Vulnerability CVE-2016-0772


Published: 2016-09-02

Description:
The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Python smtplib 2.7.11 / 3.4.4 / 3.5.1 Man In The Middle StartTLS Stripping
tintinweb
12.01.2018

Type:

CWE-693

(Protection Mechanism Failure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Python -> Python 

 References:
http://rhn.redhat.com/errata/RHSA-2016-1626.html
http://rhn.redhat.com/errata/RHSA-2016-1627.html
http://rhn.redhat.com/errata/RHSA-2016-1628.html
http://rhn.redhat.com/errata/RHSA-2016-1629.html
http://rhn.redhat.com/errata/RHSA-2016-1630.html
http://www.openwall.com/lists/oss-security/2016/06/14/9
http://www.securityfocus.com/bid/91225
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://bugzilla.redhat.com/show_bug.cgi?id=1303647
https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
https://hg.python.org/cpython/rev/b3ce713fb9be
https://hg.python.org/cpython/rev/d590114c2394
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
https://security.gentoo.org/glsa/201701-18

Copyright 2024, cxsecurity.com

 

Back to Top