Search This Blog

Sunday, July 29, 2007

[NT] Ipswitch IMail Server GetIMailHostEntry Memory Corruption Vulnerability

The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion

The SecuriTeam alerts list - Free, Accurate, Independent.

Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html


- - - - - - - - -

Ipswitch IMail Server GetIMailHostEntry Memory Corruption Vulnerability
------------------------------------------------------------------------


SUMMARY

A vulnerability allows attackers to execute arbitrary code on vulnerable
installations of Ipswitch IMail and ICS server. Authentication is not
required to exploit this vulnerability.

DETAILS

The specific flaw resides in IMailsec.dll while attempting to authenticate
users. The affected component is used by multiple services that listen on
a default installation. The authentication mechanism copies user-supplied
data into fixed length heap buffers using the lstrcpyA() function. The
unbounded copy operation can cause a memory corruption resulting in an
exploitable condition.

Vendor Response:
Ipswitch has issued an update to correct this vulnerability. More details
can be found at:
<http://www.ipswitch.com/support/imail/releases/im200621.asp>

http://www.ipswitch.com/support/imail/releases/im200621.asp

Disclosure Timeline:
2007.02.26 - Vulnerability reported to vendor
2007.07.24 - Digital Vaccine released to TippingPoint customers
2007.07.24 - Coordinated public release of advisory

CVE Information:
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2795>
CVE-2007-2795


ADDITIONAL INFORMATION

The information has been provided by <mailto:zdi-disclosures@3com.com>
The Zero Day Initiative (ZDI).
The original article can be found at:
<http://www.zerodayinitiative.com/advisories/ZDI-07-042.html>

http://www.zerodayinitiative.com/advisories/ZDI-07-042.html

========================================


This bulletin is sent to members of the SecuriTeam mailing list.
To unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com
In order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com


====================
====================

DISCLAIMER:
The information in this bulletin is provided "AS IS" without warranty of any kind.
In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.

No comments: