5.9
MEDIUM
CVE-2017-15042
Apache Go SMTP PLAIN Auth TLS Securty Bypass
Description

An unintended cleartext issue exists in Go before 1.8.4 and 1.9.x before 1.9.1. RFC 4954 requires that, during SMTP, the PLAIN auth scheme must only be used on network connections secured with TLS. The original implementation of smtp.PlainAuth in Go 1.0 enforced this requirement, and it was documented to do so. In 2013, upstream issue #5184, this was changed so that the server may decide whether PLAIN is acceptable. The result is that if you set up a man-in-the-middle SMTP server that doesn't advertise STARTTLS and does advertise that PLAIN auth is OK, the smtp.PlainAuth implementation sends the username and password.

INFO

Published Date :

Oct. 5, 2017, 9:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2017-15042 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-15042.

URL Resource
http://www.securityfocus.com/bid/101197 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3463
https://access.redhat.com/errata/RHSA-2018:0878
https://github.com/golang/go/issues/22134 Issue Tracking Patch Vendor Advisory
https://golang.org/cl/68023 Issue Tracking Patch Vendor Advisory
https://golang.org/cl/68210 Vendor Advisory
https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ Mailing List Vendor Advisory
https://security.gentoo.org/glsa/201710-23 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15042 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15042 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-319
  • CVE Modified by [email protected]

    Apr. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0878 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3463 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 01, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://security.gentoo.org/glsa/201710-23 No Types Assigned https://security.gentoo.org/glsa/201710-23 Third Party Advisory
    Changed Reference Type https://golang.org/cl/68210 No Types Assigned https://golang.org/cl/68210 Vendor Advisory
    Changed Reference Type https://golang.org/cl/68023 No Types Assigned https://golang.org/cl/68023 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101197 No Types Assigned http://www.securityfocus.com/bid/101197 Third Party Advisory, VDB Entry
    Changed Reference Type https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ No Types Assigned https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ Mailing List, Vendor Advisory
    Changed Reference Type https://github.com/golang/go/issues/22134 No Types Assigned https://github.com/golang/go/issues/22134 Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:golang:go:1.8.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:golang:go:1.9:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 24, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-23 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101197 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-15042 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.14%

score

0.63936

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability