CVE-2014-7113
https://notcve.org/view.php?id=CVE-2014-7113
The NASA Universe Wallpapers Xeus (aka com.xeusNASA) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. La aplicación para NASA Universe Wallpapers Xeus (también conocida como com.xeusNASA ) 1.0 no verifica los certificados X.509 de los servidores SSL, lo que permite a atacantes man-in-the-middle suplantar servidores y obtener información sensible a través de un certificado manipulado. • http://www.kb.cert.org/vuls/id/582497 http://www.kb.cert.org/vuls/id/690913 https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing • CWE-310: Cryptographic Issues •
CVE-2009-2850
https://notcve.org/view.php?id=CVE-2009-2850
Multiple buffer overflows in NASA Common Data Format (CDF) allow context-dependent attackers to execute arbitrary code, as demonstrated using (1) an array index error in the ReadAEDRList64 function, and other errors in the (2) SearchForRecord_r_64, (3) LastRecord64, (4) CDFsel64, and other unspecified functions. Desbordamiento múltiple de buffer en NASA Common Data Format (CDF)permite a atacantes dependientes del contexto ejecutar código a su elección, como es demostrado usando (1) un error en el array de indexación en la función ReadAEDRList64, y otros errores en(2) SearchForRecord_r_64, (3) LastRecord64, (4) CDFsel64,y otras funciones no especificadas. • http://cdf.gsfc.nasa.gov/html/CDF_changesnote2.html http://cdf.gsfc.nasa.gov/html/CDF_v330.html http://www.openwall.com/lists/oss-security/2009/08/14/3 http://www.securityfocus.com/archive/1/505123/30/0/threaded • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2008-2542 – NASA Ames Research Center BigView 1.8 - '.PNM' Stack Buffer Overflow (PoC)
https://notcve.org/view.php?id=CVE-2008-2542
Stack-based buffer overflow in the getline function in Ppm/ppm.C in NASA Ames Research Center BigView 1.8 allows user-assisted remote attackers to execute arbitrary code via a crafted PNM file. Desbordamiento de búfer basado en pila en la función getline en Ppm/ppm.C en NASA Ames Research Center BigView 1.8, permite a atacantes remotos asistidos por el usuario ejecutar código arbitrario a través de un fichero PNM. • https://www.exploit-db.com/exploits/31872 http://secunia.com/advisories/30546 http://securityreason.com/securityalert/3924 http://www.coresecurity.com/?action=item&id=2304 http://www.securityfocus.com/archive/1/493112/100/0/threaded http://www.securityfocus.com/bid/29517 http://www.vupen.com/english/advisories/2008/1745/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42847 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2008-2080
https://notcve.org/view.php?id=CVE-2008-2080
Stack-based buffer overflow in the Read32s_64 function in src/lib/cdfread64.c in the NASA Goddard Space Flight Center Common Data Format (CDF) library before 3.2.1 allows context-dependent attackers to execute arbitrary code via a .cdf file with crafted length tags. Desbordamiento de búfer basado en pila en la función Read32s_64 de src/lib/cdfread64.c en la librería NASA Goddard Space Flight Center Common Data Format (CDF) anterior a 3.2.1 permite a atacantes dependientes del contexto ejecutar código de su elección mediante un archivo .cdf con etiquetas de longitud largas. • http://cdf.gsfc.nasa.gov/CDF32_buffer_overflow.html http://secunia.com/advisories/30053 http://secunia.com/advisories/30169 http://security.gentoo.org/glsa/glsa-200805-14.xml http://www.coresecurity.com/?action=item&id=2260 http://www.securityfocus.com/bid/29045 http://www.securitytracker.com/id?1019965 http://www.vupen.com/english/advisories/2008/1440/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42219 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •