-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0052
         HP Easy Printer Care Software Running on Windows, Remote
                        Execution of Arbitrary Code
                              12 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP Easy Printer Care Software
Publisher:         Hewlett-Packard
Operating System:  Windows XP
                   Windows Vista
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4787 CVE-2011-4786 CVE-2011-2404

Reference:         ESB-2011.0811

Original Bulletin: 
   http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02949847

- --------------------------BEGIN INCLUDED TEXT--------------------

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c02949847

Version: 2

HPSBPI02698 SSRT100404 rev.2 - HP Easy Printer Care Software Running on
Windows, Remote Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2012-01-11

Last Updated: 2012-01-11

Potential Security Impact: Remote execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY

A potential security vulnerability has been identified with HP Easy Printer
Care Software Running on Windows. The vulnerability can be remotely exploited
to write arbitrary files to the system and execute them via the browser.

References: CVE-2011-2404 , ZDI-CAN-1092, CVE-2011-4786, ZDI-CAN-1093,
CVE-2011-4787, ZDI-CAN-1117

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Easy Printer Care Software v2.5 and earlier for Windows XP and Vista. This
Windows software could be used in conjunction with the following Laser Jet and
Color Laser Jet printer models:

Laser Jet P1005 / P1006 / P1007 / P1008
Laser Jet 1010 / 1012 / 1015
Laser Jet P1102 / P1102w
Laser Jet M1120 / M1120n
Laser Jet Pro M1132 / M1134 / M1136 / M1137 / M1138 / M1139
Laser Jet 1150
Laser Jet 1160
Laser Jet Pro M1212nf / M1213nf / N1214nfh / M1216nfh / M1217nfw / M1219nf
Laser Jet 1300
Laser Jet 1320
Laser Jet P1505
Laser Jet 2100
Laser Jet 2200
Laser Jet 2300 / 2300L
Laser Jet 2410 / 2420 / 2430
Laser Jet 3015 All-in-one
Laser Jet 3020/3030 All-in-one
Laser Jet 3050Z All-in-one
Laser Jet 3380 All-in-one
Laser Jet M3035mfp
Laser Jet 4000
Laser Jet 4050
Laser Jet 4100
Laser Jet 4100mfp
Laser Jet 4200 / 4240 / 4250
Laser Jet 4300 / 4350
Laser Jet M4345mfp
Laser Jet 4345mfp
Laser Jet 5000
Laser Jet M5035mfp
Laser Jet 5100
Laser Jet 5200 / Laser Jet 5200L
Laser Jet 8000
Laser Jet 8000mfp
Laser Jet 8100 / 8150
Laser Jet 9000
Laser Jet 9000mfp / 9000Lmfp
Laser Jet 9040 / 9050
Laser Jet 9040mfp / 9050mfp / 9055mfp / 9065mfp
Color Laser Jet CP 1215 / 1217
Color Laser Jet CP 1514n / 1515n / 1518ni
Color Laser Jet 2500
Color Laser Jet 2550
Color Laser Jet 2820 / 2840 All-in-one
Color Laser Jet 3000*
Color Laser Jet 3500 / 3550
Color Laser Jet 3600
Color Laser Jet 3700
Color Laser Jet 3800*
Color Laser Jet4500
Color Laser Jet 4550
Color Laser Jet 4600 / 4610 / 4650
Color Laser Jet 4700*
Color Laser Jet 4730mfp*
Color Laser Jet 5500 / 5550
Color Laser Jet 8500
Color Laser Jet 8550
Color Laser Jet 9500
Color Laser Jet 9500mfp

BACKGROUND

For a PGP signed version of this security bulletin please write to:
security-alert@hp.com

CVSS 2.0 Base Metrics
Reference
	
Base Vector
	
Base Score
CVE-2011-2404
	
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
	
7.5
CVE-2011-4786
	
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
	
7.5
CVE-2011-4787
	
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
	
7.5

Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION

HP Easy Printer Care Software v2.5 and earlier for Windows XP and Vista is no
longer available from HP. HP Easy Printer Care Software is no longer supported
by HP.

HP Recommends this software be uninstalled from the system as soon as possible.

The HPTicketMgr.dll ActiveX control that is vulnerable is CLSID
466576F3-19B6-4FF1-BD48-3E0E1BFB96E9, If the Easy PRinter Care software is not
uninstalled, HP recommends setting the kill bit for the vulnerable ActiveX
control Class identifier (CLSID) {466576F3-19B6-4FF1-BD48-3E0E1BFB96E9} . The
kill bit is set by modifying the data value of the Compatibility Flags DWORD
value for the CLSID of this ActiveX control to 0x00000400. This is explained in
Microsoft's article KB240797 or subsequent:
http://support.microsoft.com/kb/240797

HISTORY
Version:1 (rev.1) - 8 August 2011 Initial release
Version:2 (rev.2) - 11 Jan 2012 Added additional ZDI issues impacted in Easy
Printer Care

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

System management and security procedures must be reviewed frequently to
maintain system integrity. HP is continually reviewing and enhancing the
security features of software products to provide customers with current
secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HP products the important security
information contained in this Bulletin. HP recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HP does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HP will not be
responsible for any damages resulting from user's use or disregard of the
information provided in this Bulletin. To the extent permitted by law, HP
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and
non-infringement."

Copyright 2012 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for incidental,
special or consequential damages including downtime cost; lost profits;damages
relating to the procurement of substitute products or services; or damages for
loss of data, or software restoration. The information in this document is
subject to change without notice. Hewlett-Packard Company and the names of
Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard
Company in the United States and other countries. Other product and company
names mentioned herein may be trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Drh6
-----END PGP SIGNATURE-----