Lucene search

K
cvelistRedhatCVELIST:CVE-2016-0772
HistorySep 02, 2016 - 2:00 p.m.

CVE-2016-0772

2016-09-0214:00:00
redhat
www.cve.org

6.6 Medium

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.6%

The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a “StartTLS stripping attack.”