Bug 1568185 (CVE-2018-3849)

Summary: CVE-2018-3849 cfitsio: Stack-based buffer overflow in ffghtb() allows for potential code execution
Product: [Other] Security Response Reporter: Sam Fowler <sfowler>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: ccoleman, dedgar, dmcphers, jgoulding, orion, rhel8-maint, sergio.pasra
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: cfitsio 3.43 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-05-20 21:17:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1568186, 1568187, 1568188, 1568189    
Bug Blocks: 1563918    

Description Sam Fowler 2018-04-17 00:03:18 UTC
CFITSIO through version 3.42 has a stack-based buffer overflow vulnerability in the ffghtb() function that can potentially allow an attacker to execute code via a crafted FIT image file.


External References:

https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531
https://heasarc.gsfc.nasa.gov/FTP/software/fitsio/c/docs/changes2.txt


Additional References:

https://github.com/astropy/astropy/pull/7274

Comment 1 Sam Fowler 2018-04-17 00:12:07 UTC
Created cfitsio tracking bugs for this issue:

Affects: fedora-all [bug 1568189]
Affects: epel-all [bug 1568186]

Comment 3 Product Security DevOps Team 2020-05-20 21:17:22 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-3849