Vulnerabilities > Pixar > Openusd

DATE CVE VULNERABILITY TITLE RISK
2022-04-18 CVE-2020-13495 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles file offsets in binary USD files.
network
pixar CWE-787
4.3
2020-12-11 CVE-2020-13520 Out-of-bounds Write vulnerability in multiple products
An out of bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 reconstructs paths from binary USD files.
network
pixar apple CWE-787
6.8
2020-12-03 CVE-2020-13524 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 uses SPECS data from binary USD files.
network
pixar apple CWE-787
4.3
2020-12-03 CVE-2020-13531 Use After Free vulnerability in Pixar Openusd 20.08
A use-after-free vulnerability exists in a way Pixar OpenUSD 20.08 processes reference paths textual USD files.
network
pixar CWE-416
6.8
2020-12-02 CVE-2020-13498 Out-of-bounds Read vulnerability in Pixar Openusd 20.05
An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types.
local
low complexity
pixar CWE-125
5.5
2020-12-02 CVE-2020-13497 Out-of-bounds Read vulnerability in Pixar Openusd 20.05
An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types.
local
low complexity
pixar CWE-125
5.5
2020-12-02 CVE-2020-13496 Out-of-bounds Read vulnerability in Pixar Openusd 20.05
An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types.
network
pixar CWE-125
4.3
2020-12-02 CVE-2020-13494 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in the Pixar OpenUSD 20.05 parsing of compressed string tokens in binary USD files.
local
low complexity
pixar CWE-787
5.5
2020-12-02 CVE-2020-13493 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
local
low complexity
pixar CWE-787
7.8
2020-11-13 CVE-2020-6156 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
network
pixar CWE-787
6.8