ID

VAR-200702-0025


CVE

CVE-2007-0446


TITLE

HP Mercury products vulnerable to buffer overflow

Trust: 0.8

sources: CERT/CC: VU#303012

DESCRIPTION

Stack-based buffer overflow in magentproc.exe for Hewlett-Packard Mercury LoadRunner Agent 8.0 and 8.1, Performance Center Agent 8.0 and 8.1, and Monitor over Firewall 8.1 allows remote attackers to execute arbitrary code via a packet with a long server_ip_name field to TCP port 54345, which triggers the overflow in mchan.dll. Authentication is not required to exploit this vulnerability.The specific flaw exists within the process magentproc.exe that binds to TCP port 54345. When parsing packets containing an overly long 'server_ip_name' field, an exploitable stack overflow may be triggered due to an an inline strcpy() within the library mchan.dll. Multiple Mercury products are prone to a stack-based buffer-overflow vulnerability because the applications fail to bounds-check user-supplied data before copying it into an insufficiently sized buffer. Failed exploit attempts will result in a denial of service. HP Mercury is an IT management software developed by Mercury acquired by HP. Authentication is not required to exploit this vulnerability. -- Vendor Response: Hewlett-Packard has issued an update to correct this vulnerability. More details can be found at: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00854250 -- Disclosure Timeline: 2006.10.27 - Vulnerability reported to vendor 2006.11.10 - Digital Vaccine released to TippingPoint customers 2007.02.08 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by Eric DETOISIEN. -- About the Zero Day Initiative (ZDI): Established by TippingPoint, a division of 3Com, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. 3Com does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, 3Com provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, 3Com provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: HP Mercury Products Long "server_ip_name" Buffer Overflow SECUNIA ADVISORY ID: SA24112 VERIFY ADVISORY: http://secunia.com/advisories/24112/ CRITICAL: Moderately critical IMPACT: System access WHERE: >From local network SOFTWARE: Mercury LoadRunner Agent 8.x http://secunia.com/product/13450/ Mercury Monitor over Firewall 8.x http://secunia.com/product/13449/ Mercury Performance Center Agent 8.x http://secunia.com/product/13448/ DESCRIPTION: A vulnerability has been reported in various HP Mercury products, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within MCHAN.DLL when parsing packets sent to MAGENTPROC.EXE on port 54345/TCP. -- Mercury LoadRunner Agent 8.1 FP4 -- NT: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/c337892f322b2311 c22572670060b795?OpenDocument AIX, HP, Solaris, Linux: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/6d7ce88c0d5c4b36 c225726a004a94a2?OpenDocument -- Mercury LoadRunner Agent 8.1 SP1, FP1, FP2, FP3 -- Update to 8.1 FP4 and apply patches listed above. -- Mercury LoadRunner Agent 8.1 GA -- NT: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/7cd789640e496c34 c225726700613486?OpenDocument AIX, HP, Solaris, Linux: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/f2de896609dd7efb c225726a004af033?OpenDocument -- Mercury LoadRunner Agent 8.0 GA -- NT: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/fa4a48afea2f8198 c22572670061bbe7?OpenDocument AIX, HP, Solaris, Linux: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/5de153e30789fa4a c225726a004b2354?OpenDocument -- Mercury Performance Center Agent 8.1 FP4 -- NT: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/ae5d9a48a163fbb4 c225726a004c7831?OpenDocument AIX, HP, Solaris, Linux: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/34e894d8d8a1b941 c225726a004ff335?OpenDocument -- Mercury Performance Center Agent 8.1 FP1, FP2, FP3 -- Update to version 8.1 FP4 and apply patches listed above. -- Mercury Performance Center Agent 8.1 GA -- NT: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/0831f8b0bd9d9619 c225726a004cf7fe?OpenDocument AIX, HP, Solaris, Linux: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/a7333913152e65e1 c225726a005035e4?OpenDocument -- Mercury Performance Center Agent 8.0 GA -- Update to version 8.1 GA and apply patches listed above. -- Mercury Monitor over Firewall 8.1 -- NT: http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/c9b9924b3206614f c225726a004ded7d?OpenDocument PROVIDED AND/OR DISCOVERED BY: Discovered by Eric Detoisien and reported via ZDI. ORIGINAL ADVISORY: HPSBGN02187 SSRT061280: http://www5.itrc.hp.com/service/cki/docDisplay.do?docId=c00854250 ZDI: http://www.zerodayinitiative.com/advisories/ZDI-07-007.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.6

sources: NVD: CVE-2007-0446 // CERT/CC: VU#303012 // JVNDB: JVNDB-2007-003262 // ZDI: ZDI-07-007 // BID: 22487 // VULHUB: VHN-23808 // VULMON: CVE-2007-0446 // PACKETSTORM: 54331 // PACKETSTORM: 54298

