Lucene search

K
cveTalosCVE-2020-6148
HistoryNov 13, 2020 - 3:15 p.m.

CVE-2020-6148

2020-11-1315:15:12
CWE-787
CWE-122
talos
web.nvd.nist.gov
32
pixar
openusd
heap overflow
vulnerability
cve-2020-6148
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

36.2%

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. An instance exists in USDC file format FIELDSETS section decompression heap overflow.

Affected configurations

Nvd
Vulners
Node
pixaropenusdMatch20.05
VendorProductVersionCPE
pixaropenusd20.05cpe:2.3:a:pixar:openusd:20.05:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Pixar",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Pixar OpenUSD 20.05 , Apple macOS Catalina 10.15.3"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

36.2%

Related for CVE-2020-6148