5.9
MEDIUM
CVE-2016-10027
Smack XMPP Cleartext Authentication Bypass Vulnerability
Description

Race condition in the XMPP library in Smack before 4.1.9, when the SecurityMode.required TLS setting has been set, allows man-in-the-middle attackers to bypass TLS protections and trigger use of cleartext for client authentication by stripping the "starttls" feature from a server response.

INFO

Published Date :

Jan. 12, 2017, 11:59 p.m.

Last Modified :

Nov. 7, 2023, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-10027 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-10027 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Igniterealtime smack

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 13 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

proxy poc implementation of STARTTLS stripping attacks

tls starttls interception mitm striptls tcp-proxy man-in-the-middle security-audit security

Python

Updated: 1 week, 6 days ago
166 stars 29 fork 29 watcher
Born at : Jan. 29, 2016, 8:13 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10027 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10027 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J4WXAZ4JVJXHMEDDXJVWJHPVBF5QCTZF/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/J4WXAZ4JVJXHMEDDXJVWJHPVBF5QCTZF/
  • Reanalysis by [email protected]

    Feb. 23, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/12/22/12 Issue Tracking, Patch, Third Party Advisory http://www.openwall.com/lists/oss-security/2016/12/22/12 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://github.com/igniterealtime/Smack/commit/059ee99ba0d5ff7758829acf5a9aeede09ec820b Issue Tracking, Patch, Third Party Advisory https://github.com/igniterealtime/Smack/commit/059ee99ba0d5ff7758829acf5a9aeede09ec820b Patch, Third Party Advisory
    Changed Reference Type https://github.com/igniterealtime/Smack/commit/a9d5cd4a611f47123f9561bc5a81a4555fe7cb04 Issue Tracking, Patch, Third Party Advisory https://github.com/igniterealtime/Smack/commit/a9d5cd4a611f47123f9561bc5a81a4555fe7cb04 Patch, Third Party Advisory
    Changed Reference Type https://issues.igniterealtime.org/projects/SMACK/issues/SMACK-739 Issue Tracking https://issues.igniterealtime.org/projects/SMACK/issues/SMACK-739 Issue Tracking, Vendor Advisory
    Removed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:ignite_realtime:smack:*:*:*:*:*:*:*:* versions up to (including) 4.1.8 OR *cpe:2.3:a:igniterealtime:smack:*:*:*:*:*:*:*:* versions up to (excluding) 4.1.9
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 18, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/J4WXAZ4JVJXHMEDDXJVWJHPVBF5QCTZF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/J4WXAZ4JVJXHMEDDXJVWJHPVBF5QCTZF/ Third Party Advisory
    Changed Reference Type https://community.igniterealtime.org/blogs/ignite/2016/11/22/smack-security-advisory-2016-11-22 No Types Assigned https://community.igniterealtime.org/blogs/ignite/2016/11/22/smack-security-advisory-2016-11-22 Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/12/22/12 No Types Assigned http://www.openwall.com/lists/oss-security/2016/12/22/12 Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type https://issues.igniterealtime.org/projects/SMACK/issues/SMACK-739 No Types Assigned https://issues.igniterealtime.org/projects/SMACK/issues/SMACK-739 Issue Tracking
    Changed Reference Type https://github.com/igniterealtime/Smack/commit/a9d5cd4a611f47123f9561bc5a81a4555fe7cb04 No Types Assigned https://github.com/igniterealtime/Smack/commit/a9d5cd4a611f47123f9561bc5a81a4555fe7cb04 Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type http://www.securityfocus.com/bid/95129 No Types Assigned http://www.securityfocus.com/bid/95129 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/igniterealtime/Smack/commit/059ee99ba0d5ff7758829acf5a9aeede09ec820b No Types Assigned https://github.com/igniterealtime/Smack/commit/059ee99ba0d5ff7758829acf5a9aeede09ec820b Third Party Advisory, Issue Tracking, Patch
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:ignite_realtime:smack:4.1.8:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10027 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-10027 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.57880

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability