-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-013 : HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-013 January 12, 2012 - -- CVE ID: CVE-2011-4786 - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C - -- Affected Vendors: Hewlett-Packard - -- Affected Products: Hewlett-Packard Easy Printer Care - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 11701. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP Easy Printer Care. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XMLCacheMgr class ActiveX control (CLSID 6F255F99-6961-48DC-B17E-6E1BCCBC0EE3). The CacheDocumentXMLWithId() method is vulnerable to directory traversal and arbitrary write, which allows an attacker to write malicious content to the filesystem. A remote attacker could leverage this vulnerability to gain code execution under the context of the web browser. - -- Vendor Response: Hewlett-Packard has issued an update to correct this vulnerability. More details can be found at: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02949847 - -- Disclosure Timeline: 2011-04-01 - Vulnerability reported to vendor 2012-01-12 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Andrea Micalizzi aka rgod - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJPDy3HAAoJEFVtgMGTo1scTB8H/23faTQMIKvLu03WN6khg2lq pV5p2s0Ejk3atrO5gcLlu1avOYf7Oo4FVWOvAc0WgevXxGHLPmq8Mdu+aRbysulM OUNak24cdodzHBelHrez3osfQpYOwn8/Sd1ORLQXLnCYdhntHtooGTPA2H99m6d/ iMtVEJMG9ykNx5q/ERxZ9R81H7/NFyOWza6AQIHB6yOTVE70nZKv5AgpqutPic2d bWgLfF6QpqRgfg3qUY+Fulz5mUiIpQsYz2TFa4OUizzqO5XzGxBKuA7bdHY6frlg Q5iRlRWgHX7CTFPv3k3gK0hilIC3pbp9N62mhrbQge09SwqEZ7kgLtXSl90TpCg= =KqbI -----END PGP SIGNATURE-----