Rapid7 Vulnerability & Exploit Database

Mercury/32 4.01 IMAP LOGIN SEH Buffer Overflow

Back to Search

Mercury/32 4.01 IMAP LOGIN SEH Buffer Overflow

Disclosed
03/06/2007
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Mercury/32 <= 4.01b IMAPD LOGIN verb. By sending a specially crafted login command, a buffer is corrupted, and code execution is possible. This vulnerability was discovered by (mu-b at digit-labs.org).

Author(s)

  • mu-b
  • MC <mc@metasploit.com>
  • Ivan Racic

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/imap/mercury_login
msf exploit(mercury_login) > show targets
    ...targets...
msf exploit(mercury_login) > set TARGET < target-id >
msf exploit(mercury_login) > show options
    ...show and set options...
msf exploit(mercury_login) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;