-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0627
                           Ipswitch Imail Server
                               19 July 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ipswitch Imail Server
Publisher:         Zero Day Initiative
Operating System:  Windows
Impact/Access:     Administrator Compromise        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-10-126
   http://www.zerodayinitiative.com/advisories/ZDI-10-127
   http://www.zerodayinitiative.com/advisories/ZDI-10-128

Comment: This bulletin contains three (3) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-10-126: Ipswitch Imail Server List Mailer Reply-To Address Remote 
Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-126

July 15, 2010

- -- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

- -- Affected Vendors:
Ipswitch

- -- Affected Products:
Ipswitch IMail

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9999. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IPSwitch IMail List Mailer. Authentication
is not required to exploit this vulnerability. 

The specific flaw exists within imailsrv.exe which is invoked to handle
messages sent to the imailsrv. When a message contains multiple
"Reply-To:" headers the imailsrv.exe process concatenates these into a
single fixed length buffer on the stack. No validation of the data or
data length is done. A remote attacker can exploit this vulnerability to
execute arbitrary code under the context of the SYSTEM user.

- -- Vendor Response:
Ipswitch states:
Update to the latest version 11.02

- -- Disclosure Timeline:
2010-06-08 - Vulnerability reported to vendor
2010-07-15 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- -----------------------------------------------------------------------------

ZDI-10-127: Ipswitch Imail Server Mailing List Remote Code 
Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-127

July 15, 2010

- -- CVSS:
9, (AV:N/AC:L/Au:S/C:C/I:C/A:C)

- -- Affected Vendors:
Ipswitch

- -- Affected Products:
Ipswitch IMail

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10000. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IPSwitch IMail. Authentication might be
required to exploit this vulnerability.

The specific flaw exists within imailsrv.exe which is invoked to handle
messages sent to the imailsrv. When a message subject contains a "?Q?"
operator the string following that sequence is copied to a local stack
buffer. No validation of the data or data length is done. 
In order to reach this code path a mailing list must be password
protected (authentication required) or have previously had a password
configured (no authentication required). A remote attacker can exploit
this vulnerability to execute arbitrary code under the context of the
SYSTEM user.

- -- Vendor Response:
Ipswitch states:
Update to the latest version 11.02

- -- Disclosure Timeline:
2010-06-08 - Vulnerability reported to vendor
2010-07-15 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- --------------------------------------------------------------------------------

ZDI-10-128: Ipswitch Imail Server Queuemgr Format String Remote Code 
Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-128

July 15, 2010

- -- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

- -- Affected Vendors:
Ipswitch

- -- Affected Products:
Ipswitch IMail

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10001. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IPSwitch IMail. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within SMTPDLL.dll (called by queuemgr.exe).
When handling a message queued for remote delivery user supplied data
can be used to specify additional format specifiers to a vsprintf call.
This can be accomplished by providing a specially crafted -NOTIFY
argument to the SMTP "RCPT TO:" argument. Additionally, the destination
buffer supplied to vsprintf is a local stack buffer and can also be
overflowed with a large -NOTIFY argument. A remote attacker can exploit
this vulnerability to execute arbitrary code under the context of the
SYSTEM user.

- -- Vendor Response:
Ipswitch states:
Update to the latest version 11.02

- -- Disclosure Timeline:
2010-06-08 - Vulnerability reported to vendor
2010-07-15 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMQ5H4/iFOrG6YcBERAr3NAJ4xEjVdbUeD1wAXAnFDTvcfmKd9swCgrTIp
Nq0on7bvmf0esQybpt5ZMV8=
=0akY
-----END PGP SIGNATURE-----