Vulnerabilities > Pixar > Openusd

DATE CVE VULNERABILITY TITLE RISK
2020-11-13 CVE-2020-6155 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in the Pixar OpenUSD 20.05 while parsing compressed value rep arrays in binary USD files.
network
pixar CWE-787
6.8
2020-11-13 CVE-2020-6150 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software USDC file format SPECS section decompression heap overflow.
network
pixar CWE-787
6.8
2020-11-13 CVE-2020-6149 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
network
pixar CWE-787
6.8
2020-11-13 CVE-2020-6148 Out-of-bounds Write vulnerability in Pixar Openusd 20.05
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
network
pixar CWE-787
6.8
2020-11-13 CVE-2020-6147 Out-of-bounds Write vulnerability in multiple products
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files.
network
pixar apple CWE-787
6.8