Vulnerabilities > CVE-2011-2404 - Code Injection vulnerability in HP Easy Printer Care Software

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
hp
CWE-94
nessus
exploit available
metasploit

Summary

A certain ActiveX control in HPTicketMgr.dll in HP Easy Printer Care Software 2.5 and earlier allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via unspecified vectors, a different vulnerability than CVE-2011-4786 and CVE-2011-4787.

Vulnerable Configurations

Part Description Count
Application
Hp
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

descriptionHP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution. CVE-2011-2404. Remote exploit for windows platform
idEDB-ID:17697
last seen2016-02-02
modified2011-08-20
published2011-08-20
reportermetasploit
sourcehttps://www.exploit-db.com/download/17697/
titleHP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution

Metasploit

descriptionThis module allows remote attackers to place arbitrary files on a users file system by abusing via Directory Traversal attack the "saveXML" method from the "XMLSimpleAccessor" class in the HP Easy Printer HPTicketMgr.dll ActiveX Control (HPTicketMgr.dll 2.7.2.0). Code execution can be achieved by first uploading the payload to the remote machine embeddeding a vbs file, and then upload another mof file, which enables Windows Management Instrumentation service to execute the vbs. Please note that this module currently only works for Windows before Vista.
idMSF:EXPLOIT/WINDOWS/BROWSER/HP_EASY_PRINTER_CARE_XMLSIMPLEACCESSOR
last seen2020-03-18
modified2019-08-02
published2011-08-19
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2404
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb
titleHP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution

Nessus

  • NASL familyWindows
    NASL idHPTICKETMGR_ACTIVEX.NASL
    descriptionThe version of the HPTicketMgr.dll ActiveX control, part of HP Easy Printer Care Software and installed on the remote Windows host, is affected by several vulnerabilities : - The
    last seen2020-06-01
    modified2020-06-02
    plugin id55832
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55832
    titleHP Easy Printer Care Software ActiveX Control Remote Code Execution Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(55832);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id("CVE-2011-2404", "CVE-2011-4786", "CVE-2011-4787");
      script_bugtraq_id(49100, 51396, 51400);
      script_xref(name:"EDB-ID", value:"17697");
      script_xref(name:"EDB-ID", value:"18381");
    
      script_name(english:"HP Easy Printer Care Software ActiveX Control Remote Code Execution Vulnerabilities");
      script_summary(english:"Checks for the control");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "An ActiveX control on the remote Windows host could allow arbitrary
    remote code execution."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of the HPTicketMgr.dll ActiveX control, part of HP Easy
    Printer Care Software and installed on the remote Windows host, is
    affected by several vulnerabilities :
    
      - The 'SaveXML()' method in the XMLSimpleAccessor class
        ActiveX control is prone to a directory traversal
        attack and can be abused to write arbitrary files to the
        system and then execute them through the browser.
        (CVE-2011-2404)
    
      - The 'CacheDocumentXMLWithId()' method in the XMLCacheMgr
        class ActiveX control is prone to a directory traversal
        attack and can be abused to write malicious content to
        the filesystem. (CVE-2011-4786)
    
      - The 'LoadXML()' method in the XMLSimpleAccessor class
        ActiveX control is affected by a heap-based buffer
        overflow vulnerability. (CVE-2011-4787)
    
    If an attacker can trick a user on the affected host into visiting a
    specially crafted web page, these issues could be leverage to execute
    arbitrary code on the host subject to the user's privileges."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.zerodayinitiative.com/advisories/ZDI-11-261/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.zerodayinitiative.com/advisories/ZDI-12-013/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.zerodayinitiative.com/advisories/ZDI-12-014/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://seclists.org/fulldisclosure/2011/Aug/141"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.securityfocus.com/archive/1/519191/30/0/threaded"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.securityfocus.com/archive/1/521230/30/0/threaded"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://seclists.org/bugtraq/2012/Jan/85"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://seclists.org/bugtraq/2012/Jan/86"
      );
      script_set_attribute(
        attribute:"solution",
        value:
    "Either uninstall the software as it is no longer supported by HP or
    set the kill bit for the affected control."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
    script_set_attribute(attribute:"vuln_publication_date", value:"2011/08/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:easy_printer_care_software");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl");
      script_require_keys("SMB/Registry/Enumerated");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("smb_func.inc");
    include("smb_activex_func.inc");
    
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    if (activex_init() != ACX_OK) exit(1, "activex_init() failed.");
    
    
    clsids = make_list(
      '{466576F3-19B6-4FF1-BD48-3E0E1BFB96E9}',
      '{6F255F99-6961-48DC-B17E-6E1BCCBC0EE3}'
    );
    fixed_version = "2.0.4.8";
    installs = 0;
    
    info = '';
    foreach clsid (clsids)
    {
      file = activex_get_filename(clsid:clsid);
      if (isnull(file))
      {
        debug_print('activex_get_filename() returned NULL.');
        continue;
      }
      if (!file)
      {
        debug_print("There is no ActiveX control using the class id '"+clsid+"' on the host.");
        continue;
      }
      installs++;
    
      # Get its version.
      version = activex_get_fileversion(clsid:clsid);
      if (!version) version = "unknown";
    
      # And check it.
      if (report_paranoia > 1 || activex_get_killbit(clsid:clsid) == 0)
      {
        info += 
          '\n  Class identifier  : ' + clsid +
          '\n  Filename          : ' + file +
          '\n  Installed version : ' + version + '\n';
       } 
    }
    activex_end();
    if (!installs) exit(0, 'None of the affected controls were found on the remote host.');
    