AFFECTED PRODUCTS

vendor:hpmodel:mercury performance center agentscope:eqversion:8.1

Trust: 1.9

vendor:hpmodel:mercury performance center agentscope:eqversion:8.0

Trust: 1.9

vendor:hpmodel:mercury monitor over firewallscope:eqversion:8.1

Trust: 1.9

vendor:hpmodel:mercury loadrunner agentscope:eqversion:8.1

Trust: 1.6

vendor:hpmodel:mercury loadrunner agentscope:eqversion:8.0

Trust: 1.6

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:mercury loadrunner agentscope:eqversion:8.0 and 8.1

Trust: 0.8

vendor:hewlett packardmodel:mercury monitor over firewallscope:eqversion:8.1

Trust: 0.8

vendor:hewlett packardmodel:mercury performance center agentscope:eqversion:8.0 and 8.1

Trust: 0.8

vendor:mercurymodel:performance center monitor over firewall loadrunnerscope: - version: -

Trust: 0.7

vendor:hpmodel:mercury performance center agent fp4scope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury performance center agent fp3scope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury performance center agent fp2scope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury performance center agent fp1scope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury loadrunner agent sp1scope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury loadrunner agent gascope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury loadrunner agent fp4scope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury loadrunner agent fp3scope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury loadrunner agent fp2scope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury loadrunner agent fp1scope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:mercury loadrunner agent gascope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.11

Trust: 0.3

sources: CERT/CC: VU#303012 // ZDI: ZDI-07-007 // BID: 22487 // JVNDB: JVNDB-2007-003262 // CNNVD: CNNVD-200702-170 // NVD: CVE-2007-0446

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-0446
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#303012
value: 10.31

Trust: 0.8

NVD: CVE-2007-0446
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200702-170
value: CRITICAL

Trust: 0.6

VULHUB: VHN-23808
value: HIGH

Trust: 0.1

VULMON: CVE-2007-0446
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2007-0446
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-23808
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#303012 // VULHUB: VHN-23808 // VULMON: CVE-2007-0446 // JVNDB: JVNDB-2007-003262 // CNNVD: CNNVD-200702-170 // NVD: CVE-2007-0446

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2007-0446

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 54331 // CNNVD: CNNVD-200702-170

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200702-170

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-003262

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-23808

PATCH

title:Mercury LoadRunner Agenturl:http://www.hp.com/country/us/en/solutions/leb.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-003262

EXTERNAL IDS

db:ZDIid:ZDI-07-007

Trust: 3.8

db:CERT/CCid:VU#303012

Trust: 3.7

db:NVDid:CVE-2007-0446

Trust: 3.7

db:SECUNIAid:24112

Trust: 2.8

db:SECTRACKid:1017613

Trust: 2.5

db:BIDid:22487

Trust: 2.1

db:OSVDBid:33132

Trust: 1.8

db:SECTRACKid:1017611

Trust: 1.7

db:SECTRACKid:1017612

Trust: 1.7

db:VUPENid:ADV-2007-0535

Trust: 1.7

db:JVNDBid:JVNDB-2007-003262

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-112

Trust: 0.7

db:CNNVDid:CNNVD-200702-170

Trust: 0.7

db:BUGTRAQid:20070208 ZDI-07-007: HP MERCURY LOADRUNNER AGENT STACK OVERFLOW VULNERABILITY

Trust: 0.6

db:CIACid:R-123

Trust: 0.6

db:XFid:32390

Trust: 0.6

db:HPid:HPSBGN02187

Trust: 0.6

db:PACKETSTORMid:54331

Trust: 0.2

db:VULHUBid:VHN-23808

Trust: 0.1

db:VUPENid:2007/0535

Trust: 0.1

db:VULMONid:CVE-2007-0446

Trust: 0.1

db:PACKETSTORMid:54298

Trust: 0.1

sources: CERT/CC: VU#303012 // ZDI: ZDI-07-007 // VULHUB: VHN-23808 // VULMON: CVE-2007-0446 // BID: 22487 // JVNDB: JVNDB-2007-003262 // PACKETSTORM: 54331 // PACKETSTORM: 54298 // CNNVD: CNNVD-200702-170 // NVD: CVE-2007-0446

