[Esd-l] Mangle Extensions

Scott Taylor scott at dctchambers.com
Thu Jun 13 10:12:01 PDT 2002


Thoughts?

Some lazy people, users and boss types alike, receive .xls files from 
customer, "reputable businesses" (which I argue can get macro viruses too), 
whine and complain until someone tells me that I must not defang the exhell 
files.  As stupid as this is, I comply after carrying on the same argument 
that I go through each time I upgrade the sanitizer and forwarding an 
email, to the owner of the company, that I wrote to my PHB: "as per your 
request...".

So, my question is this: if I take out the 's' from this line (beautiful 
RegEx) of the html-trap but leave it on the only other line (L# 951) I can 
see with 'xl', it won't get mangled, but will it still go through the macro 
check or am I just going to break the mime type?

MANGLE_EXTENSIONS='...|xl[swt]|...'

AdvTHANKSance

Scott.



More information about the esd-l mailing list