Executive Summary

Informations
Name CVE-2017-15042 First vendor Publication 2017-10-05
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An unintended cleartext issue exists in Go before 1.8.4 and 1.9.x before 1.9.1. RFC 4954 requires that, during SMTP, the PLAIN auth scheme must only be used on network connections secured with TLS. The original implementation of smtp.PlainAuth in Go 1.0 enforced this requirement, and it was documented to do so. In 2013, upstream issue #5184, this was changed so that the server may decide whether PLAIN is acceptable. The result is that if you set up a man-in-the-middle SMTP server that doesn't advertise STARTTLS and does advertise that PLAIN auth is OK, the smtp.PlainAuth implementation sends the username and password.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15042

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 81

Nessus® Vulnerability Scanner

Date Description
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1011.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0878.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f4fc897e8f.nasl - Type : ACT_GATHER_INFO
2017-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-918.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-23.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8f7bca960b.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6f1b90dbb7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101197
CONFIRM https://github.com/golang/go/issues/22134
https://golang.org/cl/68023
https://golang.org/cl/68210
https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ
GENTOO https://security.gentoo.org/glsa/201710-23
REDHAT https://access.redhat.com/errata/RHSA-2017:3463
https://access.redhat.com/errata/RHSA-2018:0878

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:56:56
  • Multiple Updates
2021-04-22 02:09:52
  • Multiple Updates
2020-05-23 02:03:16
  • Multiple Updates
2020-05-23 00:56:16
  • Multiple Updates
2019-10-03 09:20:06
  • Multiple Updates
2019-04-20 12:07:34
  • Multiple Updates
2018-04-12 09:18:52
  • Multiple Updates
2017-12-16 09:21:43
  • Multiple Updates
2017-11-09 01:00:37
  • Multiple Updates
2017-11-07 13:25:03
  • Multiple Updates
2017-11-01 17:20:54
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-24 09:23:09
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-19 13:24:51
  • Multiple Updates
2017-10-11 09:24:03
  • Multiple Updates
2017-10-06 05:22:05
  • First insertion