Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-16056

Published: 6 September 2019

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.

Notes

AuthorNote
seth-arnold
This has a very high risk of regression. Email addresses should
not be validated beyond making sure there's at least one byte on both
sides of an '@' sign. Legal email addresses are significantly more
complicated than what is easy to express in regex.
Whatever validation this module provides is in my opinion suspect.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
python2.7
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(2.7.17~rc1-1)
lunar Does not exist

bionic
Released (2.7.15-4ubuntu4~18.04.2)
disco
Released (2.7.16-2ubuntu0.2)
eoan Not vulnerable
(2.7.17~rc1-1)
focal Not vulnerable
(2.7.17~rc1-1)
groovy Not vulnerable
(2.7.17~rc1-1)
impish Not vulnerable
(2.7.17~rc1-1)
jammy Not vulnerable
(2.7.17~rc1-1)
kinetic Not vulnerable
(2.7.17~rc1-1)
trusty
Released (2.7.6-8ubuntu0.6+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (2.7.12-1ubuntu0~16.04.9)
mantic Does not exist

Patches:
upstream: https://github.com/python/cpython/commit/4cbcd2f8c4e12b912e4d21fd892eedf7a3813d8e



python3.4
Launchpad, Ubuntu, Debian
hirsute Does not exist

lunar Does not exist

bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

trusty
Released (3.4.3-1ubuntu1~14.04.7+esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial Does not exist

mantic Does not exist

python3.5
Launchpad, Ubuntu, Debian
hirsute Does not exist

lunar Does not exist

bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

trusty Needs triage

upstream Needs triage

xenial
Released (3.5.2-2ubuntu0~16.04.9)
mantic Does not exist

Patches:

upstream: https://github.com/python/cpython/commit/063eba280a11d3c9a5dd9ee5abe4de640907951b


python3.6
Launchpad, Ubuntu, Debian
hirsute Does not exist

lunar Does not exist

bionic
Released (3.6.8-1~18.04.3)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

Patches:


upstream: https://github.com/python/cpython/commit/13a19139b5e76175bc95294d54afc9425e4f36c9

python3.7
Launchpad, Ubuntu, Debian
hirsute Does not exist

bionic Needs triage

disco
Released (3.7.3-2ubuntu0.2)
eoan Not vulnerable
(3.7.4-4)
focal Does not exist

groovy Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream
Released (3.7.4-4)
xenial Does not exist

mantic Does not exist

Patches:



upstream: https://github.com/python/cpython/commit/c48d606adcef395e59fd555496c42203b01dd3e8

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N