 3 y Performance Center 11.52 hasta la versión patch 3, 12.00 hasta la versión patch 1, 12.01 hasta la versión patch 3, 12.20 hasta la versión patch 2 y 12.50 hasta la versión patch 1 permite a atacantes remotos ejecutar código arbitrario a través de vectores relacionados con la construcción de un nombre de archivo de memoria compartida, también conocido como ZDI-CAN-3516.
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Changed Description HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allow remote attackers to obtain sensitive information, modify data, or cause a denial of service via unspecified vectors, aka ZDI-CAN-3516. Stack-based buffer overflow in mchan.dll in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allows remote attackers to execute arbitrary code via vectors related to constructing a shared memory file name, aka ZDI-CAN-3516.
    Added Reference http://www.securitytracker.com/id/1036006
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-16-363
  • Modified Analysis by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:hp:loadrunner:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.02:p2:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:loadrunner:11.52:p3:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:performance_center:12.50:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.20:p2:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.01:p3:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:12.00:p1:*:*:*:*:*:* *cpe:2.3:a:hp:performance_center:11.52:p3:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05157423 No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05157423 Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

31.66 }} 3.48%

score

0.97053

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability