hMailServer IMAP Denial of Service Vulnerability

Summary
This host is running hMailServer, which is prone to Denial of Service vulnerability.
Impact
Exploitation will cause the server to crash and deny access to legitimate users. Impact Level : Application/System
Solution
Fixed in development version 4.4.2 (build 279) http://www.hmailserver.com/?page=download_mirrors&downloadid=144
Insight
The flaw is due to an error in the mail server that can be exploited by sending large numbers of IMAP commands.
Affected
hMailServer version 4.4.1 - Build 273 and prior
References