Search for vulnerabilities
Vulnerability details: VCID-zx7c-pz97-aaar
Vulnerability ID VCID-zx7c-pz97-aaar
Aliases CVE-2023-27043
Summary The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.
Status Published
Exploitability 0.5
Weighted Severity 4.8
Risk 2.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-27043.json
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
epss 0.00716 https://api.first.org/data/v1/epss?cve=CVE-2023-27043
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-27043
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-27043
Reference id Reference type URL
http://python.org
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-27043.json
https://api.first.org/data/v1/epss?cve=CVE-2023-27043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/python/cpython/issues/102988
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SOX7BCN6YL7B3RFPEEXPIU5CMTEHJOKR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://python-security.readthedocs.io/vuln/email-parseaddr-realname.html
https://security.netapp.com/advisory/ntap-20230601-0003/
1059298 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059298
2196183 https://bugzilla.redhat.com/show_bug.cgi?id=2196183
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-27043 https://nvd.nist.gov/vuln/detail/CVE-2023-27043
RHSA-2024:0256 https://access.redhat.com/errata/RHSA-2024:0256
RHSA-2024:0430 https://access.redhat.com/errata/RHSA-2024:0430
RHSA-2024:0454 https://access.redhat.com/errata/RHSA-2024:0454
RHSA-2024:0466 https://access.redhat.com/errata/RHSA-2024:0466
RHSA-2024:0586 https://access.redhat.com/errata/RHSA-2024:0586
RHSA-2024:1383 https://access.redhat.com/errata/RHSA-2024:1383
RHSA-2024:2292 https://access.redhat.com/errata/RHSA-2024:2292
RHSA-2024:2985 https://access.redhat.com/errata/RHSA-2024:2985
RHSA-2024:3062 https://access.redhat.com/errata/RHSA-2024:3062
USN-7015-1 https://usn.ubuntu.com/7015-1/
USN-7015-3 https://usn.ubuntu.com/7015-3/
USN-7015-4 https://usn.ubuntu.com/7015-4/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-27043.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-27043
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-27043
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.06151
EPSS Score 0.00028
Published At May 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.