You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@ponymail.apache.org by Daniel Gruno <hu...@apache.org> on 2018/10/04 11:39:37 UTC

[NOTICE] CVE-2017-5658: Derived information disclosure by Apache Pony Mail

CVE-2017-5658
Product: Apache Pony Mail
Version affected: Apache Pony Mail 0.7 to 0.9
Vulnerability type: Information Disclosure
Severity: Medium

The statistics generator was found to be returning timestamp data 
without proper authorization checks. This could lead to derived 
information disclosure on private lists about the timing of specific 
email subjects or text bodies, though without disclosing the content 
itself. As this was primarily used as a caching feature for faster 
loading times, the caching was disabled by default to prevent this. 
Users using 0.9 should upgrade to 0.10 to address this issue.

Please see http://ponymail.incubator.apache.org/downloads.html for the 
0.10 release that addresses these issues.