An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3725 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3948 cve-icon cve-icon
https://bugs.python.org/issue34155 cve-icon cve-icon
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9 cve-icon cve-icon
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-16056 cve-icon
https://security.netapp.com/advisory/ntap-20190926-0005/ cve-icon cve-icon
https://usn.ubuntu.com/4151-1/ cve-icon cve-icon
https://usn.ubuntu.com/4151-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-16056 cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-06T17:24:35

Updated: 2024-08-05T01:03:32.645Z

Reserved: 2019-09-06T00:00:00

Link: CVE-2019-16056

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-06T18:15:15.443

Modified: 2023-11-07T03:05:37.397

Link: CVE-2019-16056

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-07-19T00:00:00Z

Links: CVE-2019-16056 - Bugzilla