TCP
Почта
Порт 993 (IMAPS)
Узнайте о порте 993 (IMAPS) - угрозы безопасности, уязвимости и применение. Найдите устройства с открытым портом 993.
Краткая информация
Номер порта
993
Протокол
TCP
Сервис
IMAPS
Имя IANA
IMAPS
Описание сервиса
Port 993 is the standard port for Internet Message Access Protocol over SSL/TLS (IMAPS). IMAPS is a secure method for retrieving email from a mail server. Unlike its predecessor, POP3, IMAPS allows users to access and manage email directly on the server, synchronizing changes across multiple devices. It maintains a persistent connection to the server, enabling real-time updates and folder management. The protocol encrypts the entire communication session using SSL/TLS, protecting usernames, passwords, and email content from eavesdropping. IMAPS uses TCP as its transport protocol, establishing a connection to the server on port 993. Once the connection is established, the client authenticates with the server, typically using username and password credentials or more advanced authentication mechanisms like OAuth. After successful authentication, the client can retrieve, send, delete, and manage emails stored on the server.
At a technical level, the IMAPS process begins with a TLS handshake to establish a secure channel. The client initiates a TCP connection to the server on port 993. The server presents its SSL/TLS certificate, which the client verifies. If the certificate is valid, a secure connection is established using symmetric encryption. Once secured, the IMAPS protocol commands are exchanged, such as LOGIN (for authentication), SELECT (to choose a mailbox), FETCH (to retrieve email messages), STORE (to modify message flags), and EXPUNGE (to permanently delete marked messages). The use of SSL/TLS encryption ensures confidentiality and integrity, protecting the transmitted data from interception and tampering. The protocol's design allows for efficient email management and synchronization across multiple devices.
## Firewall Recommendations
Port 993 should generally be allowed for legitimate IMAPS traffic if email access is required. Block it if IMAPS is not used within the network. For incoming connections, restrict access to authorized IP addresses or networks to reduce the attack surface. Regularly update IMAPS server software to patch security vulnerabilities. Enforce strong password policies and consider multi-factor authentication to protect against brute-force attacks. Implement intrusion detection and prevention systems to monitor for suspicious activity on port 993. Ensure that SSL/TLS certificates are valid and up-to-date. Use strong cipher suites and disable older, vulnerable protocols like SSLv3 and TLS 1.0. Outbound connections from internal mail servers to external IMAPS servers should also be monitored to prevent data exfiltration.
At a technical level, the IMAPS process begins with a TLS handshake to establish a secure channel. The client initiates a TCP connection to the server on port 993. The server presents its SSL/TLS certificate, which the client verifies. If the certificate is valid, a secure connection is established using symmetric encryption. Once secured, the IMAPS protocol commands are exchanged, such as LOGIN (for authentication), SELECT (to choose a mailbox), FETCH (to retrieve email messages), STORE (to modify message flags), and EXPUNGE (to permanently delete marked messages). The use of SSL/TLS encryption ensures confidentiality and integrity, protecting the transmitted data from interception and tampering. The protocol's design allows for efficient email management and synchronization across multiple devices.
## Firewall Recommendations
Port 993 should generally be allowed for legitimate IMAPS traffic if email access is required. Block it if IMAPS is not used within the network. For incoming connections, restrict access to authorized IP addresses or networks to reduce the attack surface. Regularly update IMAPS server software to patch security vulnerabilities. Enforce strong password policies and consider multi-factor authentication to protect against brute-force attacks. Implement intrusion detection and prevention systems to monitor for suspicious activity on port 993. Ensure that SSL/TLS certificates are valid and up-to-date. Use strong cipher suites and disable older, vulnerable protocols like SSLv3 and TLS 1.0. Outbound connections from internal mail servers to external IMAPS servers should also be monitored to prevent data exfiltration.
Информация о безопасности
While IMAPS provides secure communication through SSL/TLS encryption, it is not immune to security risks. Man-in-the-middle (MITM) attacks can still occur if the client does not properly validate the server's SSL/TLS certificate, allowing an attacker to intercept and decrypt the communication. Weak or outdated SSL/TLS versions can also be exploited. Brute-force attacks targeting user credentials remain a threat, especially if weak passwords are used. Additionally, vulnerabilities in the IMAPS server software itself can be exploited to gain unauthorized access. The port is targeted because it is a gateway to sensitive email data, which can be valuable for identity theft, phishing campaigns, and corporate espionage. Attackers might attempt to gain access to email accounts to steal information, send malicious emails, or gain a foothold into a network.
Известные уязвимости
| CVE | Название | Критичность | Описание |
|---|---|---|---|
| CVE-2023-42870 | Dovecot IMAP stack buffer overflow | High | A stack buffer overflow vulnerability exists in Dovecot before 2.3.21.1 and 2.4.x before 2.4.22.1 related to imap-hibernate. This can lead to remote code execution. |
| CVE-2023-38285 | Exim Memory Corruption Vulnerability | Critical | Exim before 4.96.1 allows memory corruption via crafted BDAT commands. An attacker can potentially achieve remote code execution. |
| CVE-2023-36052 | Microsoft Outlook Spoofing Vulnerability | Medium | A spoofing vulnerability exists in Microsoft Outlook which could allow an attacker to spoof email messages. |
| CVE-2019-11510 | Pulse Connect Secure Arbitrary File Disclosure | Critical | Pulse Connect Secure before 9.0R3.4 allows remote attackers to read arbitrary files via a crafted URI. While not directly IMAPS, compromised VPNs often allow access to internal mail servers. |
Распространённое ПО
- Mozilla Thunderbird
- Microsoft Outlook
- Apple Mail
- Gmail (via IMAP)
- Roundcube
- SquirrelMail
- ProtonMail Bridge
- Zimbra
Найти устройства с этим портом
Обнаружьте все устройства с открытым портом 993 в любой стране.
Искать порт 993Найдите все устройства с открытым портом 993
ScaniteX сканирует миллионы IP-адресов для поиска устройств с определёнными открытыми портами. Идеально для исследований безопасности и аудита сети.
Начать массовое сканирование
RU
English