ID

VAR-201108-0085


CVE

CVE-2011-2404


TITLE

HP Easy Printer Care Software 'HPTicketMgr.dll' ActiveX Control Remote Code Execution Vulnerability

Trust: 0.9

sources: BID: 49100 // CNNVD: CNNVD-201108-199

DESCRIPTION

A certain ActiveX control in HPTicketMgr.dll in HP Easy Printer Care Software 2.5 and earlier allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via unspecified vectors, a different vulnerability than CVE-2011-4786 and CVE-2011-4787. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the XMLSimpleAccessor class ActiveX control (CLSID 466576F3-19B6-4FF1-BD48-3E0E1BFB96E9). The SaveXML() method is vulnerable to directory traversal, which allows an attacker to write arbitrary content to the filesystem. A remote attacker could leverage this vulnerability to gain code execution under the context of the web browser. Successfully exploiting this issue allows an attacker to execute arbitrary code in the context of the application running the affected control (typically Internet Explorer). ---------------------------------------------------------------------- The Secunia CSI 5.0 Beta - now available for testing Find out more, take a free test drive, and share your opinion with us: http://secunia.com/blog/242 ---------------------------------------------------------------------- TITLE: HP Easy Printer Care HPTicketMgr ActiveX Control "SaveXML()" Insecure Method SECUNIA ADVISORY ID: SA45676 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45676/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45676 RELEASE DATE: 2011-08-23 DISCUSS ADVISORY: http://secunia.com/advisories/45676/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45676/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45676 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in HP Easy Printer Care Software, which can be exploited by malicious people to compromise a user' system. The vulnerability is caused due an input validation error in the "SaveXML()" method of the XMLSimpleAccessor class (HPTicketMgr.dll). tricking a user into visiting a specially crafted website. Successful exploitation may allow execution of arbitrary code. The vulnerability is reported in version 2.5 and prior bundling HPTicketMgr.dll. PROVIDED AND/OR DISCOVERED BY: Andrea Micalizzi aka rgod via ZDI. ORIGINAL ADVISORY: HPSBPI02698 SSRT100404: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02949847 ZDI: http://www.zerodayinitiative.com/advisories/ZDI-11-261/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c02949847 Version: 2 HPSBPI02698 SSRT100404 rev.2 - HP Easy Printer Care Software Running on Windows, Remote Execution of Arbitrary Code NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. References: CVE-2011-2404 , ZDI-CAN-1092, CVE-2011-4786, ZDI-CAN-1093, CVE-2011-4787, ZDI-CAN-1117 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. This Windows software could be used in conjunction with the following Laser Jet and Color Laser Jet printer models: Laser Jet P1005 / P1006 / P1007 / P1008 Laser Jet 1010 / 1012 / 1015 Laser Jet P1102 / P1102w Laser Jet M1120 / M1120n Laser Jet Pro M1132 / M1134 / M1136 / M1137 / M1138 / M1139 Laser Jet 1150 Laser Jet 1160 Laser Jet Pro M1212nf / M1213nf / N1214nfh / M1216nfh / M1217nfw / M1219nf Laser Jet 1300 Laser Jet 1320 Laser Jet P1505 Laser Jet 2100 Laser Jet 2200 Laser Jet 2300 / 2300L Laser Jet 2410 / 2420 / 2430 Laser Jet 3015 All-in-one Laser Jet 3020/3030 All-in-one Laser Jet 3050Z All-in-one Laser Jet 3380 All-in-one Laser Jet M3035mfp Laser Jet 4000 Laser Jet 4050 Laser Jet 4100 Laser Jet 4100mfp Laser Jet 4200 / 4240 / 4250 Laser Jet 4300 / 4350 Laser Jet M4345mfp Laser Jet 4345mfp Laser Jet 5000 Laser Jet M5035mfp Laser Jet 5100 Laser Jet 5200 / Laser Jet 5200L Laser Jet 8000 Laser Jet 8000mfp Laser Jet 8100 / 8150 Laser Jet 9000 Laser Jet 9000mfp / 9000Lmfp Laser Jet 9040 / 9050 Laser Jet 9040mfp / 9050mfp / 9055mfp / 9065mfp Color Laser Jet CP 1215 / 1217 Color Laser Jet CP 1514n / 1515n / 1518ni Color Laser Jet 2500 Color Laser Jet 2550 Color Laser Jet 2820 / 2840 All-in-one Color Laser Jet 3000* Color Laser Jet 3500 / 3550 Color Laser Jet 3600 Color Laser Jet 3700 Color Laser Jet 3800* Color Laser Jet4500 Color Laser Jet 4550 Color Laser Jet 4600 / 4610 / 4650 Color Laser Jet 4700* Color Laser Jet 4730mfp* Color Laser Jet 5500 / 5550 Color Laser Jet 8500 Color Laser Jet 8550 Color Laser Jet 9500 Color Laser Jet 9500mfp BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2011-2404 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2011-4786 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2011-4787 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP Easy Printer Care Software v2.5 and earlier for Windows XP and Vista is no longer available from HP. HP Recommends this software be uninstalled from the system as soon as possible. The kill bit is set by modifying the data value of the Compatibility Flags DWORD value for the CLSID of this ActiveX control to 0x00000400. This is explained in Microsoft's article KB240797 or subsequent. http://support.microsoft.com/kb/240797 HISTORY Version:1 (rev.1) - 8 August 2011 Initial release Version:2 (rev.2) - 11 Jan 2012 Added additional ZDI issues impacted in Easy Printer Care Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430 Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iEYEARECAAYFAk8ODhAACgkQ4B86/C0qfVm6dwCfQLt0J9NhagY3TShIE2wi8ORc N+YAoKipdhM6KpyCOvQuHtSEFXGowR5M =1Ant -----END PGP SIGNATURE----- . URL (no login required): http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c0294 9847 -- Disclosure Timeline: 2011-02-17 - Vulnerability reported to vendor 2011-08-16 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Andrea Micalizzi aka rgod -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.97

