Bug 1765134 (CVE-2016-10937)

Summary: CVE-2016-10937 imapfilter: Missing validation for hostname in an SSL certificate
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: andrea.veri, i
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: impafilter 2.6.13 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-10-24 12:51:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1765135, 1765136    
Bug Blocks:    

Description Pedro Sampaio 2019-10-24 12:28:34 UTC
IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate.

Upstream issue:

https://github.com/lefcha/imapfilter/issues/142

Comment 1 Pedro Sampaio 2019-10-24 12:28:48 UTC
Created imapfilter tracking bugs for this issue:

Affects: epel-all [bug 1765136]
Affects: fedora-all [bug 1765135]

Comment 2 Product Security DevOps Team 2019-10-24 12:51:40 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.