Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 14 Jun 2016 17:46:18 +0200
From: Cedric Buissart <cbuissar@...hat.com>
To: oss-security@...ts.openwall.com
Subject: Python CVE-2016-0772: smtplib StartTLS stripping attack

Hi,

This is to publicly disclose Python CVE-2016-0772: smtplib StartTLS
stripping attack.

Description :
A vulnerability in smtplib allowing MITM attacker to perform a startTLS
stripping attack. smtplib does not seem to raise an exception when the
remote end (smtp server) is capable of negotiating starttls but fails to
respond with 220 (ok) to an explicit call of SMTP.starttls(). This may
allow a malicious MITM to perform a startTLS stripping attack if the client
code does not explicitly check the response code for startTLS.

Upstream patch :
3.4 branch : https://hg.python.org/cpython/rev/d590114c2394
2.7 branch : https://hg.python.org/cpython/rev/b3ce713fb9be

Red Hat Bugzilla :
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-0772

Reported by: Tin (Team Oststrom)

Kind regards,

-- 
Cedric Buissart,
Product Security

Purkynova 99
Brno 612 45

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.