sources: NVD: CVE-2011-2404 // JVNDB: JVNDB-2011-004700 // ZDI: ZDI-11-261 // BID: 49100 // VULHUB: VHN-50349 // PACKETSTORM: 104342 // PACKETSTORM: 103861 // PACKETSTORM: 108618 // PACKETSTORM: 104087

AFFECTED PRODUCTS

vendor:hpmodel:easy printer care softwarescope:lteversion:2.5

Trust: 1.0

vendor:hpmodel:easy printer care softwarescope:eqversion:2.5

Trust: 0.9

vendor:hewlett packardmodel:hp easy printer carescope:lteversion:2.5

Trust: 0.8

vendor:hewlett packardmodel:easy printer carescope: - version: -

Trust: 0.7

sources: ZDI: ZDI-11-261 // BID: 49100 // JVNDB: JVNDB-2011-004700 // CNNVD: CNNVD-201108-200 // NVD: CVE-2011-2404

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2404
value: HIGH

Trust: 1.0

NVD: CVE-2011-2404
value: HIGH

Trust: 0.8

ZDI: CVE-2011-2404
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201108-200
value: HIGH

Trust: 0.6

VULHUB: VHN-50349
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-2404
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.5

VULHUB: VHN-50349
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-11-261 // VULHUB: VHN-50349 // JVNDB: JVNDB-2011-004700 // CNNVD: CNNVD-201108-200 // NVD: CVE-2011-2404

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.9

sources: VULHUB: VHN-50349 // JVNDB: JVNDB-2011-004700 // NVD: CVE-2011-2404

THREAT TYPE

remote

Trust: 1.3

sources: PACKETSTORM: 104087 // CNNVD: CNNVD-201108-199 // CNNVD: CNNVD-201108-200

TYPE

code injection

Trust: 1.2

sources: CNNVD: CNNVD-201108-199 // CNNVD: CNNVD-201108-200

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-004700

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-50349

PATCH

title:HPSBPI02698 SSRT100404url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02949847

Trust: 0.8

title:Title: c02949847 8/8/2011 Printing and Imaging HPSBPI02698 SSRT100404 rev.1- HP Easy Printer Care Software Running on Windows, Remote Execution of Arbitrary CodeURL (requires login) This URL will be available sometime in the future, if you need to use a no login required link.URL (no login required):http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02949847url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02949847

