Ipswitch IMAIL 2006 ActiveX Control imailapi.dll memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability has been found in Ipswitch IMAIL 2006 (Mail Server Software) and classified as critical. Affected by this vulnerability is an unknown part in the library imailapi.dll of the component ActiveX Control. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple buffer overflows in the IMAILAPILib ActiveX control (IMailAPI.dll) in Ipswitch IMail Server before 2006.2 allow remote attackers to execute arbitrary code via the (1) WebConnect and (2) Connect members in the (a) IMailServer control; (3) Sync3 and (4) Init3 members in the (b) IMailLDAPService control; and the (5) SetReplyTo member in the (c) IMailUserCollection control.

The bug was discovered 03/05/2007. The weakness was published 03/23/2007 with iDEFENSE (Website). It is possible to read the advisory at vupen.com. This vulnerability is known as CVE-2007-1637 since 03/23/2007. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 24782 (Ipswitch IMail Server < 2006.2 Multiple Remote Overflows), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context r.

Upgrading to version 2006.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (32857) and Tenable (24782).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 24782
Nessus Name: Ipswitch IMail Server < 2006.2 Multiple Remote Overflows
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: IMAIL 2006.2

Timelineinfo

03/05/2007 🔍
03/07/2007 +2 days 🔍
03/07/2007 +0 days 🔍
03/07/2007 +0 days 🔍
03/07/2007 +0 days 🔍
03/08/2007 +1 days 🔍
03/12/2007 +4 days 🔍
03/23/2007 +11 days 🔍
03/23/2007 +0 days 🔍
03/23/2007 +0 days 🔍
03/13/2015 +2912 days 🔍
07/16/2019 +1586 days 🔍

Sourcesinfo

Vendor: ipswitch.com

Advisory: vupen.com
Organization: iDEFENSE
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2007-1637 (🔍)
X-Force: 32857
SecurityTracker: 1017737
Vulnerability Center: 14587 - Ipswitch IMail Server/Collaboration Suite Multiple Unspecified Buffer Overflow Vulnerabilities, Critical
SecurityFocus: 22852 - Ipswitch IMail Server/Collaboration Suite Multiple Buffer Overflow Vulnerabilities
Secunia: 24422 - Ipswitch IMail Server/Collaboration Suite IMAILAPI.DLL ActiveX Control Buffer Overflows, Highly Critical
OSVDB: 33648 - Ipswitch IMail and Collaboration Suite multiple IMail ActiveX controls buffer overflow
Vupen: ADV-2007-0853

Entryinfo

Created: 03/13/2015 12:16
Updated: 07/16/2019 14:34
Changes: 03/13/2015 12:16 (77), 07/16/2019 14:34 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!