Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2016-0772
Beschreibung:The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."
Test Kennungen: 1.3.6.1.4.1.25623.1.0.808567   1.3.6.1.4.1.25623.1.0.808481   1.3.6.1.4.1.25623.1.0.808489   1.3.6.1.4.1.25623.1.0.808528   1.3.6.1.4.1.25623.1.0.808553   1.3.6.1.4.1.25623.1.0.808883   1.3.6.1.4.1.25623.1.0.808856   1.3.6.1.4.1.25623.1.0.890871   1.3.6.1.4.1.25623.1.0.891663  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2016-0772
BugTraq ID: 91225
http://www.securityfocus.com/bid/91225
https://security.gentoo.org/glsa/201701-18
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
http://www.openwall.com/lists/oss-security/2016/06/14/9
RedHat Security Advisories: RHSA-2016:1626
http://rhn.redhat.com/errata/RHSA-2016-1626.html
RedHat Security Advisories: RHSA-2016:1627
http://rhn.redhat.com/errata/RHSA-2016-1627.html
RedHat Security Advisories: RHSA-2016:1628
http://rhn.redhat.com/errata/RHSA-2016-1628.html
RedHat Security Advisories: RHSA-2016:1629
http://rhn.redhat.com/errata/RHSA-2016-1629.html
RedHat Security Advisories: RHSA-2016:1630
http://rhn.redhat.com/errata/RHSA-2016-1630.html
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.