Trust: 0.7

sources: ZDI: ZDI-11-261 // JVNDB: JVNDB-2011-004700

EXTERNAL IDS

db:NVDid:CVE-2011-2404

Trust: 3.8

db:ZDIid:ZDI-11-261

Trust: 1.2

db:SREASONid:8348

Trust: 1.1

db:SREASONid:8332

Trust: 1.1

db:BIDid:49100

Trust: 1.0

db:JVNDBid:JVNDB-2011-004700

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1092

Trust: 0.7

db:CNNVDid:CNNVD-201108-200

Trust: 0.7

db:CNNVDid:CNNVD-201108-199

Trust: 0.6

db:HPid:HPSBPI02698

Trust: 0.6

db:HPid:SSRT100404

Trust: 0.6

db:NSFOCUSid:17562

Trust: 0.6

db:NSFOCUSid:17597

Trust: 0.6

db:BIDid:49102

Trust: 0.6

db:PACKETSTORMid:104087

Trust: 0.2

db:PACKETSTORMid:103861

Trust: 0.2

db:PACKETSTORMid:108618

Trust: 0.2

db:SECUNIAid:45676

Trust: 0.2

db:PACKETSTORMid:104267

Trust: 0.1

db:SEEBUGid:SSVID-71990

Trust: 0.1

db:EXPLOIT-DBid:17697

Trust: 0.1

db:VULHUBid:VHN-50349

Trust: 0.1

db:PACKETSTORMid:104342

Trust: 0.1

sources: ZDI: ZDI-11-261 // VULHUB: VHN-50349 // BID: 49100 // JVNDB: JVNDB-2011-004700 // PACKETSTORM: 104342 // PACKETSTORM: 103861 // PACKETSTORM: 108618 // PACKETSTORM: 104087 // CNNVD: CNNVD-201108-199 // CNNVD: CNNVD-201108-200 // NVD: CVE-2011-2404

REFERENCES

url:http://marc.info/?l=bugtraq&m=131291471508119&w=2

Trust: 2.2

url:http://securityreason.com/securityalert/8332

Trust: 1.1

url:http://securityreason.com/securityalert/8348

Trust: 1.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c02949847

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2404

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2404

Trust: 0.8

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02949847

Trust: 0.7

url:http://www.securityfocus.com/bid/49100

Trust: 0.6

url:http://www.securityfocus.com/bid/49102

Trust: 0.6

url:http://www.nsfocus.net/vulndb/17562

Trust: 0.6

url:http://www.nsfocus.net/vulndb/17597

Trust: 0.6

url:http://support.microsoft.com/kb/240797

Trust: 0.5

url:http://www.zerodayinitiative.com/advisories/zdi-11-261/

Trust: 0.4

url:http://h20271.www2.hp.com/smb-ap/cache/470575-0-0-190-121.html

Trust: 0.3

url:/archive/1/519191

Trust: 0.3

url:http://technet.microsoft.com/en-us/security/bulletin/ms11-090

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2404

Trust: 0.3

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.2

url:http://marc.info/?l=bugtraq&m=131291471508119&w=2

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45676

Trust: 0.1

url:http://secunia.com/advisories/45676/

Trust: 0.1

url:http://secunia.com/blog/242

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/45676/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4786

Trust: 0.1

url:http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4787

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c0294

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-261

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

sources: ZDI: ZDI-11-261 // VULHUB: VHN-50349 // BID: 49100 // JVNDB: JVNDB-2011-004700 // PACKETSTORM: 104342 // PACKETSTORM: 103861 // PACKETSTORM: 108618 // PACKETSTORM: 104087 // CNNVD: CNNVD-201108-199 // CNNVD: CNNVD-201108-200 // NVD: CVE-2011-2404

CREDITS

HP

Trust: 1.1

sources: BID: 49100 // PACKETSTORM: 103861 // PACKETSTORM: 108618 // CNNVD: CNNVD-201108-199

SOURCES

db:ZDIid:ZDI-11-261
db:VULHUBid:VHN-50349
db:BIDid:49100
db:JVNDBid:JVNDB-2011-004700
db:PACKETSTORMid:104342
db:PACKETSTORMid:103861
db:PACKETSTORMid:108618
db:PACKETSTORMid:104087
db:CNNVDid:CNNVD-201108-199
db:CNNVDid:CNNVD-201108-200
db:NVDid:CVE-2011-2404

LAST UPDATE DATE

2024-08-14T12:44:40.548000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-261date:2011-08-16T00:00:00
db:VULHUBid:VHN-50349date:2012-01-14T00:00:00
db:BIDid:49100date:2011-12-13T19:38:00
db:JVNDBid:JVNDB-2011-004700date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201108-199date:2011-08-11T00:00:00
db:CNNVDid:CNNVD-201108-200date:2011-08-12T00:00:00
db:NVDid:CVE-2011-2404date:2012-01-14T03:54:40.430

SOURCES RELEASE DATE

db:ZDIid:ZDI-11-261date:2011-08-16T00:00:00
db:VULHUBid:VHN-50349date:2011-08-11T00:00:00
db:BIDid:49100date:2011-08-09T00:00:00
db:JVNDBid:JVNDB-2011-004700date:2012-03-27T00:00:00
db:PACKETSTORMid:104342date:2011-08-22T08:49:52
db:PACKETSTORMid:103861date:2011-08-10T04:17:30
db:PACKETSTORMid:108618date:2012-01-13T01:46:57
db:PACKETSTORMid:104087date:2011-08-16T22:22:00
db:CNNVDid:CNNVD-201108-199date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201108-200date:1900-01-01T00:00:00
db:NVDid:CVE-2011-2404date:2011-08-11T22:55:01.037