Bug 2271599 (CVE-2024-28244) - CVE-2024-28244 katex: causes a near-infinite loop
Summary: CVE-2024-28244 katex: causes a near-infinite loop
Keywords:
Status: NEW
Alias: CVE-2024-28244
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2271600 2271601
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-03-26 14:00 UTC by Rohit Keshri
Modified: 2024-03-26 14:00 UTC (History)
0 users

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Rohit Keshri 2024-03-26 14:00:25 UTC
KaTeX is a JavaScript library for TeX math rendering on the web. KaTeX users who render untrusted mathematical expressions could encounter malicious input using `\def` or `\newcommand` that causes a near-infinite loop, despite setting `maxExpand` to avoid such loops. KaTeX supports an option named maxExpand which aims to prevent infinitely recursive macros from consuming all available memory and/or triggering a stack overflow error. Unfortunately, support for "Unicode (sub|super)script characters" allows an attacker to bypass this limit. Each sub/superscript group instantiated a separate Parser with its own limit on macro executions, without inheriting the current count of macro executions from its parent. This has been corrected in KaTeX v0.16.10.

https://github.com/KaTeX/KaTeX/commit/085e21b5da05414efefa932570e7201a7c70e5b2
https://github.com/KaTeX/KaTeX/security/advisories/GHSA-cvr6-37gx-v8wc

Comment 1 Rohit Keshri 2024-03-26 14:00:56 UTC
Created h3 tracking bugs for this issue:

Affects: fedora-all [bug 2271600]


Created marker tracking bugs for this issue:

Affects: fedora-all [bug 2271601]


Note You need to log in before you can comment on or make changes to this bug.