python2.7: CVE-2019-16056

Related Vulnerabilities: CVE-2019-16056   CVE-2019-11340  

Debian Bug report logs - #940901
python2.7: CVE-2019-16056

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 21 Sep 2019 15:30:02 UTC

Severity: important

Tags: security, upstream

Found in versions python2.7/2.7.16-2, python2.7/2.7.13-2+deb9u3, python2.7/2.7.13-2, python2.7/2.7.16-4

Forwarded to https://bugs.python.org/issue34155

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Matthias Klose <doko@debian.org>:
Bug#940901; Package src:python2.7. (Sat, 21 Sep 2019 15:30:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Matthias Klose <doko@debian.org>. (Sat, 21 Sep 2019 15:30:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: python2.7: CVE-2019-16056
Date: Sat, 21 Sep 2019 17:26:25 +0200
Source: python2.7
Version: 2.7.16-4
Severity: important
Tags: security upstream
Forwarded: https://bugs.python.org/issue34155
Control: found -1 2.7.16-2
Control: found -1 2.7.13-2+deb9u3
Control: found -1 2.7.13-2

Hi,

The following vulnerability was published for python2.7.

CVE-2019-16056[0]:
| An issue was discovered in Python through 2.7.16, 3.x through 3.5.7,
| 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly
| parses email addresses that contain multiple @ characters. An
| application that uses the email module and implements some kind of
| checks on the From/To headers of a message could be tricked into
| accepting an email address that should be denied. An attack may be the
| same as in CVE-2019-11340; however, this CVE applies to Python more
| generally.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-16056
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
[1] https://bugs.python.org/issue34155
[2] https://github.com/python/cpython/commit/4cbcd2f8c4e12b912e4d21fd892eedf7a3813d8e

Regards,
Salvatore



Marked as found in versions python2.7/2.7.16-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 21 Sep 2019 15:30:05 GMT) (full text, mbox, link).


Marked as found in versions python2.7/2.7.13-2+deb9u3. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 21 Sep 2019 15:30:06 GMT) (full text, mbox, link).


Marked as found in versions python2.7/2.7.13-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 21 Sep 2019 15:30:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Sep 21 16:46:05 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.