Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27398
HistoryDec 05, 2011 - 12:00 a.m.

[security bulletin] HPSBPI02728 SSRT100692 rev.1 - Certain HP Printers and HP Digital Senders, Remote Firmware Update Enabled by Default

2011-12-0500:00:00
vulners.com
124

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03102449
Version: 1

HPSBPI02728 SSRT100692 rev.1 - Certain HP Printers and HP Digital Senders, Remote Firmware Update Enabled by Default

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2011-11-30
Last Updated: 2011-11-30

Potential Security Impact: Remote firmware update enabled by default

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with certain HP printers and HP digital senders. The vulnerability could be exploited remotely to install unauthorized printer firmware.

References: CVE-2011-4161

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP LaserJet Enterprise 500 color M551

HP LaserJet Enterprise 600 M601

HP LaserJet Enterprise 600 M602

HP LaserJet Enterprise 600 M603

HP Color LaserJet 3000

HP LaserJet P3005

HP LaserJet Enterprise P3015

HP LaserJet M3035

HP Color LaserJet CP3505

HP Color LaserJet CP3525

HP Color LaserJet CM3530

HP Color LaserJet 3800

HP Color LaserJet CP4005

HP LaserJet P4014

HP LaserJet P4015

HP LaserJet 4240

HP LaserJet 4250

HP LaserJet 4345 MFP

HP LaserJet 4350

HP LaserJet P4515

HP Color LaserJet Enterprise CP4520

HP Color LaserJet Enterprise CP4525

HP Color LaserJet CM4540 MFP

HP LaserJet Enterprise M4555 MFP

HP Color LaserJet 4700

HP Color LaserJet 4730 MFP

HP Color LaserJet CM4730 MFP

HP LaserJet M5035

HP LaserJet 5200

HP Color LaserJet CP5525

HP Color LaserJet 5550

HP Color LaserJet CP6015

HP Color LaserJet CM6030

HP Color LaserJet CM6040

HP CM8060 Color MFP with Edgeline

HP LaserJet 9040

HP LaserJet M9040

HP LaserJet 9050

HP LaserJet M9050

HP Digital Sender 9200c

HP Digital Sender 9250c

HP Color LaserJet 9500

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score
CVE-2011-4161 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0

         Information on CVSS is documented
        in HP Customer Notice: HPSN-2008-002

Note: For further information on Secure Printing and Imaging please refer to http://www.hp.com/go/secureprinting

Remote Firmware Update (RFU): The Remote Firmware Update (RFU) feature is enabled by default. A firmware update can be sent remotely to port 9100 without authentication. This could allow unauthorized modification of the device firmware. The unauthorized firmware could impact the confidentiality and integrity of data sent to and received from the device. The unauthorized firmware could also cause a Denial of Service (DoS) to the device.

RESOLUTION

It is recommended that the device be secured as described in the document below, including disabling the Printer Firmware Update:

"HP Imaging and Printing Security Best Practices - Configuring Security for Multiple LaserJet MFPs and Color LaserJet MFPs"

http://h71028.www7.hp.com/enterprise/downloads/HP-Imaging10.pdf

Note: The document addresses HP LaserJet MFPs and HP Color LaserJet MFPs. However, the information is applicable to all the devices listed above.

HISTORY
Version:1 (rev.1) - 30 November 2011 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to [email protected].

Report: To report a potential security vulnerability with any HP supported product, send Email to: [email protected]

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430

Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2011 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk7WtYgACgkQ4B86/C0qfVm/TQCg8/njni+ZT4u85h9gX4PUBia+
sgMAn01PYeXVgl9av8MCr30bwWrCx4pw
=FTQ8
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27398