ID CVE-2018-3840
Summary A denial-of-service vulnerability exists in the Pixar Renderman IT Display Service 21.6 (0x67). The vulnerability is present in the parsing of a network packet without proper validation of the packet. The data read by the application is not validated, and its use can lead to a null pointer dereference. The IT application is opened by a user and then listens for a connection on port 4001. An attacker can deliver an attack once the application has been opened.
References
Vulnerable Configurations
  • cpe:2.3:a:pixar:renderman:21.6:*:*:*:*:*:*:*
    cpe:2.3:a:pixar:renderman:21.6:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 02-02-2023 - 19:15)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
misc https://talosintelligence.com/vulnerability_reports/TALOS-2018-0523
Last major update 02-02-2023 - 19:15
Published 26-06-2018 - 21:29
Last modified 02-02-2023 - 19:15
Back to Top