Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:3263
HistoryJul 25, 2002 - 12:00 a.m.

ISS Brief: Remote Buffer Overflow Vulnerability in Microsoft Exchange Server

2002-07-2500:00:00
vulners.com
18

TO UNSUBSCRIBE: email "unsubscribe alert" in the body of your message to
[email protected] Contact [email protected] for help with any problems!

-----BEGIN PGP SIGNED MESSAGE-----

Internet Security Systems Security Brief
July 24, 2002

Remote Buffer Overflow Vulnerability in Microsoft Exchange Server

Synopsis:

Microsoft Exchange Server Internet Mail Connector (IMC) provides SMTP
(Simple Mail Transfer Protocol) functionality. It is possible for remote
attackers to formulate a request to trigger a buffer overflow on a
vulnerable Exchange server. This flaw may allow an attacker to either
crash Exchange and block all inbound and outbound email delivery or
allow an attacker to gain complete control of the server.

Impact:

Microsoft Exchange Server is typically exposed to the Internet in order
to send and receive email. Successful exploitation of this vulnerability
can occur through properly configured firewalls. Microsoft Exchange 5.5
is the most heavily deployed version of Exchange on the Internet.
Microsoft reports that over 100 million Exchange licenses have been sold
(http://www.microsoft.com/presspass/Press/2002/Jan02/01-23MarketLeaderPR.
asp).

Affected Versions:

Microsoft Exchange Server version 5.5

For the complete ISS X-Force Security Advisory, please visit:
http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20759


About Internet Security Systems (ISS)
Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a
pioneer and world leader in software and services that protect critical
online resources from an ever-changing spectrum of threats and misuse.
Internet Security Systems is headquartered in Atlanta, GA, with
additional operations throughout the Americas, Asia, Australia, Europe
and the Middle East.

Copyright (c) 2002 Internet Security Systems, Inc. All rights reserved
worldwide.

Permission is hereby granted for the electronic redistribution of this
document. It is not to be edited or altered in any way without the
express written consent of the Internet Security Systems X-Force. If you
wish to reprint the whole or any part of this document in any other
medium excluding electronic media, please email [email protected] for
permission.

Disclaimer: The information within this paper may change without notice.
Use of this information constitutes acceptance for use in an AS IS
condition. There are NO warranties, implied or otherwise, with regard to
this information or its use. Any use of this information is at the
user's risk. In no event shall the author/distributor (Internet Security
Systems X-Force) be held liable for any damages whatsoever arising out
of or in connection with the use or spread of this information.

X-Force PGP Key available on MIT's PGP key server and PGP.com's key server,
as well as at http://www.iss.net/security_center/sensitive.php

Please send suggestions, updates, and comments to: X-Force
[email protected] of Internet Security Systems, Inc.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBPT+I9DRfJiV99eG9AQG4yQP+K+ULF97rbqhW/UyToZ54/V6fHniVoOwJ
+kOEW7JjMD5JFNg1oWfra1W7XfS/ve1BOk33AcvvyoOwNSnvziSpuYVuU1bgAmov
O5CanYTC41P/K7ncu6EQRBQR+RAvUDmqkFr/xBa3ky7jFNU2uOAZrIz2Bdmo8Ktk
IvKqKaIDHgA=
=MV0n
-----END PGP SIGNATURE-----