Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2016-0772: python security vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alpine Linux: CVE-2016-0772: python security vulnerabilities

Severity
6
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:N)
Published
09/02/2016
Created
07/25/2018
Added
08/30/2017
Modified
01/08/2018

Description

The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

Solution(s)

  • alpine-linux-upgrade-python

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;