    
    # Report findings.
    if (info)
    {
      # At this point, we want to know how many *vulnerable* installs there are.
      installs = max_index(split(info)) / 4;
    
      if (report_paranoia > 1)
      {
        if (installs == 1)
          report = info +
            '\nNote, though, that Nessus did not check whether the kill bit was set' +
            '\nfor the control\'s CLSID because of the Report Paranoia setting in' +
            '\neffect when this scan was run.\n';
        else
          report = info +
            '\nNote, though, that Nessus did not check whether the kill bits were set' +
            '\nfor the controls\' CLSIDs because of the Report Paranoia setting in' +
            '\neffect when this scan was run.\n';
      }
      else
      {
        if (installs == 1)
          report = info +
            '\nMoreover, its kill bit is not set so it is accessible via Internet' +
            '\nExplorer.\n';
        else
          report = info +
            '\nMoreover, their kill bits are not set so they are accessible via' +
            '\nInternet Explorer.\n';
      }
    
      if (report_verbosity > 0) security_hole(port:kb_smb_transport(), extra:report);
      else security_hole(kb_smb_transport());
      exit(0);
    }
    else 
    {
      if (installs == 1) exit(0, 'One of the controls is installed but its kill bit is set.');
      else exit(0, 'The controls are installed but their kill bits are set.');
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS11-090.NASL
    descriptionThe remote Windows host has one or more ActiveX controls installed that could be abused to execute arbitrary code remotely if a user can be tricked into viewing a malicious web page using Internet Explorer. Three of these controls are from Microsoft itself while the others are from third-party vendors that have asked Microsoft to prevent their controls from being run in Internet Explorer.
    last seen2020-06-01
    modified2020-06-02
    plugin id57276
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57276
    titleMS11-090: Cumulative Security Update of ActiveX Kill Bits (2618451)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(57276);
      script_version("1.28");
      script_cvs_date("Date: 2018/11/15 20:50:31");
    
      script_cve_id("CVE-2011-2404", "CVE-2011-3397");
      script_bugtraq_id(45631, 45645, 48680, 50970, 51011);
      script_xref(name:"MSFT", value:"MS11-090");
      script_xref(name:"MSKB", value:"2618451");
    
      script_name(english:"MS11-090: Cumulative Security Update of ActiveX Kill Bits (2618451)");
      script_summary(english:"Checks if kill bits have been set");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Windows host is missing an update that disables selected
    ActiveX controls."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote Windows host has one or more ActiveX controls installed that
    could be abused to execute arbitrary code remotely if a user can be
    tricked into viewing a malicious web page using Internet Explorer.
    
    Three of these controls are from Microsoft itself while the others are
    from third-party vendors that have asked Microsoft to prevent their
    controls from being run in Internet Explorer."
      );
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-090");
      script_set_attribute(
        attribute:"solution",
        value:
    "Microsoft has released a set of patches for Windows XP, 2003, Vista,
    2008, 7, and 2008 R2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/12/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/12/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_activex_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');
    
    bulletin = 'MS11-090';
    kb = '2618451';
    
    kbs = make_list(kb);
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'2', win7:'0,1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    if (activex_init() != ACX_OK) exit(1, "Unable to initialize the ActiveX API.");
    
    # Test each control.
    info = "";
    clsids = make_list(
      '{33FDA1EA-80DF-11d2-B263-00A0C90D6111}',  # Microsoft Time Component
      '{476c391c-3e0d-11d2-b948-00c04fa32195}',  # Microsoft Time Component
      '{6286EF1A-B56E-48EF-90C3-743410657F3C}',  # Dell IT Assistant
      '{466576F3-19B6-4FF1-BD48-3E0E1BFB96E9}',  # HP Easy Printer Care Software
      '{3EEEBC9A-580F-46EF-81D9-55510266413D}',  # HP Photo Creative
      '{5622772D-6C27-11D3-95E5-006008D14F3B}'   # Yahoo CD Player
    );
    
    foreach clsid (clsids)
    {
      if (activex_get_killbit(clsid:clsid) == 0)
      {
        info += '  ' + clsid + '\n';
        if (!thorough_tests) break;
      }
    }
    activex_end();
    
    if (info)
    {
      if (report_verbosity > 0)
      {
        if (max_index(split(info)) > 1) s = "s";
        else s = "";
    
        report =
          '\nThe kill bit has not been set for the following control'+s+' :\n\n'+
          info;
    
        if (!thorough_tests)
        {
          report +=
            '\nNote that Nessus did not check whether there were other kill bits\n'+
            'that have not been set because the "Perform thorough tests" setting\n'+
            'was not enabled when this scan was run.\n';
        }
        hotfix_add_report(report, bulletin:bulletin, kb:kb);
      }
      else hotfix_add_report(bulletin:bulletin, kb:kb);
    
      set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
    }
    else audit(AUDIT_HOST_NOT, 'affected');
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/104267/hp_easy_printer_care_xmlsimpleaccessor.rb.txt
idPACKETSTORM:104267
last seen2016-12-05
published2011-08-21
reporterAndrea Micalizzi
sourcehttps://packetstormsecurity.com/files/104267/HP-Easy-Printer-Care-XMLSimpleAccessor-Class-ActiveX-Control-Remote-Code-Execution.html
titleHP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution

Saint

bid49100
descriptionHP Easy Printer Care Software HPTicketMgr.dll ActiveX Control Remote Code Execution
osvdb74510
titlehp_easy_printer_care_hpticketmgr
typeclient