lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue Dec 20 18:35:41 2005
From: labs-no-reply at idefense.com (labs-no-reply@...fense.com)
Subject: iDefense Security Advisory 12.20.05: Qualcomm
 WorldMail IMAP Server
 String Literal Processing Overflow Vulnerability 

Qualcomm WorldMail IMAP Server String Literal Processing Overflow 
Vulnerability

iDefense Security Advisory 12.20.05
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=359
December 20, 2005

I. BACKGROUND

Qualcomm WorldMail is an email and messaging server designed for use
in small to large enterprises that supports IMAP, POP3, SMTP, and web
mail features.

More information can be found on the vendors site:

  http://www.eudora.com/worldmail/

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability in Qualcomm
WorldMail IMAP Server allows unauthenticated attackers to execute
arbitrary code.

III. ANALYSIS

Successful exploitation of this vulnerability allows attackers to
execute arbitrary code with SYSTEM privileges. This leads to a total
compromise of the mail server.

In order to trigger this overflow, an attacker only needs to send a long
string ending with a '}' character. This will result in a stack overflow
and the attacker may use an SEH overwrite or a standard EBP or EIP
overwrite in order to gain control of the process trivially.

This is a pre-authentication vulnerability. To exploit this
vulnerability an attacker would need to be able connect to the e-mail
server and the IMAP module would have to be enabled (default). Only one
command is required to trigger this vulnerability.

IV. DETECTION

This exploit was tested against Qualcomm Worldmail server version 3.0.
Other versions may be vulnerable.

V. WORKAROUND

There is no workaround currently available except for disabling IMAP
services.

VI. VENDOR RESPONSE

The vendor was contacted according to the timeline shown but a response
has not yet been received. As this vulnerability has been publicly
disclosed at an alternate location
(http://seclists.org/lists/fulldisclosure/2005/Dec/1037.html) we are
proceeding with public disclosure.

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2005-4267 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

12/15/2005  Initial vendor notification
12/20/2005  Coordinated public disclosure

IX. CREDIT

posidron@...pbit.net, an anonymous researcher and Nico are credited with
the discovery of this vulnerability.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright ? 2005 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

Powered by blists - more mailing lists