Lucene search

K

Pixar Renderman Security Vulnerabilities

cve
cve

CVE-2018-4055

A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0. A user with local access can use this vulnerability to read any root file from the file system. An attacker would need local access to the machine to...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-03-08 08:29 PM
28
cve
cve

CVE-2018-4054

A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0. A user with local access can use this vulnerability to escalate their privileges to root. An attacker would need local access to the machine to successfully...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-08 08:29 PM
28
cve
cve

CVE-2019-5015

A local privilege escalation vulnerability exists in the Mac OS X version of Pixar Renderman 22.3.0's Install Helper helper tool. A user with local access can use this vulnerability to escalate their privileges to root. An attacker would need local access to the machine for a successful...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-08 08:29 PM
34
cve
cve

CVE-2018-3840

A denial-of-service vulnerability exists in the Pixar Renderman IT Display Service 21.6 (0x67). The vulnerability is present in the parsing of a network packet without proper validation of the packet. The data read by the application is not validated, and its use can lead to a null pointer...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-26 09:29 PM
29
cve
cve

CVE-2018-3841

A denial-of-service vulnerability exists in the Pixar Renderman IT Display Service 21.6 (0x69). The vulnerability is present in the parsing of a network packet without proper validation of the packet. The data read-in is not validated, and its use can lead to a null pointer dereference. The IT...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-26 09:29 PM
25