all messages for Emacs-related lists mirrored at yhetil.org
 help / color / mirror / code / Atom feed
From: Ihor Radchenko <yantar92@posteo.net>
To: Sean Whitton <spwhitton@spwhitton.name>
Cc: emacs@packages.debian.org, emacs-devel@gnu.org,
	oss-security@lists.openwall.com
Subject: Re: Is CVE-2024-30203 bogus?
Date: Mon, 08 Apr 2024 18:44:21 +0000	[thread overview]
Message-ID: <87y19nu22i.fsf@localhost> (raw)
In-Reply-To: <874jccjpvy.fsf@melete.silentflame.com>

Sean Whitton <spwhitton@spwhitton.name> writes:

> The description for CVE-2024-30203 is
>
>     In Emacs before 29.3, Gnus treats inline MIME contents as trusted.

Before Emacs 29.3, there was no concept of trusted or untrusted content
in Emacs. We introduced it specifically to control whether we allow
running LaTeX on the contents of a given buffer. (And even in Emacs
29.3, the concept of untrusted contents is not yet official) So, at least
the title is misleading.

> and for CVE-2024-30204 is
>
>     In Emacs before 29.3, LaTeX preview is enabled by default for e-mail
>     attachments.

This is closer to what was happening.
Note that LaTeX preview itself was not a problem. The problem was that we
executed actual latex program without user query with input taken from
buffer text to generate the previews (using the default settings). LaTeX
input can be specifically constructed to cause DOS when using LaTeX
compiler, which is especially dangerous when the input is coming from
emails.

Also, only GNUS and MUA clients re-using gnus libs (at least, notmuch
and mu4e) were affected. Not rmail, AFAIK.

> ...
> I think it's the first one -- can you confirm?

I hope that the above clarified things.

-- 
Ihor Radchenko // yantar92,
Org mode contributor,
Learn more about Org mode at <https://orgmode.org/>.
Support Org development at <https://liberapay.com/org-mode>,
or support my work at <https://liberapay.com/yantar92>



  parent reply	other threads:[~2024-04-08 18:44 UTC|newest]

Thread overview: 11+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2024-04-08  7:05 Is CVE-2024-30203 bogus? Sean Whitton
2024-04-08 11:38 ` Eli Zaretskii
2024-04-08 16:55   ` Max Nikulin
2024-04-08 18:44 ` Ihor Radchenko [this message]
2024-04-10 11:57   ` Is CVE-2024-30203 bogus? (Emacs) Sean Whitton
2024-04-10 12:04     ` Ihor Radchenko
2024-04-10 14:17       ` Salvatore Bonaccorso
2024-04-10 15:07         ` Max Nikulin
2024-04-11  9:12           ` Sean Whitton
2024-04-11  9:13         ` [oss-security] " Sean Whitton
2024-04-11 10:38           ` Max Nikulin

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=87y19nu22i.fsf@localhost \
    --to=yantar92@posteo.net \
    --cc=emacs-devel@gnu.org \
    --cc=emacs@packages.debian.org \
    --cc=oss-security@lists.openwall.com \
    --cc=spwhitton@spwhitton.name \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
Code repositories for project(s) associated with this external index

	https://git.savannah.gnu.org/cgit/emacs.git
	https://git.savannah.gnu.org/cgit/emacs/org-mode.git

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.