5.8
CVSSv2

CVE-2016-0772

Published: 02/09/2016 Updated: 09/02/2019
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 4.2 | Exploitability Score: 2.2
VMScore: 585
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

The smtplib library in CPython (aka Python) prior to 2.7.12, 3.x prior to 3.4.5, and 3.5.x prior to 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle malicious users to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

python python 3.5.1

python python 3.5.0

python python 3.0

python python 3.0.1

python python 3.1.0

python python 3.2.1

python python 3.1.1

python python 3.1.2

python python 3.2.3

python python 3.2.4

python python 3.3.4

python python 3.3.5

python python 3.1.3

python python 3.1.4

python python 3.2.5

python python 3.2.6

python python 3.3.6

python python 3.4.0

python python 3.2.2

python python 3.3.2

python python 3.3.3

python python 3.4.4

python python 3.1.5

python python 3.2.0

python python 3.3.0

python python 3.3.1

python python 3.4.1

python python 3.4.2

python python 3.4.3

python python

Vendor Advisories

It was found that Python's httplib library (used urllib, urllib2 and others) did not properly check HTTP header input in HTTPConnectionputheader() An attacker could use this flow to inject additional headers in a Python application that allows user provided header name or values (CVE-2016-5699) It was found that Python's smtplib library did not ...
It was found that Python's smtplib library did not return an exception when StartTLS failed to be established in the SMTPstarttls() function A man in the middle attacker could strip out the STARTTLS command without generating an exception on the Python SMTP client application, preventing the establishment of the TLS layer ...

Exploits

VuNote ============ Author: <githubcom/tintinweb> Version: 02 Date: Nov 25th, 2015 Tag: python smtplib starttls stripping (mitm) Overview -------- Name: python Vendor: python software foundation References: * wwwpythonorg/ [1] Version: 2711, 344, 351 Latest Version: 2711, 344, 351 [2] Other ...

Github Repositories

proxy poc implementation of STARTTLS stripping attacks

striptls - auditing proxy poc implementation of STARTTLS stripping attacks A generic tcp proxy implementation and audit tool to perform protocol independent ssl/tls interception and STARTTLS stripping attacks on SMTP, POP3, IMAP, FTP, NNTP, XMPP, ACAP and IRC Python2! 🏆 Trophies CVE-2016-0772 - python: smtplib CVE-2016-10027 - Smack XMPP library //Discovered a vulnerabil