CVE-2016-0772

NameCVE-2016-0772
DescriptionThe smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1663-1, DLA-522-1, DLA-871-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python2.7 (PTS)buster2.7.16-2+deb10u1fixed
buster (security)2.7.16-2+deb10u4fixed
bullseye2.7.18-8+deb11u1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python2.7sourcewheezy2.7.3-6+deb7u3DLA-522-1
python2.7sourcejessie2.7.9-2+deb8u1
python2.7source(unstable)2.7.12~rc1-1
python3.2sourcewheezy3.2.3-7+deb7u1DLA-871-1
python3.2source(unstable)(unfixed)
python3.4sourcejessie3.4.2-1+deb8u2DLA-1663-1
python3.4source(unstable)(unfixed)
python3.5source(unstable)3.5.2~rc1-1

Notes

3.4 branch: https://hg.python.org/cpython/rev/d590114c2394
2.7 branch: https://hg.python.org/cpython/rev/b3ce713fb9be

Search for package or bug name: Reporting problems