CVE-2017-5658

The statistics generator in Apache Pony Mail 0.7 to 0.9 was found to be returning timestamp data without proper authorization checks. This could lead to derived information disclosure on private lists about the timing of specific email subjects or text bodies, though without disclosing the content itself. As this was primarily used as a caching feature for faster loading times, the caching was disabled by default to prevent this. Users using 0.9 should upgrade to 0.10 to address this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:pony_mail:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/6a18cf5690d54231836f277f2b4346b53da3b6b6b08fee4c4ef4977e@%3Cdev.ponymail.apache.org%3E', 'name': '[dev] 20181004 [NOTICE] CVE-2017-5658: Derived information disclosure by Apache Pony Mail', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/6a18cf5690d54231836f277f2b4346b53da3b6b6b08fee4c4ef4977e%40%3Cdev.ponymail.apache.org%3E -

Information

Published : 2018-10-04 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2017-5658

Mitre link : CVE-2017-5658

CVE.ORG link : CVE-2017-5658


JSON object : View

Products Affected

apache

  • pony_mail
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor