CVE-2021-39361

In GNOME evolution-rss through 0.3.96, network-soup.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.
Configurations

Configuration 1

cpe:2.3:a:gnome:evolution-rss:*:*:*:*:*:*:*:*

Information

Published : 2021-08-22 07:15

Updated : 2021-08-30 06:55


NVD link : CVE-2021-39361

Mitre link : CVE-2021-39361

Products Affected
No products.
CWE
CWE-295

Improper Certificate Validation