Vulnerabilities > CVE-2006-4379 - Stack Overflow vulnerability in Ipswitch products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
ipswitch
nessus
exploit available

Summary

Stack-based buffer overflow in the SMTP Daemon in Ipswitch Collaboration 2006 Suite Premium and Standard Editions, IMail, IMail Plus, and IMail Secure allows remote attackers to execute arbitrary code via a long string located after an '@' character and before a ':' character.

Exploit-Db

  • descriptionIpswitch IMail Server 2006 / 8.x (RCPT) Remote Stack Overflow Exploit. CVE-2006-4379. Remote exploit for windows platform
    idEDB-ID:2601
    last seen2016-01-31
    modified2006-10-19
    published2006-10-19
    reporterGreg Linares
    sourcehttps://www.exploit-db.com/download/2601/
    titleIpswitch IMail Server 2006 / 8.x RCPT Remote Stack Overflow Exploit
  • descriptionImail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (meta). CVE-2006-4379. Remote exploit for windows platform
    idEDB-ID:3265
    last seen2016-01-31
    modified2007-02-04
    published2007-02-04
    reporterJacopo Cervini
    sourcehttps://www.exploit-db.com/download/3265/
    titleImail 8.10-8.12 RCPT TO Remote Buffer Overflow Exploit meta

Nessus

NASL familySMTP problems
NASL idIPSWITCH_IMAIL_2006.1.NASL
descriptionThe remote host is running Ipswitch Collaboration Suite / IMail Secure Server / IMail Server, commercial messaging and collaboration suites for Windows. According to its banner, the version of Ipswitch Collaboration Suite / IMail Secure Server / IMail Server installed on the remote host has a stack-based buffer overflow in its SMTP server component that can be triggered by long strings within the characters
last seen2020-06-01
modified2020-06-02
plugin id22314
published2006-09-08
reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/22314
titleIpswitch IMail Server SMTP Service Crafted RCPT String Remote Overflow
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(22314);
  script_version("1.23");
  script_cvs_date("Date: 2018/11/15 20:50:24");

  script_cve_id("CVE-2006-4379");
  script_bugtraq_id(19885);

  script_name(english:"Ipswitch IMail Server SMTP Service Crafted RCPT String Remote Overflow");
  script_summary(english:"Checks version of Ipswitch IMail");

  script_set_attribute(attribute:"synopsis", value:
"The remote SMTP server is affected by a buffer overflow vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote host is running Ipswitch Collaboration Suite / IMail Secure
Server / IMail Server, commercial messaging and collaboration suites
for Windows.

According to its banner, the version of Ipswitch Collaboration Suite /
IMail Secure Server / IMail Server installed on the remote host has a
stack-based buffer overflow in its SMTP server component that can be
triggered by long strings within the characters '@' and ':'.  An
unauthenticated attacker may be able to leverage this flaw to crash
the SMTP service or even to execute arbitrary code remotely.");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-06-028/");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2006/Sep/93");
  script_set_attribute(attribute:"see_also", value:"https://community.ipswitch.com/s/");
  script_set_attribute(attribute:"see_also", value:"http://www.ipswitch.com/support/imail/releases/im20061.asp");
  script_set_attribute(attribute:"solution", value:
"Upgrade to version 2006.1 of the appropriate application.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_publication_date", value: "2006/09/08");
  script_set_attribute(attribute:"vuln_publication_date", value: "2006/09/07");
  script_set_attribute(attribute:"patch_publication_date", value: "2006/09/06");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:ipswitch:imail");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SMTP problems");
  script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
  script_dependencies("smtpserver_detect.nasl");
  script_require_ports("Services/smtp", 25);
  exit(0);
}


include("misc_func.inc");
include("smtp_func.inc");


port = get_service(svc:"smtp", default: 25, exit_on_fail: 1);
if (get_kb_item('SMTP/'+port+'/broken')) exit(0);


# Pull the version from the banner.
banner = get_smtp_banner(port:port);
if (banner && " (IMail " >< banner)
{
  pat = "^[0-9][0-9][0-9] .+ \(IMail ([0-9.]+) [0-9]+-[0-9]+\) NT-ESMTP Server";
  matches = egrep(pattern:pat, string:banner);
  if (matches) {
    foreach match (split(matches)) {
      match = chomp(match);
      ver = eregmatch(pattern:pat, string:match);
      if (!isnull(ver)) {
        ver = ver[1];
        break;
      }
    }
  }

  # There's a problem if it's < 9.1 (== 2006.1).
  if (ver && ver =~ "^([0-8]\.|9\.0)")
    security_hole(port);
}

Saint

bid19885
descriptionIMail SMTP RCPT TO buffer overflow
idmail_smtp_imail
osvdb28576
titleimail_smtp_rcpt_to
typeremote