Bug 1568185 (CVE-2018-3849) - CVE-2018-3849 cfitsio: Stack-based buffer overflow in ffghtb() allows for potential code execution
Summary: CVE-2018-3849 cfitsio: Stack-based buffer overflow in ffghtb() allows for pot...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2018-3849
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1568186 1568187 1568188 1568189
Blocks: 1563918
TreeView+ depends on / blocked
 
Reported: 2018-04-17 00:03 UTC by Sam Fowler
Modified: 2021-02-17 00:29 UTC (History)
7 users (show)

Fixed In Version: cfitsio 3.43
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-05-20 21:17:22 UTC
Embargoed:


Attachments (Terms of Use)

Description Sam Fowler 2018-04-17 00:03:18 UTC
CFITSIO through version 3.42 has a stack-based buffer overflow vulnerability in the ffghtb() function that can potentially allow an attacker to execute code via a crafted FIT image file.


External References:

https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531
https://heasarc.gsfc.nasa.gov/FTP/software/fitsio/c/docs/changes2.txt


Additional References:

https://github.com/astropy/astropy/pull/7274

Comment 1 Sam Fowler 2018-04-17 00:12:07 UTC
Created cfitsio tracking bugs for this issue:

Affects: fedora-all [bug 1568189]
Affects: epel-all [bug 1568186]

Comment 3 Product Security DevOps Team 2020-05-20 21:17:22 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-3849


Note You need to log in before you can comment on or make changes to this bug.