Ipswitch IMail 2006.1/2006.2 IMailsec.dll memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.9$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Ipswitch IMail 2006.1/2006.2 (Mail Server Software). Affected by this issue is some unknown functionality in the library IMailsec.dll. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Multiple buffer overflows in Ipswitch IMail before 2006.21 allow remote attackers or authenticated users to execute arbitrary code via (1) the authentication feature in IMailsec.dll, which triggers heap corruption in the IMail Server, or (2) a long SUBSCRIBE IMAP command, which triggers a stack-based buffer overflow in the IMAP Daemon.

The weakness was presented 01/27/2009 by Manuel Santamarina Suarez (TippingPoint) with TippingPoint and the Zero Day Initiative (Website). The advisory is available at zerodayinitiative.com. This vulnerability is handled as CVE-2007-2795 since 05/21/2007. The exploitation is known to be easy. The attack may be launched remotely. A simple authentication is required for exploitation. Technical details as well as a public exploit are known.

A public exploit has been developed in Perl. The exploit is available at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 25737 (Ipswitch IMail Server < 2006.21 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 74228 (Ipswitch IMail Server/Collaboration Suite Multiple Buffer Overflows).

Upgrading to version 2006.1 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 1842. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 5224.

The vulnerability is also documented in the databases at X-Force (35505), Tenable (25737) and Exploit-DB (9662). See 37929, 37928 and 37927 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.9
VulDB Meta Temp Score: 8.9

VulDB Base Score: 9.9
VulDB Temp Score: 8.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 25737
Nessus Name: Ipswitch IMail Server < 2006.21 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: IMail 2006.1

Snort ID: 1842
Snort Message: PROTOCOL-IMAP login buffer overflow attempt
Snort Class: 🔍

Suricata ID: 2101842
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

SourceFire IPS: 🔍
ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

05/21/2007 🔍
07/18/2007 +58 days 🔍
07/18/2007 +0 days 🔍
07/19/2007 +1 days 🔍
07/19/2007 +0 days 🔍
08/07/2007 +19 days 🔍
01/27/2009 +539 days 🔍
01/27/2009 +0 days 🔍
03/17/2015 +2240 days 🔍
07/23/2019 +1589 days 🔍

Sourcesinfo

Vendor: ipswitch.com

Advisory: zerodayinitiative.com
Researcher: Manuel Santamarina Suarez (TippingPoint)
Organization: TippingPoint and the Zero Day Initiative
Status: Not defined
Confirmation: 🔍

CVE: CVE-2007-2795 (🔍)
X-Force: 35505
Vulnerability Center: 15803 - Ipswitch IMail Server <2006.21 Remote Code Execution, High
SecurityFocus: 24962 - Ipswitch IMail Server Multiple Buffer Overflow Vulnerabilities
OSVDB: 36221 - Ipswitch IMail Imailsec.dll Authentication Overflow

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 07/23/2019 10:00
Changes: 03/17/2015 16:11 (83), 07/23/2019 10:00 (12)
Complete: 🔍
Cache ID: 3:688:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!