Vulnerabilities > CVE-1999-1521 - Buffer Overflow vulnerability in Computalynx Cmail 2.3Sp2/2.4

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
computalynx
critical
nessus
exploit available

Summary

Computalynx CMail 2.4 and CMail 2.3 SP2 SMTP servers are vulnerable to a buffer overflow attack in the MAIL FROM command that may allow a remote attacker to execute arbitrary code on the server.

Vulnerable Configurations

Part Description Count
Application
Computalynx
2

Exploit-Db

descriptionComputalynx CMail 2.3 SP2/2.4 SMTP Buffer Overflow Vulnerability. CVE-1999-1521. Remote exploit for windows platform
idEDB-ID:19495
last seen2016-02-02
modified1999-09-13
published1999-09-13
reporterUNYUN
sourcehttps://www.exploit-db.com/download/19495/
titleComputalynx CMail 2.3 SP2/2.4 SMTP Buffer Overflow Vulnerability

Nessus

NASL familySMTP problems
NASL idCMAIL_OVERFLOW.NASL
descriptionThe remote host appears to be running a vulnerable version of CMail. Issuing a long argument to the
last seen2020-06-01
modified2020-06-02
plugin id10047
published1999-10-29
reporterThis script is Copyright (C) 1999-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/10047
titleCMail MAIL FROM Command Remote Overflow
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(10047);
 script_version("1.46");
 script_cvs_date("Date: 2018/11/15 20:50:24");

 script_cve_id("CVE-1999-1521");
 script_bugtraq_id(633);

 script_name(english:"CMail MAIL FROM Command Remote Overflow");
 script_summary(english:"Overflows a buffer in the remote mail server");

 script_set_attribute(attribute:"synopsis", value:"The remote mail server has a buffer overflow vulnerability.");
 script_set_attribute(attribute:"description", value:
"The remote host appears to be running a vulnerable version of CMail.
Issuing a long argument to the 'MAIL FROM' command can result in a
buffer overflow. An attack would look something similar to :

 MAIL FROM: AAA[...][email protected]

Where AAA[...]AAA contains more than 8000 'A's.

A remote attacker could exploit this issue to crash the mail server,
or possibly to execute arbitrary code.");
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/1999/Oct/297");
 script_set_attribute(attribute:"see_also", value:"https://marc.info/?l=bugtraq&m=93720402717560&w=2");
 script_set_attribute(attribute:"solution", value:"Contact the vendor for a fix.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");

 script_set_attribute(attribute:"vuln_publication_date", value:"1999/05/26");
 script_set_attribute(attribute:"plugin_publication_date", value:"1999/10/29");

 script_set_attribute(attribute:"potential_vulnerability", value:"true");
 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_end_attributes();

 script_category(ACT_MIXED_ATTACK); # mixed
 script_family(english:"SMTP problems");

 script_copyright(english:"This script is Copyright (C) 1999-2018 Tenable Network Security, Inc.");

 script_dependencie("find_service1.nasl", "smtpserver_detect.nasl", "tfs_smtp_overflow.nasl");
 script_require_keys("Settings/ParanoidReport");
 script_require_ports("Services/smtp", 25);

 exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("smtp_func.inc");

if (report_paranoia < 2) audit(AUDIT_PARANOID);

port = get_service(svc:"smtp", default: 25, exit_on_fail: 1);
if (get_kb_item('SMTP/'+port+'/broken'))
  exit(1, "MTA on port "+port+" is broken.");

if(safe_checks())
{
 banner = get_smtp_banner(port:port);

  if(banner)
  {
  if(egrep(pattern:"CMail Server Version: 2\.[0-4]",
  	  string:banner))
	  {
	   alrt  =
"Nessus reports this vulnerability using only information that was
gathered. Use caution when testing without safe checks enabled.";

	  security_hole(port:port, extra:alrt);
	  }
  }
  exit(0);
 }



 key = get_kb_item(string("SMTP/", port, "/mail_from_overflow"));
 if(key)exit(0);
 soc = open_sock_tcp(port);
if (! soc) exit(1);

 data = smtp_recv_banner(socket:soc);
 crp = string("HELO example.com\r\n");
 send(socket:soc, data:crp);
 data = recv_line(socket:soc, length:1024);
 if("250 " >< data)
 {
 crp = string("MAIL FROM: ", crap(8000), "@", get_host_name(), "\r\n");
 send(socket:soc, data:crp);
 buf = recv_line(socket:soc, length:1024);
 if(!buf){
  close(soc);
  soc = open_sock_tcp(port);
  if(soc) s = smtp_recv_banner(socket:soc);
  else s = NULL;

  if(!s) security_hole(port);
  }
 }
 close(soc);