REFERENCES

url:http://www.zerodayinitiative.com/advisories/zdi-07-007.html

Trust: 3.1

url:http://www.kb.cert.org/vuls/id/303012

Trust: 3.0

url:http://www.ciac.org/ciac/bulletins/r-123.shtml

Trust: 2.6

url:http://www.securityfocus.com/bid/22487

Trust: 1.9

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c00854250

Trust: 1.9

url:http://osvdb.org/33132

Trust: 1.8

url:http://securitytracker.com/id?1017611

Trust: 1.8

url:http://securitytracker.com/id?1017612

Trust: 1.8

url:http://securitytracker.com/id?1017613

Trust: 1.8

url:http://secunia.com/advisories/24112

Trust: 1.8

url:http://www.securityfocus.com/archive/1/459505/100/0/threaded

Trust: 1.2

url:http://www.vupen.com/english/advisories/2007/0535

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/32390

Trust: 1.2

url:http://secunia.com/advisories/24112/

Trust: 0.9

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en&cc=us&objectid=c00854250&jumpid=reg_r1002_usen

Trust: 0.8

url:http://securitytracker.com/alerts/2007/feb/1017613.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0446

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-0446

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/32390

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/459505/100/0/threaded

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2007/0535

Trust: 0.6

url:http://h71028.www7.hp.com/enterprise/cache/447066-0-0-0-121.html

Trust: 0.3

url:/archive/1/459496

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-0446

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/a7333913152e65e1

Trust: 0.1

url:http://secunia.com/product/13449/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/software_inspector/

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/c9b9924b3206614f

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/f2de896609dd7efb

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/6d7ce88c0d5c4b36

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/0831f8b0bd9d9619

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/5de153e30789fa4a

Trust: 0.1

url:http://secunia.com/product/13448/

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/c337892f322b2311

Trust: 0.1

url:http://secunia.com/product/13450/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/fa4a48afea2f8198

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/7cd789640e496c34

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/34e894d8d8a1b941

Trust: 0.1

url:http://www5.itrc.hp.com/service/cki/docdisplay.do?docid=c00854250

Trust: 0.1

url:http://webnotes.merc-int.com/patches.nsf/c4d68388a23535dc422567d0004bbae2/ae5d9a48a163fbb4

Trust: 0.1

sources: CERT/CC: VU#303012 // VULHUB: VHN-23808 // VULMON: CVE-2007-0446 // BID: 22487 // JVNDB: JVNDB-2007-003262 // PACKETSTORM: 54331 // PACKETSTORM: 54298 // CNNVD: CNNVD-200702-170 // NVD: CVE-2007-0446

CREDITS

Eric DETOISIEN

Trust: 0.7

sources: ZDI: ZDI-07-007

SOURCES

db:CERT/CCid:VU#303012
db:ZDIid:ZDI-07-007
db:VULHUBid:VHN-23808
db:VULMONid:CVE-2007-0446
db:BIDid:22487
db:JVNDBid:JVNDB-2007-003262
db:PACKETSTORMid:54331
db:PACKETSTORMid:54298
db:CNNVDid:CNNVD-200702-170
db:NVDid:CVE-2007-0446

LAST UPDATE DATE

2024-11-23T22:24:16.297000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#303012date:2007-03-01T00:00:00
db:ZDIid:ZDI-07-007date:2007-02-08T00:00:00
db:VULHUBid:VHN-23808date:2018-10-16T00:00:00
db:VULMONid:CVE-2007-0446date:2018-10-16T00:00:00
db:BIDid:22487date:2007-02-26T23:06:00
db:JVNDBid:JVNDB-2007-003262date:2012-09-25T00:00:00
db:CNNVDid:CNNVD-200702-170date:2007-02-13T00:00:00
db:NVDid:CVE-2007-0446date:2024-11-21T00:25:52.927

SOURCES RELEASE DATE

db:CERT/CCid:VU#303012date:2007-02-26T00:00:00
db:ZDIid:ZDI-07-007date:2007-02-08T00:00:00
db:VULHUBid:VHN-23808date:2007-02-08T00:00:00
db:VULMONid:CVE-2007-0446date:2007-02-08T00:00:00
db:BIDid:22487date:2007-02-08T00:00:00
db:JVNDBid:JVNDB-2007-003262date:2012-09-25T00:00:00
db:PACKETSTORMid:54331date:2007-02-13T05:56:19
db:PACKETSTORMid:54298date:2007-02-13T00:06:32
db:CNNVDid:CNNVD-200702-170date:2007-02-08T00:00:00
db:NVDid:CVE-2007-0446date:2007-02-08T23:28:00