Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-0772

Disclosure Date: September 02, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a “StartTLS stripping attack.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
4.2
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • python

Products

  • python,
  • python 3.0,
  • python 3.0.1,
  • python 3.1.0,
  • python 3.1.1,
  • python 3.1.2,
  • python 3.1.3,
  • python 3.1.4,
  • python 3.1.5,
  • python 3.2.0,
  • python 3.2.1,
  • python 3.2.2,
  • python 3.2.3,
  • python 3.2.4,
  • python 3.2.5,
  • python 3.2.6,
  • python 3.3.0,
  • python 3.3.1,
  • python 3.3.2,
  • python 3.3.3,
  • python 3.3.4,
  • python 3.3.5,
  • python 3.3.6,
  • python 3.4.0,
  • python 3.4.1,
  • python 3.4.2,
  • python 3.4.3,
  • python 3.4.4,
  • python 3.5.0,
  • python 3.5.1
Technical Analysis